aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2012-05-27 11:08:19 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2012-05-28 09:42:28 +0000
commit8d7efb269a81f8e1172444df713f3a63a3913be5 (patch)
treee6e6b9dba1b4519e775ed2ad03aa451107684bd7
parenta8eca9eb4a107ec20299a9582f26a6a21e5ee9ec (diff)
downloadalpine_aports-8d7efb269a81f8e1172444df713f3a63a3913be5.tar.bz2
alpine_aports-8d7efb269a81f8e1172444df713f3a63a3913be5.tar.xz
alpine_aports-8d7efb269a81f8e1172444df713f3a63a3913be5.zip
main/linux-grsec: upgrade to 3.3.7
-rw-r--r--main/linux-grsec/APKBUILD10
-rw-r--r--main/linux-grsec/grsecurity-2.9-3.3.7-201205261259.patch (renamed from main/linux-grsec/grsecurity-2.9-3.3.6-201205131658.patch)19351
-rw-r--r--main/linux-grsec/pax-out-of-tree-workaround.patch18
3 files changed, 14583 insertions, 4796 deletions
diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD
index 3a85b1ba79..34f7f8737b 100644
--- a/main/linux-grsec/APKBUILD
+++ b/main/linux-grsec/APKBUILD
@@ -2,7 +2,7 @@
2 2
3_flavor=grsec 3_flavor=grsec
4pkgname=linux-${_flavor} 4pkgname=linux-${_flavor}
5pkgver=3.3.6 5pkgver=3.3.7
6_kernver=3.3 6_kernver=3.3
7pkgrel=0 7pkgrel=0
8pkgdesc="Linux kernel with grsecurity" 8pkgdesc="Linux kernel with grsecurity"
@@ -14,7 +14,8 @@ _config=${config:-kernelconfig.${CARCH}}
14install= 14install=
15source="http://ftp.kernel.org/pub/linux/kernel/v3.x/linux-$_kernver.tar.xz 15source="http://ftp.kernel.org/pub/linux/kernel/v3.x/linux-$_kernver.tar.xz
16 http://ftp.kernel.org/pub/linux/kernel/v3.x/patch-$pkgver.xz 16 http://ftp.kernel.org/pub/linux/kernel/v3.x/patch-$pkgver.xz
17 grsecurity-2.9-3.3.6-201205131658.patch 17 grsecurity-2.9-3.3.7-201205261259.patch
18 pax-out-of-tree-workaround.patch
18 19
19 0004-arp-flush-arp-cache-on-device-change.patch 20 0004-arp-flush-arp-cache-on-device-change.patch
20 21
@@ -138,8 +139,9 @@ dev() {
138} 139}
139 140
140md5sums="7133f5a2086a7d7ef97abac610c094f5 linux-3.3.tar.xz 141md5sums="7133f5a2086a7d7ef97abac610c094f5 linux-3.3.tar.xz
141a7f67e9c491403906e4bb475de194631 patch-3.3.6.xz 142622a3b43238559aeb778279969631260 patch-3.3.7.xz
14247553b5150ed81a8ee1a4d9fec2688e0 grsecurity-2.9-3.3.6-201205131658.patch 143097be38de4ae03e4d9dbec3217b15afb grsecurity-2.9-3.3.7-201205261259.patch
1441aa70cff67ae2cca7cf1b8be83573eae pax-out-of-tree-workaround.patch
143776adeeb5272093574f8836c5037dd7d 0004-arp-flush-arp-cache-on-device-change.patch 145776adeeb5272093574f8836c5037dd7d 0004-arp-flush-arp-cache-on-device-change.patch
1445d2818cb5329aec600ee8ffc3896a728 kernelconfig.x86 1465d2818cb5329aec600ee8ffc3896a728 kernelconfig.x86
14539552b468a33a04678113c12ec6c1a91 kernelconfig.x86_64" 14739552b468a33a04678113c12ec6c1a91 kernelconfig.x86_64"
diff --git a/main/linux-grsec/grsecurity-2.9-3.3.6-201205131658.patch b/main/linux-grsec/grsecurity-2.9-3.3.7-201205261259.patch
index 0bad506a6b..be98c7f60a 100644
--- a/main/linux-grsec/grsecurity-2.9-3.3.6-201205131658.patch
+++ b/main/linux-grsec/grsecurity-2.9-3.3.7-201205261259.patch
@@ -195,7 +195,7 @@ index d99fd9c..8689fef 100644
195 195
196 pcd. [PARIDE] 196 pcd. [PARIDE]
197diff --git a/Makefile b/Makefile 197diff --git a/Makefile b/Makefile
198index 9cd6941..92e68ff 100644 198index 073f74f..b379941 100644
199--- a/Makefile 199--- a/Makefile
200+++ b/Makefile 200+++ b/Makefile
201@@ -245,8 +245,9 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" ]; then echo $$BASH; \ 201@@ -245,8 +245,9 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" ]; then echo $$BASH; \
@@ -210,6 +210,17 @@ index 9cd6941..92e68ff 100644
210 210
211 # Decide whether to build built-in, modular, or both. 211 # Decide whether to build built-in, modular, or both.
212 # Normally, just do built-in. 212 # Normally, just do built-in.
213@@ -357,8 +358,8 @@ CFLAGS_GCOV = -fprofile-arcs -ftest-coverage
214
215 # Use LINUXINCLUDE when you must reference the include/ directory.
216 # Needed to be compatible with the O= option
217-LINUXINCLUDE := -I$(srctree)/arch/$(hdr-arch)/include \
218- -Iarch/$(hdr-arch)/include/generated -Iinclude \
219+LINUXINCLUDE := -isystem arch/$(hdr-arch)/include \
220+ -isystem arch/$(hdr-arch)/include/generated -isystem include \
221 $(if $(KBUILD_SRC), -I$(srctree)/include) \
222 -include $(srctree)/include/linux/kconfig.h
223
213@@ -407,8 +408,8 @@ export RCS_TAR_IGNORE := --exclude SCCS --exclude BitKeeper --exclude .svn --exc 224@@ -407,8 +408,8 @@ export RCS_TAR_IGNORE := --exclude SCCS --exclude BitKeeper --exclude .svn --exc
214 # Rules shared between *config targets and build targets 225 # Rules shared between *config targets and build targets
215 226
@@ -704,7 +715,7 @@ index fadd5f8..904e73a 100644
704 /* Allow reads even for write-only mappings */ 715 /* Allow reads even for write-only mappings */
705 if (!(vma->vm_flags & (VM_READ | VM_WRITE))) 716 if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
706diff --git a/arch/arm/include/asm/atomic.h b/arch/arm/include/asm/atomic.h 717diff --git a/arch/arm/include/asm/atomic.h b/arch/arm/include/asm/atomic.h
707index 86976d0..8e07f84 100644 718index 86976d0..c63ea6b 100644
708--- a/arch/arm/include/asm/atomic.h 719--- a/arch/arm/include/asm/atomic.h
709+++ b/arch/arm/include/asm/atomic.h 720+++ b/arch/arm/include/asm/atomic.h
710@@ -15,6 +15,10 @@ 721@@ -15,6 +15,10 @@
@@ -780,7 +791,7 @@ index 86976d0..8e07f84 100644
780+#ifdef CONFIG_PAX_REFCOUNT 791+#ifdef CONFIG_PAX_REFCOUNT
781+" bvc 3f\n" 792+" bvc 3f\n"
782+" mov %0, %1\n" 793+" mov %0, %1\n"
783+"2: bkpt 0xf103\n" 794+"2: bkpt 0xf103\n"
784+"3:\n" 795+"3:\n"
785+#endif 796+#endif
786+ 797+
@@ -1829,7 +1840,7 @@ index 2b2d51c..0127490 100644
1829 static int mbox_show(struct seq_file *s, void *data) 1840 static int mbox_show(struct seq_file *s, void *data)
1830 { 1841 {
1831diff --git a/arch/arm/mm/fault.c b/arch/arm/mm/fault.c 1842diff --git a/arch/arm/mm/fault.c b/arch/arm/mm/fault.c
1832index bb7eac3..3bade16 100644 1843index 90e366a..1b92505 100644
1833--- a/arch/arm/mm/fault.c 1844--- a/arch/arm/mm/fault.c
1834+++ b/arch/arm/mm/fault.c 1845+++ b/arch/arm/mm/fault.c
1835@@ -172,6 +172,13 @@ __do_user_fault(struct task_struct *tsk, unsigned long addr, 1846@@ -172,6 +172,13 @@ __do_user_fault(struct task_struct *tsk, unsigned long addr,
@@ -1846,7 +1857,7 @@ index bb7eac3..3bade16 100644
1846 tsk->thread.address = addr; 1857 tsk->thread.address = addr;
1847 tsk->thread.error_code = fsr; 1858 tsk->thread.error_code = fsr;
1848 tsk->thread.trap_no = 14; 1859 tsk->thread.trap_no = 14;
1849@@ -393,6 +400,33 @@ do_page_fault(unsigned long addr, unsigned int fsr, struct pt_regs *regs) 1860@@ -395,6 +402,33 @@ do_page_fault(unsigned long addr, unsigned int fsr, struct pt_regs *regs)
1850 } 1861 }
1851 #endif /* CONFIG_MMU */ 1862 #endif /* CONFIG_MMU */
1852 1863
@@ -1880,7 +1891,7 @@ index bb7eac3..3bade16 100644
1880 /* 1891 /*
1881 * First Level Translation Fault Handler 1892 * First Level Translation Fault Handler
1882 * 1893 *
1883@@ -573,6 +607,20 @@ do_PrefetchAbort(unsigned long addr, unsigned int ifsr, struct pt_regs *regs) 1894@@ -575,6 +609,20 @@ do_PrefetchAbort(unsigned long addr, unsigned int ifsr, struct pt_regs *regs)
1884 const struct fsr_info *inf = ifsr_info + fsr_fs(ifsr); 1895 const struct fsr_info *inf = ifsr_info + fsr_fs(ifsr);
1885 struct siginfo info; 1896 struct siginfo info;
1886 1897
@@ -7802,6 +7813,26 @@ index fd55a2f..217b501 100644
7802 7813
7803 KBUILD_AFLAGS := $(KBUILD_CFLAGS) -D__ASSEMBLY__ 7814 KBUILD_AFLAGS := $(KBUILD_CFLAGS) -D__ASSEMBLY__
7804 GCOV_PROFILE := n 7815 GCOV_PROFILE := n
7816diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c
7817index 0cdfc0d..6e79437 100644
7818--- a/arch/x86/boot/compressed/eboot.c
7819+++ b/arch/x86/boot/compressed/eboot.c
7820@@ -122,7 +122,6 @@ again:
7821 *addr = max_addr;
7822 }
7823
7824-free_pool:
7825 efi_call_phys1(sys_table->boottime->free_pool, map);
7826
7827 fail:
7828@@ -186,7 +185,6 @@ static efi_status_t low_alloc(unsigned long size, unsigned long align,
7829 if (i == map_size / desc_size)
7830 status = EFI_NOT_FOUND;
7831
7832-free_pool:
7833 efi_call_phys1(sys_table->boottime->free_pool, map);
7834 fail:
7835 return status;
7805diff --git a/arch/x86/boot/compressed/head_32.S b/arch/x86/boot/compressed/head_32.S 7836diff --git a/arch/x86/boot/compressed/head_32.S b/arch/x86/boot/compressed/head_32.S
7806index c85e3ac..6f5aa80 100644 7837index c85e3ac..6f5aa80 100644
7807--- a/arch/x86/boot/compressed/head_32.S 7838--- a/arch/x86/boot/compressed/head_32.S
@@ -8435,19 +8466,6 @@ index be6d9e3..21fbbca 100644
8435 ret 8466 ret
8436+ENDPROC(aesni_ctr_enc) 8467+ENDPROC(aesni_ctr_enc)
8437 #endif 8468 #endif
8438diff --git a/arch/x86/crypto/aesni-intel_glue.c b/arch/x86/crypto/aesni-intel_glue.c
8439index 545d0ce..14841a6 100644
8440--- a/arch/x86/crypto/aesni-intel_glue.c
8441+++ b/arch/x86/crypto/aesni-intel_glue.c
8442@@ -929,6 +929,8 @@ out_free_ablkcipher:
8443 }
8444
8445 static int rfc4106_set_key(struct crypto_aead *parent, const u8 *key,
8446+ unsigned int key_len) __size_overflow(3);
8447+static int rfc4106_set_key(struct crypto_aead *parent, const u8 *key,
8448 unsigned int key_len)
8449 {
8450 int ret = 0;
8451diff --git a/arch/x86/crypto/blowfish-x86_64-asm_64.S b/arch/x86/crypto/blowfish-x86_64-asm_64.S 8469diff --git a/arch/x86/crypto/blowfish-x86_64-asm_64.S b/arch/x86/crypto/blowfish-x86_64-asm_64.S
8452index 391d245..67f35c2 100644 8470index 391d245..67f35c2 100644
8453--- a/arch/x86/crypto/blowfish-x86_64-asm_64.S 8471--- a/arch/x86/crypto/blowfish-x86_64-asm_64.S
@@ -10560,18 +10578,6 @@ index cc70c1c..d96d011 100644
10560+extern void machine_emergency_restart(void) __noreturn; 10578+extern void machine_emergency_restart(void) __noreturn;
10561 10579
10562 #endif /* _ASM_X86_EMERGENCY_RESTART_H */ 10580 #endif /* _ASM_X86_EMERGENCY_RESTART_H */
10563diff --git a/arch/x86/include/asm/floppy.h b/arch/x86/include/asm/floppy.h
10564index dbe82a5..c6d8a00 100644
10565--- a/arch/x86/include/asm/floppy.h
10566+++ b/arch/x86/include/asm/floppy.h
10567@@ -157,6 +157,7 @@ static unsigned long dma_mem_alloc(unsigned long size)
10568 }
10569
10570
10571+static unsigned long vdma_mem_alloc(unsigned long size) __size_overflow(1);
10572 static unsigned long vdma_mem_alloc(unsigned long size)
10573 {
10574 return (unsigned long)vmalloc(size);
10575diff --git a/arch/x86/include/asm/futex.h b/arch/x86/include/asm/futex.h 10581diff --git a/arch/x86/include/asm/futex.h b/arch/x86/include/asm/futex.h
10576index d09bb03..4ea4194 100644 10582index d09bb03..4ea4194 100644
10577--- a/arch/x86/include/asm/futex.h 10583--- a/arch/x86/include/asm/futex.h
@@ -10754,7 +10760,7 @@ index 5478825..839e88c 100644
10754 #define flush_insn_slot(p) do { } while (0) 10760 #define flush_insn_slot(p) do { } while (0)
10755 10761
10756diff --git a/arch/x86/include/asm/kvm_host.h b/arch/x86/include/asm/kvm_host.h 10762diff --git a/arch/x86/include/asm/kvm_host.h b/arch/x86/include/asm/kvm_host.h
10757index 52d6640..136b3bd 100644 10763index 52d6640..a013b87 100644
10758--- a/arch/x86/include/asm/kvm_host.h 10764--- a/arch/x86/include/asm/kvm_host.h
10759+++ b/arch/x86/include/asm/kvm_host.h 10765+++ b/arch/x86/include/asm/kvm_host.h
10760@@ -663,7 +663,7 @@ struct kvm_x86_ops { 10766@@ -663,7 +663,7 @@ struct kvm_x86_ops {
@@ -10766,24 +10772,6 @@ index 52d6640..136b3bd 100644
10766 10772
10767 struct kvm_arch_async_pf { 10773 struct kvm_arch_async_pf {
10768 u32 token; 10774 u32 token;
10769@@ -694,7 +694,7 @@ void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned int kvm_nr_mmu_pages);
10770 int load_pdptrs(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu, unsigned long cr3);
10771
10772 int emulator_write_phys(struct kvm_vcpu *vcpu, gpa_t gpa,
10773- const void *val, int bytes);
10774+ const void *val, int bytes) __size_overflow(2);
10775 u8 kvm_get_guest_memory_type(struct kvm_vcpu *vcpu, gfn_t gfn);
10776
10777 extern bool tdp_enabled;
10778@@ -781,7 +781,7 @@ int fx_init(struct kvm_vcpu *vcpu);
10779
10780 void kvm_mmu_flush_tlb(struct kvm_vcpu *vcpu);
10781 void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa,
10782- const u8 *new, int bytes);
10783+ const u8 *new, int bytes) __size_overflow(2);
10784 int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn);
10785 int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva);
10786 void __kvm_mmu_free_some_pages(struct kvm_vcpu *vcpu);
10787diff --git a/arch/x86/include/asm/local.h b/arch/x86/include/asm/local.h 10775diff --git a/arch/x86/include/asm/local.h b/arch/x86/include/asm/local.h
10788index 9cdae5d..300d20f 100644 10776index 9cdae5d..300d20f 100644
10789--- a/arch/x86/include/asm/local.h 10777--- a/arch/x86/include/asm/local.h
@@ -11386,10 +11374,67 @@ index 98391db..8f6984e 100644
11386 11374
11387 static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte) 11375 static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
11388diff --git a/arch/x86/include/asm/pgtable-3level.h b/arch/x86/include/asm/pgtable-3level.h 11376diff --git a/arch/x86/include/asm/pgtable-3level.h b/arch/x86/include/asm/pgtable-3level.h
11389index effff47..f9e4035 100644 11377index effff47..bbb8295 100644
11390--- a/arch/x86/include/asm/pgtable-3level.h 11378--- a/arch/x86/include/asm/pgtable-3level.h
11391+++ b/arch/x86/include/asm/pgtable-3level.h 11379+++ b/arch/x86/include/asm/pgtable-3level.h
11392@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte) 11380@@ -31,6 +31,56 @@ static inline void native_set_pte(pte_t *ptep, pte_t pte)
11381 ptep->pte_low = pte.pte_low;
11382 }
11383
11384+#define __HAVE_ARCH_READ_PMD_ATOMIC
11385+/*
11386+ * pte_offset_map_lock on 32bit PAE kernels was reading the pmd_t with
11387+ * a "*pmdp" dereference done by gcc. Problem is, in certain places
11388+ * where pte_offset_map_lock is called, concurrent page faults are
11389+ * allowed, if the mmap_sem is hold for reading. An example is mincore
11390+ * vs page faults vs MADV_DONTNEED. On the page fault side
11391+ * pmd_populate rightfully does a set_64bit, but if we're reading the
11392+ * pmd_t with a "*pmdp" on the mincore side, a SMP race can happen
11393+ * because gcc will not read the 64bit of the pmd atomically. To fix
11394+ * this all places running pmd_offset_map_lock() while holding the
11395+ * mmap_sem in read mode, shall read the pmdp pointer using this
11396+ * function to know if the pmd is null nor not, and in turn to know if
11397+ * they can run pmd_offset_map_lock or pmd_trans_huge or other pmd
11398+ * operations.
11399+ *
11400+ * Without THP if the mmap_sem is hold for reading, the
11401+ * pmd can only transition from null to not null while read_pmd_atomic runs.
11402+ * So there's no need of literally reading it atomically.
11403+ *
11404+ * With THP if the mmap_sem is hold for reading, the pmd can become
11405+ * THP or null or point to a pte (and in turn become "stable") at any
11406+ * time under read_pmd_atomic, so it's mandatory to read it atomically
11407+ * with cmpxchg8b.
11408+ */
11409+#ifndef CONFIG_TRANSPARENT_HUGEPAGE
11410+static inline pmd_t read_pmd_atomic(pmd_t *pmdp)
11411+{
11412+ pmdval_t ret;
11413+ u32 *tmp = (u32 *)pmdp;
11414+
11415+ ret = (pmdval_t) (*tmp);
11416+ if (ret) {
11417+ /*
11418+ * If the low part is null, we must not read the high part
11419+ * or we can end up with a partial pmd.
11420+ */
11421+ smp_rmb();
11422+ ret |= ((pmdval_t)*(tmp + 1)) << 32;
11423+ }
11424+
11425+ return __pmd(ret);
11426+}
11427+#else /* CONFIG_TRANSPARENT_HUGEPAGE */
11428+static inline pmd_t read_pmd_atomic(pmd_t *pmdp)
11429+{
11430+ return __pmd(atomic64_read((atomic64_t *)pmdp));
11431+}
11432+#endif /* CONFIG_TRANSPARENT_HUGEPAGE */
11433+
11434 static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
11435 {
11436 set_64bit((unsigned long long *)(ptep), native_pte_val(pte));
11437@@ -38,12 +88,16 @@ static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
11393 11438
11394 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) 11439 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
11395 { 11440 {
@@ -12430,19 +12475,6 @@ index cb23852..2dde194 100644
12430 asmlinkage long sys32_sysfs(int, u32, u32); 12475 asmlinkage long sys32_sysfs(int, u32, u32);
12431 12476
12432 asmlinkage long sys32_sched_rr_get_interval(compat_pid_t, 12477 asmlinkage long sys32_sched_rr_get_interval(compat_pid_t,
12433diff --git a/arch/x86/include/asm/syscalls.h b/arch/x86/include/asm/syscalls.h
12434index f1d8b44..a4de8b7 100644
12435--- a/arch/x86/include/asm/syscalls.h
12436+++ b/arch/x86/include/asm/syscalls.h
12437@@ -30,7 +30,7 @@ long sys_clone(unsigned long, unsigned long, void __user *,
12438 void __user *, struct pt_regs *);
12439
12440 /* kernel/ldt.c */
12441-asmlinkage int sys_modify_ldt(int, void __user *, unsigned long);
12442+asmlinkage int sys_modify_ldt(int, void __user *, unsigned long) __size_overflow(3);
12443
12444 /* kernel/signal.c */
12445 long sys_rt_sigreturn(struct pt_regs *);
12446diff --git a/arch/x86/include/asm/system.h b/arch/x86/include/asm/system.h 12478diff --git a/arch/x86/include/asm/system.h b/arch/x86/include/asm/system.h
12447index 2d2f01c..f985723 100644 12479index 2d2f01c..f985723 100644
12448--- a/arch/x86/include/asm/system.h 12480--- a/arch/x86/include/asm/system.h
@@ -12921,7 +12953,7 @@ index 8be5f54..7ae826d 100644
12921 12953
12922 #ifdef CONFIG_X86_WP_WORKS_OK 12954 #ifdef CONFIG_X86_WP_WORKS_OK
12923diff --git a/arch/x86/include/asm/uaccess_32.h b/arch/x86/include/asm/uaccess_32.h 12955diff --git a/arch/x86/include/asm/uaccess_32.h b/arch/x86/include/asm/uaccess_32.h
12924index 566e803..7183d0b 100644 12956index 566e803..1230707 100644
12925--- a/arch/x86/include/asm/uaccess_32.h 12957--- a/arch/x86/include/asm/uaccess_32.h
12926+++ b/arch/x86/include/asm/uaccess_32.h 12958+++ b/arch/x86/include/asm/uaccess_32.h
12927@@ -11,15 +11,15 @@ 12959@@ -11,15 +11,15 @@
@@ -12945,12 +12977,8 @@ index 566e803..7183d0b 100644
12945 12977
12946 /** 12978 /**
12947 * __copy_to_user_inatomic: - Copy a block of data into user space, with less checking. 12979 * __copy_to_user_inatomic: - Copy a block of data into user space, with less checking.
12948@@ -41,8 +41,13 @@ unsigned long __must_check __copy_from_user_ll_nocache_nozero 12980@@ -43,6 +43,9 @@ unsigned long __must_check __copy_from_user_ll_nocache_nozero
12949 */
12950
12951 static __always_inline unsigned long __must_check 12981 static __always_inline unsigned long __must_check
12952+__copy_to_user_inatomic(void __user *to, const void *from, unsigned long n) __size_overflow(3);
12953+static __always_inline unsigned long __must_check
12954 __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n) 12982 __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
12955 { 12983 {
12956+ if ((long)n < 0) 12984+ if ((long)n < 0)
@@ -12959,7 +12987,7 @@ index 566e803..7183d0b 100644
12959 if (__builtin_constant_p(n)) { 12987 if (__builtin_constant_p(n)) {
12960 unsigned long ret; 12988 unsigned long ret;
12961 12989
12962@@ -61,6 +66,8 @@ __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n) 12990@@ -61,6 +64,8 @@ __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
12963 return ret; 12991 return ret;
12964 } 12992 }
12965 } 12993 }
@@ -12968,12 +12996,7 @@ index 566e803..7183d0b 100644
12968 return __copy_to_user_ll(to, from, n); 12996 return __copy_to_user_ll(to, from, n);
12969 } 12997 }
12970 12998
12971@@ -79,15 +86,23 @@ __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n) 12999@@ -82,12 +87,16 @@ static __always_inline unsigned long __must_check
12972 * On success, this will be zero.
12973 */
12974 static __always_inline unsigned long __must_check
12975+__copy_to_user(void __user *to, const void *from, unsigned long n) __size_overflow(3);
12976+static __always_inline unsigned long __must_check
12977 __copy_to_user(void __user *to, const void *from, unsigned long n) 13000 __copy_to_user(void __user *to, const void *from, unsigned long n)
12978 { 13001 {
12979 might_fault(); 13002 might_fault();
@@ -12982,8 +13005,6 @@ index 566e803..7183d0b 100644
12982 } 13005 }
12983 13006
12984 static __always_inline unsigned long 13007 static __always_inline unsigned long
12985+__copy_from_user_inatomic(void *to, const void __user *from, unsigned long n) __size_overflow(3);
12986+static __always_inline unsigned long
12987 __copy_from_user_inatomic(void *to, const void __user *from, unsigned long n) 13008 __copy_from_user_inatomic(void *to, const void __user *from, unsigned long n)
12988 { 13009 {
12989+ if ((long)n < 0) 13010+ if ((long)n < 0)
@@ -12992,12 +13013,7 @@ index 566e803..7183d0b 100644
12992 /* Avoid zeroing the tail if the copy fails.. 13013 /* Avoid zeroing the tail if the copy fails..
12993 * If 'n' is constant and 1, 2, or 4, we do still zero on a failure, 13014 * If 'n' is constant and 1, 2, or 4, we do still zero on a failure,
12994 * but as the zeroing behaviour is only significant when n is not 13015 * but as the zeroing behaviour is only significant when n is not
12995@@ -134,9 +149,15 @@ __copy_from_user_inatomic(void *to, const void __user *from, unsigned long n) 13016@@ -137,6 +146,10 @@ static __always_inline unsigned long
12996 * for explanation of why this is needed.
12997 */
12998 static __always_inline unsigned long
12999+__copy_from_user(void *to, const void __user *from, unsigned long n) __size_overflow(3);
13000+static __always_inline unsigned long
13001 __copy_from_user(void *to, const void __user *from, unsigned long n) 13017 __copy_from_user(void *to, const void __user *from, unsigned long n)
13002 { 13018 {
13003 might_fault(); 13019 might_fault();
@@ -13008,7 +13024,7 @@ index 566e803..7183d0b 100644
13008 if (__builtin_constant_p(n)) { 13024 if (__builtin_constant_p(n)) {
13009 unsigned long ret; 13025 unsigned long ret;
13010 13026
13011@@ -152,13 +173,21 @@ __copy_from_user(void *to, const void __user *from, unsigned long n) 13027@@ -152,6 +165,8 @@ __copy_from_user(void *to, const void __user *from, unsigned long n)
13012 return ret; 13028 return ret;
13013 } 13029 }
13014 } 13030 }
@@ -13017,9 +13033,7 @@ index 566e803..7183d0b 100644
13017 return __copy_from_user_ll(to, from, n); 13033 return __copy_from_user_ll(to, from, n);
13018 } 13034 }
13019 13035
13020 static __always_inline unsigned long __copy_from_user_nocache(void *to, 13036@@ -159,6 +174,10 @@ static __always_inline unsigned long __copy_from_user_nocache(void *to,
13021+ const void __user *from, unsigned long n) __size_overflow(3);
13022+static __always_inline unsigned long __copy_from_user_nocache(void *to,
13023 const void __user *from, unsigned long n) 13037 const void __user *from, unsigned long n)
13024 { 13038 {
13025 might_fault(); 13039 might_fault();
@@ -13030,13 +13044,8 @@ index 566e803..7183d0b 100644
13030 if (__builtin_constant_p(n)) { 13044 if (__builtin_constant_p(n)) {
13031 unsigned long ret; 13045 unsigned long ret;
13032 13046
13033@@ -179,17 +208,24 @@ static __always_inline unsigned long __copy_from_user_nocache(void *to, 13047@@ -181,15 +200,19 @@ static __always_inline unsigned long
13034
13035 static __always_inline unsigned long
13036 __copy_from_user_inatomic_nocache(void *to, const void __user *from, 13048 __copy_from_user_inatomic_nocache(void *to, const void __user *from,
13037+ unsigned long n) __size_overflow(3);
13038+static __always_inline unsigned long
13039+__copy_from_user_inatomic_nocache(void *to, const void __user *from,
13040 unsigned long n) 13049 unsigned long n)
13041 { 13050 {
13042- return __copy_from_user_ll_nocache_nozero(to, from, n); 13051- return __copy_from_user_ll_nocache_nozero(to, from, n);
@@ -13062,7 +13071,7 @@ index 566e803..7183d0b 100644
13062 13071
13063 extern void copy_from_user_overflow(void) 13072 extern void copy_from_user_overflow(void)
13064 #ifdef CONFIG_DEBUG_STRICT_USER_COPY_CHECKS 13073 #ifdef CONFIG_DEBUG_STRICT_USER_COPY_CHECKS
13065@@ -199,17 +235,65 @@ extern void copy_from_user_overflow(void) 13074@@ -199,17 +222,61 @@ extern void copy_from_user_overflow(void)
13066 #endif 13075 #endif
13067 ; 13076 ;
13068 13077
@@ -13083,8 +13092,6 @@ index 566e803..7183d0b 100644
13083+ * On success, this will be zero. 13092+ * On success, this will be zero.
13084+ */ 13093+ */
13085+static inline unsigned long __must_check 13094+static inline unsigned long __must_check
13086+copy_to_user(void __user *to, const void *from, unsigned long n) __size_overflow(3);
13087+static inline unsigned long __must_check
13088+copy_to_user(void __user *to, const void *from, unsigned long n) 13095+copy_to_user(void __user *to, const void *from, unsigned long n)
13089+{ 13096+{
13090+ int sz = __compiletime_object_size(from); 13097+ int sz = __compiletime_object_size(from);
@@ -13113,8 +13120,6 @@ index 566e803..7183d0b 100644
13113+ * data to the requested size using zero bytes. 13120+ * data to the requested size using zero bytes.
13114+ */ 13121+ */
13115+static inline unsigned long __must_check 13122+static inline unsigned long __must_check
13116+copy_from_user(void *to, const void __user *from, unsigned long n) __size_overflow(3);
13117+static inline unsigned long __must_check
13118+copy_from_user(void *to, const void __user *from, unsigned long n) 13123+copy_from_user(void *to, const void __user *from, unsigned long n)
13119 { 13124 {
13120 int sz = __compiletime_object_size(to); 13125 int sz = __compiletime_object_size(to);
@@ -13135,7 +13140,7 @@ index 566e803..7183d0b 100644
13135 return n; 13140 return n;
13136 } 13141 }
13137 13142
13138@@ -235,7 +319,7 @@ long __must_check __strncpy_from_user(char *dst, 13143@@ -235,7 +302,7 @@ long __must_check __strncpy_from_user(char *dst,
13139 #define strlen_user(str) strnlen_user(str, LONG_MAX) 13144 #define strlen_user(str) strnlen_user(str, LONG_MAX)
13140 13145
13141 long strnlen_user(const char __user *str, long n); 13146 long strnlen_user(const char __user *str, long n);
@@ -13146,7 +13151,7 @@ index 566e803..7183d0b 100644
13146 13151
13147 #endif /* _ASM_X86_UACCESS_32_H */ 13152 #endif /* _ASM_X86_UACCESS_32_H */
13148diff --git a/arch/x86/include/asm/uaccess_64.h b/arch/x86/include/asm/uaccess_64.h 13153diff --git a/arch/x86/include/asm/uaccess_64.h b/arch/x86/include/asm/uaccess_64.h
13149index 1c66d30..e294b5f 100644 13154index 1c66d30..bf1a2cc 100644
13150--- a/arch/x86/include/asm/uaccess_64.h 13155--- a/arch/x86/include/asm/uaccess_64.h
13151+++ b/arch/x86/include/asm/uaccess_64.h 13156+++ b/arch/x86/include/asm/uaccess_64.h
13152@@ -10,6 +10,9 @@ 13157@@ -10,6 +10,9 @@
@@ -13177,7 +13182,7 @@ index 1c66d30..e294b5f 100644
13177 { 13182 {
13178 unsigned ret; 13183 unsigned ret;
13179 13184
13180@@ -32,142 +37,237 @@ copy_user_generic(void *to, const void *from, unsigned len) 13185@@ -32,142 +37,226 @@ copy_user_generic(void *to, const void *from, unsigned len)
13181 ASM_OUTPUT2("=a" (ret), "=D" (to), "=S" (from), 13186 ASM_OUTPUT2("=a" (ret), "=D" (to), "=S" (from),
13182 "=d" (len)), 13187 "=d" (len)),
13183 "1" (to), "2" (from), "3" (len) 13188 "1" (to), "2" (from), "3" (len)
@@ -13200,9 +13205,6 @@ index 1c66d30..e294b5f 100644
13200 13205
13201 static inline unsigned long __must_check copy_from_user(void *to, 13206 static inline unsigned long __must_check copy_from_user(void *to,
13202 const void __user *from, 13207 const void __user *from,
13203+ unsigned long n) __size_overflow(3);
13204+static inline unsigned long __must_check copy_from_user(void *to,
13205+ const void __user *from,
13206 unsigned long n) 13208 unsigned long n)
13207 { 13209 {
13208- int sz = __compiletime_object_size(to); 13210- int sz = __compiletime_object_size(to);
@@ -13227,8 +13229,6 @@ index 1c66d30..e294b5f 100644
13227 13229
13228 static __always_inline __must_check 13230 static __always_inline __must_check
13229-int copy_to_user(void __user *dst, const void *src, unsigned size) 13231-int copy_to_user(void __user *dst, const void *src, unsigned size)
13230+int copy_to_user(void __user *dst, const void *src, unsigned long size) __size_overflow(3);
13231+static __always_inline __must_check
13232+int copy_to_user(void __user *dst, const void *src, unsigned long size) 13232+int copy_to_user(void __user *dst, const void *src, unsigned long size)
13233 { 13233 {
13234 might_fault(); 13234 might_fault();
@@ -13241,8 +13241,6 @@ index 1c66d30..e294b5f 100644
13241 13241
13242 static __always_inline __must_check 13242 static __always_inline __must_check
13243-int __copy_from_user(void *dst, const void __user *src, unsigned size) 13243-int __copy_from_user(void *dst, const void __user *src, unsigned size)
13244+unsigned long __copy_from_user(void *dst, const void __user *src, unsigned long size) __size_overflow(3);
13245+static __always_inline __must_check
13246+unsigned long __copy_from_user(void *dst, const void __user *src, unsigned long size) 13244+unsigned long __copy_from_user(void *dst, const void __user *src, unsigned long size)
13247 { 13245 {
13248- int ret = 0; 13246- int ret = 0;
@@ -13331,8 +13329,6 @@ index 1c66d30..e294b5f 100644
13331 13329
13332 static __always_inline __must_check 13330 static __always_inline __must_check
13333-int __copy_to_user(void __user *dst, const void *src, unsigned size) 13331-int __copy_to_user(void __user *dst, const void *src, unsigned size)
13334+unsigned long __copy_to_user(void __user *dst, const void *src, unsigned long size) __size_overflow(3);
13335+static __always_inline __must_check
13336+unsigned long __copy_to_user(void __user *dst, const void *src, unsigned long size) 13332+unsigned long __copy_to_user(void __user *dst, const void *src, unsigned long size)
13337 { 13333 {
13338- int ret = 0; 13334- int ret = 0;
@@ -13421,8 +13417,6 @@ index 1c66d30..e294b5f 100644
13421 13417
13422 static __always_inline __must_check 13418 static __always_inline __must_check
13423-int __copy_in_user(void __user *dst, const void __user *src, unsigned size) 13419-int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
13424+unsigned long __copy_in_user(void __user *dst, const void __user *src, unsigned long size) __size_overflow(3);
13425+static __always_inline __must_check
13426+unsigned long __copy_in_user(void __user *dst, const void __user *src, unsigned long size) 13420+unsigned long __copy_in_user(void __user *dst, const void __user *src, unsigned long size)
13427 { 13421 {
13428- int ret = 0; 13422- int ret = 0;
@@ -13463,7 +13457,7 @@ index 1c66d30..e294b5f 100644
13463 ret, "b", "b", "=q", 1); 13457 ret, "b", "b", "=q", 1);
13464 if (likely(!ret)) 13458 if (likely(!ret))
13465 __put_user_asm(tmp, (u8 __user *)dst, 13459 __put_user_asm(tmp, (u8 __user *)dst,
13466@@ -176,7 +276,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size) 13460@@ -176,7 +265,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
13467 } 13461 }
13468 case 2: { 13462 case 2: {
13469 u16 tmp; 13463 u16 tmp;
@@ -13472,7 +13466,7 @@ index 1c66d30..e294b5f 100644
13472 ret, "w", "w", "=r", 2); 13466 ret, "w", "w", "=r", 2);
13473 if (likely(!ret)) 13467 if (likely(!ret))
13474 __put_user_asm(tmp, (u16 __user *)dst, 13468 __put_user_asm(tmp, (u16 __user *)dst,
13475@@ -186,7 +286,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size) 13469@@ -186,7 +275,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
13476 13470
13477 case 4: { 13471 case 4: {
13478 u32 tmp; 13472 u32 tmp;
@@ -13481,7 +13475,7 @@ index 1c66d30..e294b5f 100644
13481 ret, "l", "k", "=r", 4); 13475 ret, "l", "k", "=r", 4);
13482 if (likely(!ret)) 13476 if (likely(!ret))
13483 __put_user_asm(tmp, (u32 __user *)dst, 13477 __put_user_asm(tmp, (u32 __user *)dst,
13484@@ -195,7 +295,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size) 13478@@ -195,7 +284,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
13485 } 13479 }
13486 case 8: { 13480 case 8: {
13487 u64 tmp; 13481 u64 tmp;
@@ -13490,7 +13484,7 @@ index 1c66d30..e294b5f 100644
13490 ret, "q", "", "=r", 8); 13484 ret, "q", "", "=r", 8);
13491 if (likely(!ret)) 13485 if (likely(!ret))
13492 __put_user_asm(tmp, (u64 __user *)dst, 13486 __put_user_asm(tmp, (u64 __user *)dst,
13493@@ -203,8 +303,16 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size) 13487@@ -203,8 +292,16 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
13494 return ret; 13488 return ret;
13495 } 13489 }
13496 default: 13490 default:
@@ -13509,7 +13503,7 @@ index 1c66d30..e294b5f 100644
13509 } 13503 }
13510 } 13504 }
13511 13505
13512@@ -215,39 +323,83 @@ __strncpy_from_user(char *dst, const char __user *src, long count); 13506@@ -215,39 +312,76 @@ __strncpy_from_user(char *dst, const char __user *src, long count);
13513 __must_check long strnlen_user(const char __user *str, long n); 13507 __must_check long strnlen_user(const char __user *str, long n);
13514 __must_check long __strnlen_user(const char __user *str, long n); 13508 __must_check long __strnlen_user(const char __user *str, long n);
13515 __must_check long strlen_user(const char __user *str); 13509 __must_check long strlen_user(const char __user *str);
@@ -13520,8 +13514,6 @@ index 1c66d30..e294b5f 100644
13520 13514
13521 static __must_check __always_inline int 13515 static __must_check __always_inline int
13522-__copy_from_user_inatomic(void *dst, const void __user *src, unsigned size) 13516-__copy_from_user_inatomic(void *dst, const void __user *src, unsigned size)
13523+__copy_from_user_inatomic(void *dst, const void __user *src, unsigned long size) __size_overflow(3);
13524+static __must_check __always_inline int
13525+__copy_from_user_inatomic(void *dst, const void __user *src, unsigned long size) 13517+__copy_from_user_inatomic(void *dst, const void __user *src, unsigned long size)
13526 { 13518 {
13527- return copy_user_generic(dst, (__force const void *)src, size); 13519- return copy_user_generic(dst, (__force const void *)src, size);
@@ -13542,8 +13534,6 @@ index 1c66d30..e294b5f 100644
13542-static __must_check __always_inline int 13534-static __must_check __always_inline int
13543-__copy_to_user_inatomic(void __user *dst, const void *src, unsigned size) 13535-__copy_to_user_inatomic(void __user *dst, const void *src, unsigned size)
13544+static __must_check __always_inline unsigned long 13536+static __must_check __always_inline unsigned long
13545+__copy_to_user_inatomic(void __user *dst, const void *src, unsigned long size) __size_overflow(3);
13546+static __must_check __always_inline unsigned long
13547+__copy_to_user_inatomic(void __user *dst, const void *src, unsigned long size) 13537+__copy_to_user_inatomic(void __user *dst, const void *src, unsigned long size)
13548 { 13538 {
13549- return copy_user_generic((__force void *)dst, src, size); 13539- return copy_user_generic((__force void *)dst, src, size);
@@ -13568,7 +13558,6 @@ index 1c66d30..e294b5f 100644
13568 13558
13569-static inline int 13559-static inline int
13570-__copy_from_user_nocache(void *dst, const void __user *src, unsigned size) 13560-__copy_from_user_nocache(void *dst, const void __user *src, unsigned size)
13571+static inline unsigned long __copy_from_user_nocache(void *dst, const void __user *src, unsigned long size) __size_overflow(3);
13572+static inline unsigned long __copy_from_user_nocache(void *dst, const void __user *src, unsigned long size) 13561+static inline unsigned long __copy_from_user_nocache(void *dst, const void __user *src, unsigned long size)
13573 { 13562 {
13574 might_sleep(); 13563 might_sleep();
@@ -13588,8 +13577,6 @@ index 1c66d30..e294b5f 100644
13588-__copy_from_user_inatomic_nocache(void *dst, const void __user *src, 13577-__copy_from_user_inatomic_nocache(void *dst, const void __user *src,
13589- unsigned size) 13578- unsigned size)
13590+static inline unsigned long __copy_from_user_inatomic_nocache(void *dst, const void __user *src, 13579+static inline unsigned long __copy_from_user_inatomic_nocache(void *dst, const void __user *src,
13591+ unsigned long size) __size_overflow(3);
13592+static inline unsigned long __copy_from_user_inatomic_nocache(void *dst, const void __user *src,
13593+ unsigned long size) 13580+ unsigned long size)
13594 { 13581 {
13595+ if (size > INT_MAX) 13582+ if (size > INT_MAX)
@@ -14369,19 +14356,6 @@ index 3e6ff6c..54b4992 100644
14369 load_idt(&idt_descr); 14356 load_idt(&idt_descr);
14370 } 14357 }
14371 #endif 14358 #endif
14372diff --git a/arch/x86/kernel/cpu/mcheck/mce-inject.c b/arch/x86/kernel/cpu/mcheck/mce-inject.c
14373index fc4beb3..f20a5a7 100644
14374--- a/arch/x86/kernel/cpu/mcheck/mce-inject.c
14375+++ b/arch/x86/kernel/cpu/mcheck/mce-inject.c
14376@@ -199,6 +199,8 @@ static void raise_mce(struct mce *m)
14377
14378 /* Error injection interface */
14379 static ssize_t mce_write(struct file *filp, const char __user *ubuf,
14380+ size_t usize, loff_t *off) __size_overflow(3);
14381+static ssize_t mce_write(struct file *filp, const char __user *ubuf,
14382 size_t usize, loff_t *off)
14383 {
14384 struct mce m;
14385diff --git a/arch/x86/kernel/cpu/mcheck/mce.c b/arch/x86/kernel/cpu/mcheck/mce.c 14359diff --git a/arch/x86/kernel/cpu/mcheck/mce.c b/arch/x86/kernel/cpu/mcheck/mce.c
14386index 5a11ae2..a1a1c8a 100644 14360index 5a11ae2..a1a1c8a 100644
14387--- a/arch/x86/kernel/cpu/mcheck/mce.c 14361--- a/arch/x86/kernel/cpu/mcheck/mce.c
@@ -14551,19 +14525,6 @@ index 54060f5..c1a7577 100644
14551 /* Make sure the vector pointer is visible before we enable MCEs: */ 14525 /* Make sure the vector pointer is visible before we enable MCEs: */
14552 wmb(); 14526 wmb();
14553 14527
14554diff --git a/arch/x86/kernel/cpu/mtrr/if.c b/arch/x86/kernel/cpu/mtrr/if.c
14555index 7928963..1b16001 100644
14556--- a/arch/x86/kernel/cpu/mtrr/if.c
14557+++ b/arch/x86/kernel/cpu/mtrr/if.c
14558@@ -91,6 +91,8 @@ mtrr_file_del(unsigned long base, unsigned long size,
14559 * "base=%Lx size=%Lx type=%s" or "disable=%d"
14560 */
14561 static ssize_t
14562+mtrr_write(struct file *file, const char __user *buf, size_t len, loff_t * ppos) __size_overflow(3);
14563+static ssize_t
14564 mtrr_write(struct file *file, const char __user *buf, size_t len, loff_t * ppos)
14565 {
14566 int i, err;
14567diff --git a/arch/x86/kernel/cpu/mtrr/main.c b/arch/x86/kernel/cpu/mtrr/main.c 14528diff --git a/arch/x86/kernel/cpu/mtrr/main.c b/arch/x86/kernel/cpu/mtrr/main.c
14568index 6b96110..0da73eb 100644 14529index 6b96110..0da73eb 100644
14569--- a/arch/x86/kernel/cpu/mtrr/main.c 14530--- a/arch/x86/kernel/cpu/mtrr/main.c
@@ -14885,7 +14846,7 @@ index c99f9ed..2a15d80 100644
14885+EXPORT_SYMBOL(pax_check_alloca); 14846+EXPORT_SYMBOL(pax_check_alloca);
14886+#endif 14847+#endif
14887diff --git a/arch/x86/kernel/dumpstack_64.c b/arch/x86/kernel/dumpstack_64.c 14848diff --git a/arch/x86/kernel/dumpstack_64.c b/arch/x86/kernel/dumpstack_64.c
14888index 17107bd..b2deecf 100644 14849index 17107bd..9623722 100644
14889--- a/arch/x86/kernel/dumpstack_64.c 14850--- a/arch/x86/kernel/dumpstack_64.c
14890+++ b/arch/x86/kernel/dumpstack_64.c 14851+++ b/arch/x86/kernel/dumpstack_64.c
14891@@ -119,9 +119,9 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs, 14852@@ -119,9 +119,9 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
@@ -14920,7 +14881,16 @@ index 17107bd..b2deecf 100644
14920 data, estack_end, &graph); 14881 data, estack_end, &graph);
14921 ops->stack(data, "<EOE>"); 14882 ops->stack(data, "<EOE>");
14922 /* 14883 /*
14923@@ -172,7 +172,7 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs, 14884@@ -161,6 +161,8 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
14885 * second-to-last pointer (index -2 to end) in the
14886 * exception stack:
14887 */
14888+ if ((u16)estack_end[-1] != __KERNEL_DS)
14889+ goto out;
14890 stack = (unsigned long *) estack_end[-2];
14891 continue;
14892 }
14893@@ -172,7 +174,7 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
14924 if (in_irq_stack(stack, irq_stack, irq_stack_end)) { 14894 if (in_irq_stack(stack, irq_stack, irq_stack_end)) {
14925 if (ops->stack(data, "IRQ") < 0) 14895 if (ops->stack(data, "IRQ") < 0)
14926 break; 14896 break;
@@ -14929,17 +14899,18 @@ index 17107bd..b2deecf 100644
14929 ops, data, irq_stack_end, &graph); 14899 ops, data, irq_stack_end, &graph);
14930 /* 14900 /*
14931 * We link to the next stack (which would be 14901 * We link to the next stack (which would be
14932@@ -191,7 +191,8 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs, 14902@@ -191,7 +193,9 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
14933 /* 14903 /*
14934 * This handles the process stack: 14904 * This handles the process stack:
14935 */ 14905 */
14936- bp = ops->walk_stack(tinfo, stack, bp, ops, data, NULL, &graph); 14906- bp = ops->walk_stack(tinfo, stack, bp, ops, data, NULL, &graph);
14937+ stack_start = (void *)((unsigned long)stack & ~(THREAD_SIZE-1)); 14907+ stack_start = (void *)((unsigned long)stack & ~(THREAD_SIZE-1));
14938+ bp = ops->walk_stack(task, stack_start, stack, bp, ops, data, NULL, &graph); 14908+ bp = ops->walk_stack(task, stack_start, stack, bp, ops, data, NULL, &graph);
14909+out:
14939 put_cpu(); 14910 put_cpu();
14940 } 14911 }
14941 EXPORT_SYMBOL(dump_trace); 14912 EXPORT_SYMBOL(dump_trace);
14942@@ -305,3 +306,50 @@ int is_valid_bugaddr(unsigned long ip) 14913@@ -305,3 +309,50 @@ int is_valid_bugaddr(unsigned long ip)
14943 14914
14944 return ud2 == 0x0b0f; 14915 return ud2 == 0x0b0f;
14945 } 14916 }
@@ -17620,79 +17591,6 @@ index 9c3bd4a..e1d9b35 100644
17620+#ifdef CONFIG_PAX_KERNEXEC 17591+#ifdef CONFIG_PAX_KERNEXEC
17621+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR); 17592+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR);
17622+#endif 17593+#endif
17623diff --git a/arch/x86/kernel/i387.c b/arch/x86/kernel/i387.c
17624index f239f30..aab2a58 100644
17625--- a/arch/x86/kernel/i387.c
17626+++ b/arch/x86/kernel/i387.c
17627@@ -189,6 +189,9 @@ int xfpregs_active(struct task_struct *target, const struct user_regset *regset)
17628
17629 int xfpregs_get(struct task_struct *target, const struct user_regset *regset,
17630 unsigned int pos, unsigned int count,
17631+ void *kbuf, void __user *ubuf) __size_overflow(4);
17632+int xfpregs_get(struct task_struct *target, const struct user_regset *regset,
17633+ unsigned int pos, unsigned int count,
17634 void *kbuf, void __user *ubuf)
17635 {
17636 int ret;
17637@@ -208,6 +211,9 @@ int xfpregs_get(struct task_struct *target, const struct user_regset *regset,
17638
17639 int xfpregs_set(struct task_struct *target, const struct user_regset *regset,
17640 unsigned int pos, unsigned int count,
17641+ const void *kbuf, const void __user *ubuf) __size_overflow(4);
17642+int xfpregs_set(struct task_struct *target, const struct user_regset *regset,
17643+ unsigned int pos, unsigned int count,
17644 const void *kbuf, const void __user *ubuf)
17645 {
17646 int ret;
17647@@ -241,6 +247,9 @@ int xfpregs_set(struct task_struct *target, const struct user_regset *regset,
17648
17649 int xstateregs_get(struct task_struct *target, const struct user_regset *regset,
17650 unsigned int pos, unsigned int count,
17651+ void *kbuf, void __user *ubuf) __size_overflow(4);
17652+int xstateregs_get(struct task_struct *target, const struct user_regset *regset,
17653+ unsigned int pos, unsigned int count,
17654 void *kbuf, void __user *ubuf)
17655 {
17656 int ret;
17657@@ -270,6 +279,9 @@ int xstateregs_get(struct task_struct *target, const struct user_regset *regset,
17658
17659 int xstateregs_set(struct task_struct *target, const struct user_regset *regset,
17660 unsigned int pos, unsigned int count,
17661+ const void *kbuf, const void __user *ubuf) __size_overflow(4);
17662+int xstateregs_set(struct task_struct *target, const struct user_regset *regset,
17663+ unsigned int pos, unsigned int count,
17664 const void *kbuf, const void __user *ubuf)
17665 {
17666 int ret;
17667@@ -440,6 +452,9 @@ static void convert_to_fxsr(struct task_struct *tsk,
17668
17669 int fpregs_get(struct task_struct *target, const struct user_regset *regset,
17670 unsigned int pos, unsigned int count,
17671+ void *kbuf, void __user *ubuf) __size_overflow(3,4);
17672+int fpregs_get(struct task_struct *target, const struct user_regset *regset,
17673+ unsigned int pos, unsigned int count,
17674 void *kbuf, void __user *ubuf)
17675 {
17676 struct user_i387_ia32_struct env;
17677@@ -472,6 +487,9 @@ int fpregs_get(struct task_struct *target, const struct user_regset *regset,
17678
17679 int fpregs_set(struct task_struct *target, const struct user_regset *regset,
17680 unsigned int pos, unsigned int count,
17681+ const void *kbuf, const void __user *ubuf) __size_overflow(3,4);
17682+int fpregs_set(struct task_struct *target, const struct user_regset *regset,
17683+ unsigned int pos, unsigned int count,
17684 const void *kbuf, const void __user *ubuf)
17685 {
17686 struct user_i387_ia32_struct env;
17687@@ -620,6 +638,8 @@ static inline int restore_i387_fsave(struct _fpstate_ia32 __user *buf)
17688 }
17689
17690 static int restore_i387_fxsave(struct _fpstate_ia32 __user *buf,
17691+ unsigned int size) __size_overflow(2);
17692+static int restore_i387_fxsave(struct _fpstate_ia32 __user *buf,
17693 unsigned int size)
17694 {
17695 struct task_struct *tsk = current;
17696diff --git a/arch/x86/kernel/i8259.c b/arch/x86/kernel/i8259.c 17594diff --git a/arch/x86/kernel/i8259.c b/arch/x86/kernel/i8259.c
17697index 6104852..6114160 100644 17595index 6104852..6114160 100644
17698--- a/arch/x86/kernel/i8259.c 17596--- a/arch/x86/kernel/i8259.c
@@ -18172,7 +18070,7 @@ index 7da647d..56fe348 100644
18172 18070
18173 insn_buf[0] = RELATIVEJUMP_OPCODE; 18071 insn_buf[0] = RELATIVEJUMP_OPCODE;
18174diff --git a/arch/x86/kernel/ldt.c b/arch/x86/kernel/ldt.c 18072diff --git a/arch/x86/kernel/ldt.c b/arch/x86/kernel/ldt.c
18175index ea69726..a305f16 100644 18073index ea69726..604d066 100644
18176--- a/arch/x86/kernel/ldt.c 18074--- a/arch/x86/kernel/ldt.c
18177+++ b/arch/x86/kernel/ldt.c 18075+++ b/arch/x86/kernel/ldt.c
18178@@ -67,13 +67,13 @@ static int alloc_ldt(mm_context_t *pc, int mincount, int reload) 18076@@ -67,13 +67,13 @@ static int alloc_ldt(mm_context_t *pc, int mincount, int reload)
@@ -18225,23 +18123,7 @@ index ea69726..a305f16 100644
18225 return retval; 18123 return retval;
18226 } 18124 }
18227 18125
18228@@ -141,6 +159,7 @@ void destroy_context(struct mm_struct *mm) 18126@@ -230,6 +248,13 @@ static int write_ldt(void __user *ptr, unsigned long bytecount, int oldmode)
18229 }
18230 }
18231
18232+static int read_ldt(void __user *ptr, unsigned long bytecount) __size_overflow(2);
18233 static int read_ldt(void __user *ptr, unsigned long bytecount)
18234 {
18235 int err;
18236@@ -175,6 +194,7 @@ error_return:
18237 return err;
18238 }
18239
18240+static int read_default_ldt(void __user *ptr, unsigned long bytecount) __size_overflow(2);
18241 static int read_default_ldt(void __user *ptr, unsigned long bytecount)
18242 {
18243 /* CHECKME: Can we use _one_ random number ? */
18244@@ -230,6 +250,13 @@ static int write_ldt(void __user *ptr, unsigned long bytecount, int oldmode)
18245 } 18127 }
18246 } 18128 }
18247 18129
@@ -18287,14 +18169,11 @@ index a3fa43b..8966f4c 100644
18287 relocate_kernel_ptr = control_page; 18169 relocate_kernel_ptr = control_page;
18288 page_list[PA_CONTROL_PAGE] = __pa(control_page); 18170 page_list[PA_CONTROL_PAGE] = __pa(control_page);
18289diff --git a/arch/x86/kernel/microcode_intel.c b/arch/x86/kernel/microcode_intel.c 18171diff --git a/arch/x86/kernel/microcode_intel.c b/arch/x86/kernel/microcode_intel.c
18290index 3ca42d0..79d24cd 100644 18172index 3ca42d0..7cff8cc 100644
18291--- a/arch/x86/kernel/microcode_intel.c 18173--- a/arch/x86/kernel/microcode_intel.c
18292+++ b/arch/x86/kernel/microcode_intel.c 18174+++ b/arch/x86/kernel/microcode_intel.c
18293@@ -434,15 +434,16 @@ static enum ucode_state request_microcode_fw(int cpu, struct device *device) 18175@@ -436,13 +436,13 @@ static enum ucode_state request_microcode_fw(int cpu, struct device *device)
18294 return ret;
18295 }
18296 18176
18297+static int get_ucode_user(void *to, const void *from, size_t n) __size_overflow(3);
18298 static int get_ucode_user(void *to, const void *from, size_t n) 18177 static int get_ucode_user(void *to, const void *from, size_t n)
18299 { 18178 {
18300- return copy_from_user(to, from, n); 18179- return copy_from_user(to, from, n);
@@ -18310,15 +18189,14 @@ index 3ca42d0..79d24cd 100644
18310 18189
18311 static void microcode_fini_cpu(int cpu) 18190 static void microcode_fini_cpu(int cpu)
18312diff --git a/arch/x86/kernel/module.c b/arch/x86/kernel/module.c 18191diff --git a/arch/x86/kernel/module.c b/arch/x86/kernel/module.c
18313index 925179f..1f0d561 100644 18192index 925179f..267ac7a 100644
18314--- a/arch/x86/kernel/module.c 18193--- a/arch/x86/kernel/module.c
18315+++ b/arch/x86/kernel/module.c 18194+++ b/arch/x86/kernel/module.c
18316@@ -36,15 +36,61 @@ 18195@@ -36,15 +36,60 @@
18317 #define DEBUGP(fmt...) 18196 #define DEBUGP(fmt...)
18318 #endif 18197 #endif
18319 18198
18320-void *module_alloc(unsigned long size) 18199-void *module_alloc(unsigned long size)
18321+static inline void *__module_alloc(unsigned long size, pgprot_t prot) __size_overflow(1);
18322+static inline void *__module_alloc(unsigned long size, pgprot_t prot) 18200+static inline void *__module_alloc(unsigned long size, pgprot_t prot)
18323 { 18201 {
18324- if (PAGE_ALIGN(size) > MODULES_LEN) 18202- if (PAGE_ALIGN(size) > MODULES_LEN)
@@ -18378,7 +18256,7 @@ index 925179f..1f0d561 100644
18378 #ifdef CONFIG_X86_32 18256 #ifdef CONFIG_X86_32
18379 int apply_relocate(Elf32_Shdr *sechdrs, 18257 int apply_relocate(Elf32_Shdr *sechdrs,
18380 const char *strtab, 18258 const char *strtab,
18381@@ -55,14 +101,16 @@ int apply_relocate(Elf32_Shdr *sechdrs, 18259@@ -55,14 +100,16 @@ int apply_relocate(Elf32_Shdr *sechdrs,
18382 unsigned int i; 18260 unsigned int i;
18383 Elf32_Rel *rel = (void *)sechdrs[relsec].sh_addr; 18261 Elf32_Rel *rel = (void *)sechdrs[relsec].sh_addr;
18384 Elf32_Sym *sym; 18262 Elf32_Sym *sym;
@@ -18398,7 +18276,7 @@ index 925179f..1f0d561 100644
18398 /* This is the symbol it is referring to. Note that all 18276 /* This is the symbol it is referring to. Note that all
18399 undefined symbols have been resolved. */ 18277 undefined symbols have been resolved. */
18400 sym = (Elf32_Sym *)sechdrs[symindex].sh_addr 18278 sym = (Elf32_Sym *)sechdrs[symindex].sh_addr
18401@@ -71,11 +119,15 @@ int apply_relocate(Elf32_Shdr *sechdrs, 18279@@ -71,11 +118,15 @@ int apply_relocate(Elf32_Shdr *sechdrs,
18402 switch (ELF32_R_TYPE(rel[i].r_info)) { 18280 switch (ELF32_R_TYPE(rel[i].r_info)) {
18403 case R_386_32: 18281 case R_386_32:
18404 /* We add the value into the location given */ 18282 /* We add the value into the location given */
@@ -18416,7 +18294,7 @@ index 925179f..1f0d561 100644
18416 break; 18294 break;
18417 default: 18295 default:
18418 printk(KERN_ERR "module %s: Unknown relocation: %u\n", 18296 printk(KERN_ERR "module %s: Unknown relocation: %u\n",
18419@@ -120,21 +172,30 @@ int apply_relocate_add(Elf64_Shdr *sechdrs, 18297@@ -120,21 +171,30 @@ int apply_relocate_add(Elf64_Shdr *sechdrs,
18420 case R_X86_64_NONE: 18298 case R_X86_64_NONE:
18421 break; 18299 break;
18422 case R_X86_64_64: 18300 case R_X86_64_64:
@@ -18930,21 +18808,10 @@ index cfa5c90..4facd28 100644
18930 ip = *(u64 *)(fp+8); 18808 ip = *(u64 *)(fp+8);
18931 if (!in_sched_functions(ip)) 18809 if (!in_sched_functions(ip))
18932diff --git a/arch/x86/kernel/ptrace.c b/arch/x86/kernel/ptrace.c 18810diff --git a/arch/x86/kernel/ptrace.c b/arch/x86/kernel/ptrace.c
18933index 5026738..574f70a 100644 18811index 5026738..c5925c0 100644
18934--- a/arch/x86/kernel/ptrace.c 18812--- a/arch/x86/kernel/ptrace.c
18935+++ b/arch/x86/kernel/ptrace.c 18813+++ b/arch/x86/kernel/ptrace.c
18936@@ -792,6 +792,10 @@ static int ioperm_active(struct task_struct *target, 18814@@ -823,7 +823,7 @@ long arch_ptrace(struct task_struct *child, long request,
18937 static int ioperm_get(struct task_struct *target,
18938 const struct user_regset *regset,
18939 unsigned int pos, unsigned int count,
18940+ void *kbuf, void __user *ubuf) __size_overflow(3,4);
18941+static int ioperm_get(struct task_struct *target,
18942+ const struct user_regset *regset,
18943+ unsigned int pos, unsigned int count,
18944 void *kbuf, void __user *ubuf)
18945 {
18946 if (!target->thread.io_bitmap_ptr)
18947@@ -823,7 +827,7 @@ long arch_ptrace(struct task_struct *child, long request,
18948 unsigned long addr, unsigned long data) 18815 unsigned long addr, unsigned long data)
18949 { 18816 {
18950 int ret; 18817 int ret;
@@ -18953,7 +18820,7 @@ index 5026738..574f70a 100644
18953 18820
18954 switch (request) { 18821 switch (request) {
18955 /* read the word at location addr in the USER area. */ 18822 /* read the word at location addr in the USER area. */
18956@@ -908,14 +912,14 @@ long arch_ptrace(struct task_struct *child, long request, 18823@@ -908,14 +908,14 @@ long arch_ptrace(struct task_struct *child, long request,
18957 if ((int) addr < 0) 18824 if ((int) addr < 0)
18958 return -EIO; 18825 return -EIO;
18959 ret = do_get_thread_area(child, addr, 18826 ret = do_get_thread_area(child, addr,
@@ -18970,7 +18837,7 @@ index 5026738..574f70a 100644
18970 break; 18837 break;
18971 #endif 18838 #endif
18972 18839
18973@@ -1332,7 +1336,7 @@ static void fill_sigtrap_info(struct task_struct *tsk, 18840@@ -1332,7 +1332,7 @@ static void fill_sigtrap_info(struct task_struct *tsk,
18974 memset(info, 0, sizeof(*info)); 18841 memset(info, 0, sizeof(*info));
18975 info->si_signo = SIGTRAP; 18842 info->si_signo = SIGTRAP;
18976 info->si_code = si_code; 18843 info->si_code = si_code;
@@ -18979,7 +18846,7 @@ index 5026738..574f70a 100644
18979 } 18846 }
18980 18847
18981 void user_single_step_siginfo(struct task_struct *tsk, 18848 void user_single_step_siginfo(struct task_struct *tsk,
18982@@ -1361,6 +1365,10 @@ void send_sigtrap(struct task_struct *tsk, struct pt_regs *regs, 18849@@ -1361,6 +1361,10 @@ void send_sigtrap(struct task_struct *tsk, struct pt_regs *regs,
18983 # define IS_IA32 0 18850 # define IS_IA32 0
18984 #endif 18851 #endif
18985 18852
@@ -18990,7 +18857,7 @@ index 5026738..574f70a 100644
18990 /* 18857 /*
18991 * We must return the syscall number to actually look up in the table. 18858 * We must return the syscall number to actually look up in the table.
18992 * This can be -1L to skip running any syscall at all. 18859 * This can be -1L to skip running any syscall at all.
18993@@ -1369,6 +1377,11 @@ long syscall_trace_enter(struct pt_regs *regs) 18860@@ -1369,6 +1373,11 @@ long syscall_trace_enter(struct pt_regs *regs)
18994 { 18861 {
18995 long ret = 0; 18862 long ret = 0;
18996 18863
@@ -19002,7 +18869,7 @@ index 5026738..574f70a 100644
19002 /* 18869 /*
19003 * If we stepped into a sysenter/syscall insn, it trapped in 18870 * If we stepped into a sysenter/syscall insn, it trapped in
19004 * kernel mode; do_debug() cleared TF and set TIF_SINGLESTEP. 18871 * kernel mode; do_debug() cleared TF and set TIF_SINGLESTEP.
19005@@ -1412,6 +1425,11 @@ void syscall_trace_leave(struct pt_regs *regs) 18872@@ -1412,6 +1421,11 @@ void syscall_trace_leave(struct pt_regs *regs)
19006 { 18873 {
19007 bool step; 18874 bool step;
19008 18875
@@ -19252,7 +19119,7 @@ index d7d5099..28555d0 100644
19252 bss_resource.start = virt_to_phys(&__bss_start); 19119 bss_resource.start = virt_to_phys(&__bss_start);
19253 bss_resource.end = virt_to_phys(&__bss_stop)-1; 19120 bss_resource.end = virt_to_phys(&__bss_stop)-1;
19254diff --git a/arch/x86/kernel/setup_percpu.c b/arch/x86/kernel/setup_percpu.c 19121diff --git a/arch/x86/kernel/setup_percpu.c b/arch/x86/kernel/setup_percpu.c
19255index 5a98aa2..848d2be 100644 19122index 5a98aa2..2f9288d 100644
19256--- a/arch/x86/kernel/setup_percpu.c 19123--- a/arch/x86/kernel/setup_percpu.c
19257+++ b/arch/x86/kernel/setup_percpu.c 19124+++ b/arch/x86/kernel/setup_percpu.c
19258@@ -21,19 +21,17 @@ 19125@@ -21,19 +21,17 @@
@@ -19279,25 +19146,7 @@ index 5a98aa2..848d2be 100644
19279 [0 ... NR_CPUS-1] = BOOT_PERCPU_OFFSET, 19146 [0 ... NR_CPUS-1] = BOOT_PERCPU_OFFSET,
19280 }; 19147 };
19281 EXPORT_SYMBOL(__per_cpu_offset); 19148 EXPORT_SYMBOL(__per_cpu_offset);
19282@@ -96,6 +94,8 @@ static bool __init pcpu_need_numa(void) 19149@@ -155,10 +153,10 @@ static inline void setup_percpu_segment(int cpu)
19283 * Pointer to the allocated area on success, NULL on failure.
19284 */
19285 static void * __init pcpu_alloc_bootmem(unsigned int cpu, unsigned long size,
19286+ unsigned long align) __size_overflow(2);
19287+static void * __init pcpu_alloc_bootmem(unsigned int cpu, unsigned long size,
19288 unsigned long align)
19289 {
19290 const unsigned long goal = __pa(MAX_DMA_ADDRESS);
19291@@ -124,6 +124,8 @@ static void * __init pcpu_alloc_bootmem(unsigned int cpu, unsigned long size,
19292 /*
19293 * Helpers for first chunk memory allocation
19294 */
19295+static void * __init pcpu_fc_alloc(unsigned int cpu, size_t size, size_t align) __size_overflow(2);
19296+
19297 static void * __init pcpu_fc_alloc(unsigned int cpu, size_t size, size_t align)
19298 {
19299 return pcpu_alloc_bootmem(cpu, size, align);
19300@@ -155,10 +157,10 @@ static inline void setup_percpu_segment(int cpu)
19301 { 19150 {
19302 #ifdef CONFIG_X86_32 19151 #ifdef CONFIG_X86_32
19303 struct desc_struct gdt; 19152 struct desc_struct gdt;
@@ -19311,7 +19160,7 @@ index 5a98aa2..848d2be 100644
19311 write_gdt_entry(get_cpu_gdt_table(cpu), 19160 write_gdt_entry(get_cpu_gdt_table(cpu),
19312 GDT_ENTRY_PERCPU, &gdt, DESCTYPE_S); 19161 GDT_ENTRY_PERCPU, &gdt, DESCTYPE_S);
19313 #endif 19162 #endif
19314@@ -219,6 +221,11 @@ void __init setup_per_cpu_areas(void) 19163@@ -219,6 +217,11 @@ void __init setup_per_cpu_areas(void)
19315 /* alrighty, percpu areas up and running */ 19164 /* alrighty, percpu areas up and running */
19316 delta = (unsigned long)pcpu_base_addr - (unsigned long)__per_cpu_start; 19165 delta = (unsigned long)pcpu_base_addr - (unsigned long)__per_cpu_start;
19317 for_each_possible_cpu(cpu) { 19166 for_each_possible_cpu(cpu) {
@@ -19323,7 +19172,7 @@ index 5a98aa2..848d2be 100644
19323 per_cpu_offset(cpu) = delta + pcpu_unit_offsets[cpu]; 19172 per_cpu_offset(cpu) = delta + pcpu_unit_offsets[cpu];
19324 per_cpu(this_cpu_off, cpu) = per_cpu_offset(cpu); 19173 per_cpu(this_cpu_off, cpu) = per_cpu_offset(cpu);
19325 per_cpu(cpu_number, cpu) = cpu; 19174 per_cpu(cpu_number, cpu) = cpu;
19326@@ -259,6 +266,12 @@ void __init setup_per_cpu_areas(void) 19175@@ -259,6 +262,12 @@ void __init setup_per_cpu_areas(void)
19327 */ 19176 */
19328 set_cpu_numa_node(cpu, early_cpu_to_node(cpu)); 19177 set_cpu_numa_node(cpu, early_cpu_to_node(cpu));
19329 #endif 19178 #endif
@@ -19976,18 +19825,6 @@ index bcfec2d..8f88b4a 100644
19976 set_tls_desc(p, idx, &info, 1); 19825 set_tls_desc(p, idx, &info, 1);
19977 19826
19978 return 0; 19827 return 0;
19979diff --git a/arch/x86/kernel/tls.h b/arch/x86/kernel/tls.h
19980index 2f083a2..7d3fecc 100644
19981--- a/arch/x86/kernel/tls.h
19982+++ b/arch/x86/kernel/tls.h
19983@@ -16,6 +16,6 @@
19984
19985 extern user_regset_active_fn regset_tls_active;
19986 extern user_regset_get_fn regset_tls_get;
19987-extern user_regset_set_fn regset_tls_set;
19988+extern user_regset_set_fn regset_tls_set __size_overflow(4);
19989
19990 #endif /* _ARCH_X86_KERNEL_TLS_H */
19991diff --git a/arch/x86/kernel/trampoline_32.S b/arch/x86/kernel/trampoline_32.S 19828diff --git a/arch/x86/kernel/trampoline_32.S b/arch/x86/kernel/trampoline_32.S
19992index 451c0a7..e57f551 100644 19829index 451c0a7..e57f551 100644
19993--- a/arch/x86/kernel/trampoline_32.S 19830--- a/arch/x86/kernel/trampoline_32.S
@@ -20195,7 +20032,7 @@ index b9242ba..50c5edd 100644
20195 * verify_cpu, returns the status of longmode and SSE in register %eax. 20032 * verify_cpu, returns the status of longmode and SSE in register %eax.
20196 * 0: Success 1: Failure 20033 * 0: Success 1: Failure
20197diff --git a/arch/x86/kernel/vm86_32.c b/arch/x86/kernel/vm86_32.c 20034diff --git a/arch/x86/kernel/vm86_32.c b/arch/x86/kernel/vm86_32.c
20198index 328cb37..f37fee1 100644 20035index 328cb37..56556b4 100644
20199--- a/arch/x86/kernel/vm86_32.c 20036--- a/arch/x86/kernel/vm86_32.c
20200+++ b/arch/x86/kernel/vm86_32.c 20037+++ b/arch/x86/kernel/vm86_32.c
20201@@ -41,6 +41,7 @@ 20038@@ -41,6 +41,7 @@
@@ -20206,17 +20043,7 @@ index 328cb37..f37fee1 100644
20206 20043
20207 #include <asm/uaccess.h> 20044 #include <asm/uaccess.h>
20208 #include <asm/io.h> 20045 #include <asm/io.h>
20209@@ -109,6 +110,9 @@ static int copy_vm86_regs_to_user(struct vm86_regs __user *user, 20046@@ -148,7 +149,7 @@ struct pt_regs *save_v86_state(struct kernel_vm86_regs *regs)
20210 /* convert vm86_regs to kernel_vm86_regs */
20211 static int copy_vm86_regs_from_user(struct kernel_vm86_regs *regs,
20212 const struct vm86_regs __user *user,
20213+ unsigned extra) __size_overflow(3);
20214+static int copy_vm86_regs_from_user(struct kernel_vm86_regs *regs,
20215+ const struct vm86_regs __user *user,
20216 unsigned extra)
20217 {
20218 int ret = 0;
20219@@ -148,7 +152,7 @@ struct pt_regs *save_v86_state(struct kernel_vm86_regs *regs)
20220 do_exit(SIGSEGV); 20047 do_exit(SIGSEGV);
20221 } 20048 }
20222 20049
@@ -20225,7 +20052,7 @@ index 328cb37..f37fee1 100644
20225 current->thread.sp0 = current->thread.saved_sp0; 20052 current->thread.sp0 = current->thread.saved_sp0;
20226 current->thread.sysenter_cs = __KERNEL_CS; 20053 current->thread.sysenter_cs = __KERNEL_CS;
20227 load_sp0(tss, &current->thread); 20054 load_sp0(tss, &current->thread);
20228@@ -210,6 +214,13 @@ int sys_vm86old(struct vm86_struct __user *v86, struct pt_regs *regs) 20055@@ -210,6 +211,13 @@ int sys_vm86old(struct vm86_struct __user *v86, struct pt_regs *regs)
20229 struct task_struct *tsk; 20056 struct task_struct *tsk;
20230 int tmp, ret = -EPERM; 20057 int tmp, ret = -EPERM;
20231 20058
@@ -20239,7 +20066,7 @@ index 328cb37..f37fee1 100644
20239 tsk = current; 20066 tsk = current;
20240 if (tsk->thread.saved_sp0) 20067 if (tsk->thread.saved_sp0)
20241 goto out; 20068 goto out;
20242@@ -240,6 +251,14 @@ int sys_vm86(unsigned long cmd, unsigned long arg, struct pt_regs *regs) 20069@@ -240,6 +248,14 @@ int sys_vm86(unsigned long cmd, unsigned long arg, struct pt_regs *regs)
20243 int tmp, ret; 20070 int tmp, ret;
20244 struct vm86plus_struct __user *v86; 20071 struct vm86plus_struct __user *v86;
20245 20072
@@ -20254,7 +20081,7 @@ index 328cb37..f37fee1 100644
20254 tsk = current; 20081 tsk = current;
20255 switch (cmd) { 20082 switch (cmd) {
20256 case VM86_REQUEST_IRQ: 20083 case VM86_REQUEST_IRQ:
20257@@ -326,7 +345,7 @@ static void do_sys_vm86(struct kernel_vm86_struct *info, struct task_struct *tsk 20084@@ -326,7 +342,7 @@ static void do_sys_vm86(struct kernel_vm86_struct *info, struct task_struct *tsk
20258 tsk->thread.saved_fs = info->regs32->fs; 20085 tsk->thread.saved_fs = info->regs32->fs;
20259 tsk->thread.saved_gs = get_user_gs(info->regs32); 20086 tsk->thread.saved_gs = get_user_gs(info->regs32);
20260 20087
@@ -20263,7 +20090,7 @@ index 328cb37..f37fee1 100644
20263 tsk->thread.sp0 = (unsigned long) &info->VM86_TSS_ESP0; 20090 tsk->thread.sp0 = (unsigned long) &info->VM86_TSS_ESP0;
20264 if (cpu_has_sep) 20091 if (cpu_has_sep)
20265 tsk->thread.sysenter_cs = 0; 20092 tsk->thread.sysenter_cs = 0;
20266@@ -533,7 +552,7 @@ static void do_int(struct kernel_vm86_regs *regs, int i, 20093@@ -533,7 +549,7 @@ static void do_int(struct kernel_vm86_regs *regs, int i,
20267 goto cannot_handle; 20094 goto cannot_handle;
20268 if (i == 0x21 && is_revectored(AH(regs), &KVM86->int21_revectored)) 20095 if (i == 0x21 && is_revectored(AH(regs), &KVM86->int21_revectored))
20269 goto cannot_handle; 20096 goto cannot_handle;
@@ -20848,23 +20675,10 @@ index a7a6f60..04b745a 100644
20848 20675
20849 vmx->exit_reason = vmcs_read32(VM_EXIT_REASON); 20676 vmx->exit_reason = vmcs_read32(VM_EXIT_REASON);
20850diff --git a/arch/x86/kvm/x86.c b/arch/x86/kvm/x86.c 20677diff --git a/arch/x86/kvm/x86.c b/arch/x86/kvm/x86.c
20851index 8d1c6c6..6e6d611 100644 20678index 8d1c6c6..99c2d5f 100644
20852--- a/arch/x86/kvm/x86.c 20679--- a/arch/x86/kvm/x86.c
20853+++ b/arch/x86/kvm/x86.c 20680+++ b/arch/x86/kvm/x86.c
20854@@ -873,6 +873,7 @@ static int do_set_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data) 20681@@ -1311,8 +1311,8 @@ static int xen_hvm_config(struct kvm_vcpu *vcpu, u64 data)
20855 return kvm_set_msr(vcpu, index, *data);
20856 }
20857
20858+static void kvm_write_wall_clock(struct kvm *kvm, gpa_t wall_clock) __size_overflow(2);
20859 static void kvm_write_wall_clock(struct kvm *kvm, gpa_t wall_clock)
20860 {
20861 int version;
20862@@ -1307,12 +1308,13 @@ static int set_msr_mce(struct kvm_vcpu *vcpu, u32 msr, u64 data)
20863 return 0;
20864 }
20865
20866+static int xen_hvm_config(struct kvm_vcpu *vcpu, u64 data) __size_overflow(2);
20867 static int xen_hvm_config(struct kvm_vcpu *vcpu, u64 data)
20868 { 20682 {
20869 struct kvm *kvm = vcpu->kvm; 20683 struct kvm *kvm = vcpu->kvm;
20870 int lm = is_long_mode(vcpu); 20684 int lm = is_long_mode(vcpu);
@@ -20875,7 +20689,7 @@ index 8d1c6c6..6e6d611 100644
20875 u8 blob_size = lm ? kvm->arch.xen_hvm_config.blob_size_64 20689 u8 blob_size = lm ? kvm->arch.xen_hvm_config.blob_size_64
20876 : kvm->arch.xen_hvm_config.blob_size_32; 20690 : kvm->arch.xen_hvm_config.blob_size_32;
20877 u32 page_num = data & ~PAGE_MASK; 20691 u32 page_num = data & ~PAGE_MASK;
20878@@ -2145,6 +2147,8 @@ long kvm_arch_dev_ioctl(struct file *filp, 20692@@ -2145,6 +2145,8 @@ long kvm_arch_dev_ioctl(struct file *filp,
20879 if (n < msr_list.nmsrs) 20693 if (n < msr_list.nmsrs)
20880 goto out; 20694 goto out;
20881 r = -EFAULT; 20695 r = -EFAULT;
@@ -20884,7 +20698,7 @@ index 8d1c6c6..6e6d611 100644
20884 if (copy_to_user(user_msr_list->indices, &msrs_to_save, 20698 if (copy_to_user(user_msr_list->indices, &msrs_to_save,
20885 num_msrs_to_save * sizeof(u32))) 20699 num_msrs_to_save * sizeof(u32)))
20886 goto out; 20700 goto out;
20887@@ -2266,7 +2270,7 @@ static int kvm_vcpu_ioctl_set_lapic(struct kvm_vcpu *vcpu, 20701@@ -2266,7 +2268,7 @@ static int kvm_vcpu_ioctl_set_lapic(struct kvm_vcpu *vcpu,
20888 static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu, 20702 static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu,
20889 struct kvm_interrupt *irq) 20703 struct kvm_interrupt *irq)
20890 { 20704 {
@@ -20893,67 +20707,7 @@ index 8d1c6c6..6e6d611 100644
20893 return -EINVAL; 20707 return -EINVAL;
20894 if (irqchip_in_kernel(vcpu->kvm)) 20708 if (irqchip_in_kernel(vcpu->kvm))
20895 return -ENXIO; 20709 return -ENXIO;
20896@@ -3499,6 +3503,9 @@ gpa_t kvm_mmu_gva_to_gpa_system(struct kvm_vcpu *vcpu, gva_t gva, 20710@@ -4782,7 +4784,7 @@ static void kvm_set_mmio_spte_mask(void)
20897
20898 static int kvm_read_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
20899 struct kvm_vcpu *vcpu, u32 access,
20900+ struct x86_exception *exception) __size_overflow(1,3);
20901+static int kvm_read_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
20902+ struct kvm_vcpu *vcpu, u32 access,
20903 struct x86_exception *exception)
20904 {
20905 void *data = val;
20906@@ -3530,6 +3537,9 @@ out:
20907 /* used for instruction fetching */
20908 static int kvm_fetch_guest_virt(struct x86_emulate_ctxt *ctxt,
20909 gva_t addr, void *val, unsigned int bytes,
20910+ struct x86_exception *exception) __size_overflow(2,4);
20911+static int kvm_fetch_guest_virt(struct x86_emulate_ctxt *ctxt,
20912+ gva_t addr, void *val, unsigned int bytes,
20913 struct x86_exception *exception)
20914 {
20915 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
20916@@ -3554,6 +3564,9 @@ EXPORT_SYMBOL_GPL(kvm_read_guest_virt);
20917
20918 static int kvm_read_guest_virt_system(struct x86_emulate_ctxt *ctxt,
20919 gva_t addr, void *val, unsigned int bytes,
20920+ struct x86_exception *exception) __size_overflow(2,4);
20921+static int kvm_read_guest_virt_system(struct x86_emulate_ctxt *ctxt,
20922+ gva_t addr, void *val, unsigned int bytes,
20923 struct x86_exception *exception)
20924 {
20925 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
20926@@ -3667,12 +3680,16 @@ static int read_prepare(struct kvm_vcpu *vcpu, void *val, int bytes)
20927 }
20928
20929 static int read_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
20930+ void *val, int bytes) __size_overflow(2);
20931+static int read_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
20932 void *val, int bytes)
20933 {
20934 return !kvm_read_guest(vcpu->kvm, gpa, val, bytes);
20935 }
20936
20937 static int write_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
20938+ void *val, int bytes) __size_overflow(2);
20939+static int write_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
20940 void *val, int bytes)
20941 {
20942 return emulator_write_phys(vcpu, gpa, val, bytes);
20943@@ -3823,6 +3840,12 @@ static int emulator_cmpxchg_emulated(struct x86_emulate_ctxt *ctxt,
20944 const void *old,
20945 const void *new,
20946 unsigned int bytes,
20947+ struct x86_exception *exception) __size_overflow(5);
20948+static int emulator_cmpxchg_emulated(struct x86_emulate_ctxt *ctxt,
20949+ unsigned long addr,
20950+ const void *old,
20951+ const void *new,
20952+ unsigned int bytes,
20953 struct x86_exception *exception)
20954 {
20955 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
20956@@ -4782,7 +4805,7 @@ static void kvm_set_mmio_spte_mask(void)
20957 kvm_mmu_set_mmio_spte_mask(mask); 20711 kvm_mmu_set_mmio_spte_mask(mask);
20958 } 20712 }
20959 20713
@@ -20962,24 +20716,6 @@ index 8d1c6c6..6e6d611 100644
20962 { 20716 {
20963 int r; 20717 int r;
20964 struct kvm_x86_ops *ops = (struct kvm_x86_ops *)opaque; 20718 struct kvm_x86_ops *ops = (struct kvm_x86_ops *)opaque;
20965diff --git a/arch/x86/kvm/x86.h b/arch/x86/kvm/x86.h
20966index cb80c29..aeee86c 100644
20967--- a/arch/x86/kvm/x86.h
20968+++ b/arch/x86/kvm/x86.h
20969@@ -116,11 +116,11 @@ void kvm_write_tsc(struct kvm_vcpu *vcpu, u64 data);
20970
20971 int kvm_read_guest_virt(struct x86_emulate_ctxt *ctxt,
20972 gva_t addr, void *val, unsigned int bytes,
20973- struct x86_exception *exception);
20974+ struct x86_exception *exception) __size_overflow(2,4);
20975
20976 int kvm_write_guest_virt_system(struct x86_emulate_ctxt *ctxt,
20977 gva_t addr, void *val, unsigned int bytes,
20978- struct x86_exception *exception);
20979+ struct x86_exception *exception) __size_overflow(2,4);
20980
20981 extern u64 host_xcr0;
20982
20983diff --git a/arch/x86/lguest/boot.c b/arch/x86/lguest/boot.c 20719diff --git a/arch/x86/lguest/boot.c b/arch/x86/lguest/boot.c
20984index 642d880..44e0f3f 100644 20720index 642d880..44e0f3f 100644
20985--- a/arch/x86/lguest/boot.c 20721--- a/arch/x86/lguest/boot.c
@@ -24949,18 +24685,19 @@ index 8ecbb4b..a269cab 100644
24949 } 24685 }
24950 if (mm->get_unmapped_area == arch_get_unmapped_area) 24686 if (mm->get_unmapped_area == arch_get_unmapped_area)
24951diff --git a/arch/x86/mm/init.c b/arch/x86/mm/init.c 24687diff --git a/arch/x86/mm/init.c b/arch/x86/mm/init.c
24952index 6cabf65..77e9c1c 100644 24688index 6cabf65..00139c4 100644
24953--- a/arch/x86/mm/init.c 24689--- a/arch/x86/mm/init.c
24954+++ b/arch/x86/mm/init.c 24690+++ b/arch/x86/mm/init.c
24955@@ -17,6 +17,7 @@ 24691@@ -17,6 +17,8 @@
24956 #include <asm/tlb.h> 24692 #include <asm/tlb.h>
24957 #include <asm/proto.h> 24693 #include <asm/proto.h>
24958 #include <asm/dma.h> /* for MAX_DMA_PFN */ 24694 #include <asm/dma.h> /* for MAX_DMA_PFN */
24959+#include <asm/desc.h> 24695+#include <asm/desc.h>
24696+#include <asm/bios_ebda.h>
24960 24697
24961 unsigned long __initdata pgt_buf_start; 24698 unsigned long __initdata pgt_buf_start;
24962 unsigned long __meminitdata pgt_buf_end; 24699 unsigned long __meminitdata pgt_buf_end;
24963@@ -33,7 +34,7 @@ int direct_gbpages 24700@@ -33,7 +35,7 @@ int direct_gbpages
24964 static void __init find_early_table_space(unsigned long end, int use_pse, 24701 static void __init find_early_table_space(unsigned long end, int use_pse,
24965 int use_gbpages) 24702 int use_gbpages)
24966 { 24703 {
@@ -24969,8 +24706,16 @@ index 6cabf65..77e9c1c 100644
24969 phys_addr_t base; 24706 phys_addr_t base;
24970 24707
24971 puds = (end + PUD_SIZE - 1) >> PUD_SHIFT; 24708 puds = (end + PUD_SIZE - 1) >> PUD_SHIFT;
24972@@ -314,8 +315,29 @@ unsigned long __init_refok init_memory_mapping(unsigned long start, 24709@@ -312,10 +314,37 @@ unsigned long __init_refok init_memory_mapping(unsigned long start,
24710 * Access has to be given to non-kernel-ram areas as well, these contain the PCI
24711 * mmio resources as well as potential bios/acpi data regions.
24973 */ 24712 */
24713+
24714+#ifdef CONFIG_GRKERNSEC_KMEM
24715+static unsigned int ebda_start __read_only;
24716+static unsigned int ebda_end __read_only;
24717+#endif
24718+
24974 int devmem_is_allowed(unsigned long pagenr) 24719 int devmem_is_allowed(unsigned long pagenr)
24975 { 24720 {
24976+#ifdef CONFIG_GRKERNSEC_KMEM 24721+#ifdef CONFIG_GRKERNSEC_KMEM
@@ -24978,7 +24723,7 @@ index 6cabf65..77e9c1c 100644
24978+ if (!pagenr) 24723+ if (!pagenr)
24979+ return 1; 24724+ return 1;
24980+ /* allow EBDA */ 24725+ /* allow EBDA */
24981+ if ((0x9f000 >> PAGE_SHIFT) == pagenr) 24726+ if (pagenr >= ebda_start && pagenr < ebda_end)
24982+ return 1; 24727+ return 1;
24983+#else 24728+#else
24984+ if (!pagenr) 24729+ if (!pagenr)
@@ -25000,18 +24745,48 @@ index 6cabf65..77e9c1c 100644
25000 if (iomem_is_exclusive(pagenr << PAGE_SHIFT)) 24745 if (iomem_is_exclusive(pagenr << PAGE_SHIFT))
25001 return 0; 24746 return 0;
25002 if (!page_is_ram(pagenr)) 24747 if (!page_is_ram(pagenr))
25003@@ -374,6 +396,86 @@ void free_init_pages(char *what, unsigned long begin, unsigned long end) 24748@@ -372,8 +401,116 @@ void free_init_pages(char *what, unsigned long begin, unsigned long end)
24749 #endif
24750 }
25004 24751
24752+#ifdef CONFIG_GRKERNSEC_KMEM
24753+static inline void gr_init_ebda(void)
24754+{
24755+ unsigned int ebda_addr;
24756+ unsigned int ebda_size = 0;
24757+
24758+ ebda_addr = get_bios_ebda();
24759+ if (ebda_addr) {
24760+ ebda_size = *(unsigned char *)phys_to_virt(ebda_addr);
24761+ ebda_size <<= 10;
24762+ }
24763+ if (ebda_addr && ebda_size) {
24764+ ebda_start = ebda_addr >> PAGE_SHIFT;
24765+ ebda_end = min(PAGE_ALIGN(ebda_addr + ebda_size), 0xa0000) >> PAGE_SHIFT;
24766+ } else {
24767+ ebda_start = 0x9f000 >> PAGE_SHIFT;
24768+ ebda_end = 0xa0000 >> PAGE_SHIFT;
24769+ }
24770+}
24771+#else
24772+static inline void gr_init_ebda(void) { }
24773+#endif
24774+
25005 void free_initmem(void) 24775 void free_initmem(void)
25006 { 24776 {
25007+
25008+#ifdef CONFIG_PAX_KERNEXEC 24777+#ifdef CONFIG_PAX_KERNEXEC
25009+#ifdef CONFIG_X86_32 24778+#ifdef CONFIG_X86_32
25010+ /* PaX: limit KERNEL_CS to actual size */ 24779+ /* PaX: limit KERNEL_CS to actual size */
25011+ unsigned long addr, limit; 24780+ unsigned long addr, limit;
25012+ struct desc_struct d; 24781+ struct desc_struct d;
25013+ int cpu; 24782+ int cpu;
24783+#endif
24784+#endif
24785+
24786+ gr_init_ebda();
25014+ 24787+
24788+#ifdef CONFIG_PAX_KERNEXEC
24789+#ifdef CONFIG_X86_32
25015+ limit = paravirt_enabled() ? ktva_ktla(0xffffffff) : (unsigned long)&_etext; 24790+ limit = paravirt_enabled() ? ktva_ktla(0xffffffff) : (unsigned long)&_etext;
25016+ limit = (limit - 1UL) >> PAGE_SHIFT; 24791+ limit = (limit - 1UL) >> PAGE_SHIFT;
25017+ 24792+
@@ -27054,28 +26829,6 @@ index 475e2cd..1b8e708 100644
27054 } 26829 }
27055 26830
27056 /* parse all the mtimer info to a static mtimer array */ 26831 /* parse all the mtimer info to a static mtimer array */
27057diff --git a/arch/x86/platform/uv/tlb_uv.c b/arch/x86/platform/uv/tlb_uv.c
27058index 3ae0e61..4202d86 100644
27059--- a/arch/x86/platform/uv/tlb_uv.c
27060+++ b/arch/x86/platform/uv/tlb_uv.c
27061@@ -1424,6 +1424,8 @@ static ssize_t tunables_read(struct file *file, char __user *userbuf,
27062 * 0: display meaning of the statistics
27063 */
27064 static ssize_t ptc_proc_write(struct file *file, const char __user *user,
27065+ size_t count, loff_t *data) __size_overflow(3);
27066+static ssize_t ptc_proc_write(struct file *file, const char __user *user,
27067 size_t count, loff_t *data)
27068 {
27069 int cpu;
27070@@ -1539,6 +1541,8 @@ static int parse_tunables_write(struct bau_control *bcp, char *instr,
27071 * Handle a write to debugfs. (/sys/kernel/debug/sgi_uv/bau_tunables)
27072 */
27073 static ssize_t tunables_write(struct file *file, const char __user *user,
27074+ size_t count, loff_t *data) __size_overflow(3);
27075+static ssize_t tunables_write(struct file *file, const char __user *user,
27076 size_t count, loff_t *data)
27077 {
27078 int cpu;
27079diff --git a/arch/x86/power/cpu.c b/arch/x86/power/cpu.c 26832diff --git a/arch/x86/power/cpu.c b/arch/x86/power/cpu.c
27080index f10c0af..3ec1f95 100644 26833index f10c0af..3ec1f95 100644
27081--- a/arch/x86/power/cpu.c 26834--- a/arch/x86/power/cpu.c
@@ -27729,91 +27482,6 @@ index 260fa80..e8f3caf 100644
27729 if (in_len && copy_from_user(buffer, sic->data + cmdlen, in_len)) 27482 if (in_len && copy_from_user(buffer, sic->data + cmdlen, in_len))
27730 goto error; 27483 goto error;
27731 27484
27732diff --git a/crypto/ablkcipher.c b/crypto/ablkcipher.c
27733index a0f768c..1da9c73 100644
27734--- a/crypto/ablkcipher.c
27735+++ b/crypto/ablkcipher.c
27736@@ -307,6 +307,8 @@ int ablkcipher_walk_phys(struct ablkcipher_request *req,
27737 EXPORT_SYMBOL_GPL(ablkcipher_walk_phys);
27738
27739 static int setkey_unaligned(struct crypto_ablkcipher *tfm, const u8 *key,
27740+ unsigned int keylen) __size_overflow(3);
27741+static int setkey_unaligned(struct crypto_ablkcipher *tfm, const u8 *key,
27742 unsigned int keylen)
27743 {
27744 struct ablkcipher_alg *cipher = crypto_ablkcipher_alg(tfm);
27745@@ -329,6 +331,8 @@ static int setkey_unaligned(struct crypto_ablkcipher *tfm, const u8 *key,
27746 }
27747
27748 static int setkey(struct crypto_ablkcipher *tfm, const u8 *key,
27749+ unsigned int keylen) __size_overflow(3);
27750+static int setkey(struct crypto_ablkcipher *tfm, const u8 *key,
27751 unsigned int keylen)
27752 {
27753 struct ablkcipher_alg *cipher = crypto_ablkcipher_alg(tfm);
27754diff --git a/crypto/aead.c b/crypto/aead.c
27755index 04add3dc..983032f 100644
27756--- a/crypto/aead.c
27757+++ b/crypto/aead.c
27758@@ -27,6 +27,8 @@
27759 #include "internal.h"
27760
27761 static int setkey_unaligned(struct crypto_aead *tfm, const u8 *key,
27762+ unsigned int keylen) __size_overflow(3);
27763+static int setkey_unaligned(struct crypto_aead *tfm, const u8 *key,
27764 unsigned int keylen)
27765 {
27766 struct aead_alg *aead = crypto_aead_alg(tfm);
27767@@ -48,6 +50,7 @@ static int setkey_unaligned(struct crypto_aead *tfm, const u8 *key,
27768 return ret;
27769 }
27770
27771+static int setkey(struct crypto_aead *tfm, const u8 *key, unsigned int keylen) __size_overflow(3);
27772 static int setkey(struct crypto_aead *tfm, const u8 *key, unsigned int keylen)
27773 {
27774 struct aead_alg *aead = crypto_aead_alg(tfm);
27775diff --git a/crypto/blkcipher.c b/crypto/blkcipher.c
27776index 1e61d1a..cf06b86 100644
27777--- a/crypto/blkcipher.c
27778+++ b/crypto/blkcipher.c
27779@@ -359,6 +359,8 @@ int blkcipher_walk_virt_block(struct blkcipher_desc *desc,
27780 EXPORT_SYMBOL_GPL(blkcipher_walk_virt_block);
27781
27782 static int setkey_unaligned(struct crypto_tfm *tfm, const u8 *key,
27783+ unsigned int keylen) __size_overflow(3);
27784+static int setkey_unaligned(struct crypto_tfm *tfm, const u8 *key,
27785 unsigned int keylen)
27786 {
27787 struct blkcipher_alg *cipher = &tfm->__crt_alg->cra_blkcipher;
27788@@ -380,6 +382,7 @@ static int setkey_unaligned(struct crypto_tfm *tfm, const u8 *key,
27789 return ret;
27790 }
27791
27792+static int setkey(struct crypto_tfm *tfm, const u8 *key, unsigned int keylen) __size_overflow(3);
27793 static int setkey(struct crypto_tfm *tfm, const u8 *key, unsigned int keylen)
27794 {
27795 struct blkcipher_alg *cipher = &tfm->__crt_alg->cra_blkcipher;
27796diff --git a/crypto/cipher.c b/crypto/cipher.c
27797index 39541e0..802d956 100644
27798--- a/crypto/cipher.c
27799+++ b/crypto/cipher.c
27800@@ -21,6 +21,8 @@
27801 #include "internal.h"
27802
27803 static int setkey_unaligned(struct crypto_tfm *tfm, const u8 *key,
27804+ unsigned int keylen) __size_overflow(3);
27805+static int setkey_unaligned(struct crypto_tfm *tfm, const u8 *key,
27806 unsigned int keylen)
27807 {
27808 struct cipher_alg *cia = &tfm->__crt_alg->cra_cipher;
27809@@ -43,6 +45,7 @@ static int setkey_unaligned(struct crypto_tfm *tfm, const u8 *key,
27810
27811 }
27812
27813+static int setkey(struct crypto_tfm *tfm, const u8 *key, unsigned int keylen) __size_overflow(3);
27814 static int setkey(struct crypto_tfm *tfm, const u8 *key, unsigned int keylen)
27815 {
27816 struct cipher_alg *cia = &tfm->__crt_alg->cra_cipher;
27817diff --git a/crypto/cryptd.c b/crypto/cryptd.c 27485diff --git a/crypto/cryptd.c b/crypto/cryptd.c
27818index 671d4d6..5f24030 100644 27486index 671d4d6..5f24030 100644
27819--- a/crypto/cryptd.c 27487--- a/crypto/cryptd.c
@@ -27857,20 +27525,6 @@ index 5d41894..22021e4 100644
27857 } 27525 }
27858 EXPORT_SYMBOL_GPL(cper_next_record_id); 27526 EXPORT_SYMBOL_GPL(cper_next_record_id);
27859 27527
27860diff --git a/drivers/acpi/battery.c b/drivers/acpi/battery.c
27861index 86933ca..5cb1a69 100644
27862--- a/drivers/acpi/battery.c
27863+++ b/drivers/acpi/battery.c
27864@@ -787,6 +787,9 @@ static int acpi_battery_print_alarm(struct seq_file *seq, int result)
27865
27866 static ssize_t acpi_battery_write_alarm(struct file *file,
27867 const char __user * buffer,
27868+ size_t count, loff_t * ppos) __size_overflow(3);
27869+static ssize_t acpi_battery_write_alarm(struct file *file,
27870+ const char __user * buffer,
27871 size_t count, loff_t * ppos)
27872 {
27873 int result = 0;
27874diff --git a/drivers/acpi/ec_sys.c b/drivers/acpi/ec_sys.c 27528diff --git a/drivers/acpi/ec_sys.c b/drivers/acpi/ec_sys.c
27875index b258cab..3fb7da7 100644 27529index b258cab..3fb7da7 100644
27876--- a/drivers/acpi/ec_sys.c 27530--- a/drivers/acpi/ec_sys.c
@@ -27975,20 +27629,6 @@ index 8ae05ce..7dbbed9 100644
27975 27629
27976 /* 27630 /*
27977 * Buggy BIOS check 27631 * Buggy BIOS check
27978diff --git a/drivers/acpi/sbs.c b/drivers/acpi/sbs.c
27979index 6e36d0c..f319944 100644
27980--- a/drivers/acpi/sbs.c
27981+++ b/drivers/acpi/sbs.c
27982@@ -655,6 +655,9 @@ static int acpi_battery_read_alarm(struct seq_file *seq, void *offset)
27983
27984 static ssize_t
27985 acpi_battery_write_alarm(struct file *file, const char __user * buffer,
27986+ size_t count, loff_t * ppos) __size_overflow(3);
27987+static ssize_t
27988+acpi_battery_write_alarm(struct file *file, const char __user * buffer,
27989 size_t count, loff_t * ppos)
27990 {
27991 struct seq_file *seq = file->private_data;
27992diff --git a/drivers/ata/libata-core.c b/drivers/ata/libata-core.c 27632diff --git a/drivers/ata/libata-core.c b/drivers/ata/libata-core.c
27993index c06e0ec..a2c06ba 100644 27633index c06e0ec..a2c06ba 100644
27994--- a/drivers/ata/libata-core.c 27634--- a/drivers/ata/libata-core.c
@@ -29479,9 +29119,18 @@ index 211fc44..c5116f1 100644
29479 mdev->bm_writ_cnt = 29119 mdev->bm_writ_cnt =
29480 mdev->read_cnt = 29120 mdev->read_cnt =
29481diff --git a/drivers/block/drbd/drbd_nl.c b/drivers/block/drbd/drbd_nl.c 29121diff --git a/drivers/block/drbd/drbd_nl.c b/drivers/block/drbd/drbd_nl.c
29482index af2a250..219c74b 100644 29122index af2a250..0fdeb75 100644
29483--- a/drivers/block/drbd/drbd_nl.c 29123--- a/drivers/block/drbd/drbd_nl.c
29484+++ b/drivers/block/drbd/drbd_nl.c 29124+++ b/drivers/block/drbd/drbd_nl.c
29125@@ -2297,7 +2297,7 @@ static void drbd_connector_callback(struct cn_msg *req, struct netlink_skb_parms
29126 return;
29127 }
29128
29129- if (!cap_raised(current_cap(), CAP_SYS_ADMIN)) {
29130+ if (!capable(CAP_SYS_ADMIN)) {
29131 retcode = ERR_PERM;
29132 goto fail;
29133 }
29485@@ -2359,7 +2359,7 @@ static void drbd_connector_callback(struct cn_msg *req, struct netlink_skb_parms 29134@@ -2359,7 +2359,7 @@ static void drbd_connector_callback(struct cn_msg *req, struct netlink_skb_parms
29486 module_put(THIS_MODULE); 29135 module_put(THIS_MODULE);
29487 } 29136 }
@@ -30140,7 +29789,7 @@ index 0636520..169c1d0 100644
30140 acpi_os_unmap_memory(virt, len); 29789 acpi_os_unmap_memory(virt, len);
30141 return 0; 29790 return 0;
30142diff --git a/drivers/char/virtio_console.c b/drivers/char/virtio_console.c 29791diff --git a/drivers/char/virtio_console.c b/drivers/char/virtio_console.c
30143index b58b561..c9088c8 100644 29792index 41fc148..0dba6dd 100644
30144--- a/drivers/char/virtio_console.c 29793--- a/drivers/char/virtio_console.c
30145+++ b/drivers/char/virtio_console.c 29794+++ b/drivers/char/virtio_console.c
30146@@ -563,7 +563,7 @@ static ssize_t fill_readbuf(struct port *port, char *out_buf, size_t out_count, 29795@@ -563,7 +563,7 @@ static ssize_t fill_readbuf(struct port *port, char *out_buf, size_t out_count,
@@ -32736,28 +32385,6 @@ index 40c8353..946b0e4 100644
32736 } 32385 }
32737 PDBG("%s stag_state 0x%0x type 0x%0x pdid 0x%0x, stag_idx 0x%x\n", 32386 PDBG("%s stag_state 0x%0x type 0x%0x pdid 0x%0x, stag_idx 0x%x\n",
32738 __func__, stag_state, type, pdid, stag_idx); 32387 __func__, stag_state, type, pdid, stag_idx);
32739diff --git a/drivers/infiniband/hw/ipath/ipath_fs.c b/drivers/infiniband/hw/ipath/ipath_fs.c
32740index a4de9d5..5fa20c3 100644
32741--- a/drivers/infiniband/hw/ipath/ipath_fs.c
32742+++ b/drivers/infiniband/hw/ipath/ipath_fs.c
32743@@ -126,6 +126,8 @@ static const struct file_operations atomic_counters_ops = {
32744 };
32745
32746 static ssize_t flash_read(struct file *file, char __user *buf,
32747+ size_t count, loff_t *ppos) __size_overflow(3);
32748+static ssize_t flash_read(struct file *file, char __user *buf,
32749 size_t count, loff_t *ppos)
32750 {
32751 struct ipath_devdata *dd;
32752@@ -177,6 +179,8 @@ bail:
32753 }
32754
32755 static ssize_t flash_write(struct file *file, const char __user *buf,
32756+ size_t count, loff_t *ppos) __size_overflow(3);
32757+static ssize_t flash_write(struct file *file, const char __user *buf,
32758 size_t count, loff_t *ppos)
32759 {
32760 struct ipath_devdata *dd;
32761diff --git a/drivers/infiniband/hw/ipath/ipath_rc.c b/drivers/infiniband/hw/ipath/ipath_rc.c 32388diff --git a/drivers/infiniband/hw/ipath/ipath_rc.c b/drivers/infiniband/hw/ipath/ipath_rc.c
32762index 79b3dbc..96e5fcc 100644 32389index 79b3dbc..96e5fcc 100644
32763--- a/drivers/infiniband/hw/ipath/ipath_rc.c 32390--- a/drivers/infiniband/hw/ipath/ipath_rc.c
@@ -33237,28 +32864,6 @@ index b881bdc..c2e360c 100644
33237 32864
33238 #include "qib_common.h" 32865 #include "qib_common.h"
33239 #include "qib_verbs.h" 32866 #include "qib_verbs.h"
33240diff --git a/drivers/infiniband/hw/qib/qib_fs.c b/drivers/infiniband/hw/qib/qib_fs.c
33241index 05e0f17..0275789 100644
33242--- a/drivers/infiniband/hw/qib/qib_fs.c
33243+++ b/drivers/infiniband/hw/qib/qib_fs.c
33244@@ -267,6 +267,8 @@ static const struct file_operations qsfp_ops[] = {
33245 };
33246
33247 static ssize_t flash_read(struct file *file, char __user *buf,
33248+ size_t count, loff_t *ppos) __size_overflow(3);
33249+static ssize_t flash_read(struct file *file, char __user *buf,
33250 size_t count, loff_t *ppos)
33251 {
33252 struct qib_devdata *dd;
33253@@ -318,6 +320,8 @@ bail:
33254 }
33255
33256 static ssize_t flash_write(struct file *file, const char __user *buf,
33257+ size_t count, loff_t *ppos) __size_overflow(3);
33258+static ssize_t flash_write(struct file *file, const char __user *buf,
33259 size_t count, loff_t *ppos)
33260 {
33261 struct qib_devdata *dd;
33262diff --git a/drivers/input/gameport/gameport.c b/drivers/input/gameport/gameport.c 32867diff --git a/drivers/input/gameport/gameport.c b/drivers/input/gameport/gameport.c
33263index c351aa4..e6967c2 100644 32868index c351aa4..e6967c2 100644
33264--- a/drivers/input/gameport/gameport.c 32869--- a/drivers/input/gameport/gameport.c
@@ -33629,18 +33234,6 @@ index b5fdcb7..5b6c59f 100644
33629 end_switcher_text - start_switcher_text); 33234 end_switcher_text - start_switcher_text);
33630 33235
33631 printk(KERN_INFO "lguest: mapped switcher at %p\n", 33236 printk(KERN_INFO "lguest: mapped switcher at %p\n",
33632diff --git a/drivers/lguest/lguest_user.c b/drivers/lguest/lguest_user.c
33633index ff4a0bc..f5fdd9c 100644
33634--- a/drivers/lguest/lguest_user.c
33635+++ b/drivers/lguest/lguest_user.c
33636@@ -198,6 +198,7 @@ static int user_send_irq(struct lg_cpu *cpu, const unsigned long __user *input)
33637 * Once our Guest is initialized, the Launcher makes it run by reading
33638 * from /dev/lguest.
33639 */
33640+static ssize_t read(struct file *file, char __user *user, size_t size,loff_t*o) __size_overflow(3);
33641 static ssize_t read(struct file *file, char __user *user, size_t size,loff_t*o)
33642 {
33643 struct lguest *lg = file->private_data;
33644diff --git a/drivers/lguest/x86/core.c b/drivers/lguest/x86/core.c 33237diff --git a/drivers/lguest/x86/core.c b/drivers/lguest/x86/core.c
33645index 3980903..ce25c5e 100644 33238index 3980903..ce25c5e 100644
33646--- a/drivers/lguest/x86/core.c 33239--- a/drivers/lguest/x86/core.c
@@ -33774,8 +33367,21 @@ index 1ce84ed..0fdd40a 100644
33774 if (!*param->name) { 33367 if (!*param->name) {
33775 DMWARN("name not supplied when creating device"); 33368 DMWARN("name not supplied when creating device");
33776 return -EINVAL; 33369 return -EINVAL;
33370diff --git a/drivers/md/dm-log-userspace-transfer.c b/drivers/md/dm-log-userspace-transfer.c
33371index 1f23e04..08d9a20 100644
33372--- a/drivers/md/dm-log-userspace-transfer.c
33373+++ b/drivers/md/dm-log-userspace-transfer.c
33374@@ -134,7 +134,7 @@ static void cn_ulog_callback(struct cn_msg *msg, struct netlink_skb_parms *nsp)
33375 {
33376 struct dm_ulog_request *tfr = (struct dm_ulog_request *)(msg + 1);
33377
33378- if (!cap_raised(current_cap(), CAP_SYS_ADMIN))
33379+ if (!capable(CAP_SYS_ADMIN))
33380 return;
33381
33382 spin_lock(&receiving_list_lock);
33777diff --git a/drivers/md/dm-raid1.c b/drivers/md/dm-raid1.c 33383diff --git a/drivers/md/dm-raid1.c b/drivers/md/dm-raid1.c
33778index 9bfd057..5373ff3 100644 33384index 9bfd057..01180bc 100644
33779--- a/drivers/md/dm-raid1.c 33385--- a/drivers/md/dm-raid1.c
33780+++ b/drivers/md/dm-raid1.c 33386+++ b/drivers/md/dm-raid1.c
33781@@ -40,7 +40,7 @@ enum dm_raid1_error { 33387@@ -40,7 +40,7 @@ enum dm_raid1_error {
@@ -33832,18 +33438,7 @@ index 9bfd057..5373ff3 100644
33832 m = NULL; 33438 m = NULL;
33833 33439
33834 if (likely(m)) 33440 if (likely(m))
33835@@ -848,6 +848,10 @@ static void do_mirror(struct work_struct *work) 33441@@ -937,7 +937,7 @@ static int get_mirror(struct mirror_set *ms, struct dm_target *ti,
33836 static struct mirror_set *alloc_context(unsigned int nr_mirrors,
33837 uint32_t region_size,
33838 struct dm_target *ti,
33839+ struct dm_dirty_log *dl) __size_overflow(1);
33840+static struct mirror_set *alloc_context(unsigned int nr_mirrors,
33841+ uint32_t region_size,
33842+ struct dm_target *ti,
33843 struct dm_dirty_log *dl)
33844 {
33845 size_t len;
33846@@ -937,7 +941,7 @@ static int get_mirror(struct mirror_set *ms, struct dm_target *ti,
33847 } 33442 }
33848 33443
33849 ms->mirror[mirror].ms = ms; 33444 ms->mirror[mirror].ms = ms;
@@ -33852,7 +33447,7 @@ index 9bfd057..5373ff3 100644
33852 ms->mirror[mirror].error_type = 0; 33447 ms->mirror[mirror].error_type = 0;
33853 ms->mirror[mirror].offset = offset; 33448 ms->mirror[mirror].offset = offset;
33854 33449
33855@@ -1347,7 +1351,7 @@ static void mirror_resume(struct dm_target *ti) 33450@@ -1347,7 +1347,7 @@ static void mirror_resume(struct dm_target *ti)
33856 */ 33451 */
33857 static char device_status_char(struct mirror *m) 33452 static char device_status_char(struct mirror *m)
33858 { 33453 {
@@ -33862,7 +33457,7 @@ index 9bfd057..5373ff3 100644
33862 33457
33863 return (test_bit(DM_RAID1_FLUSH_ERROR, &(m->error_type))) ? 'F' : 33458 return (test_bit(DM_RAID1_FLUSH_ERROR, &(m->error_type))) ? 'F' :
33864diff --git a/drivers/md/dm-stripe.c b/drivers/md/dm-stripe.c 33459diff --git a/drivers/md/dm-stripe.c b/drivers/md/dm-stripe.c
33865index 3d80cf0..7d98e1a 100644 33460index 3d80cf0..b77cc47 100644
33866--- a/drivers/md/dm-stripe.c 33461--- a/drivers/md/dm-stripe.c
33867+++ b/drivers/md/dm-stripe.c 33462+++ b/drivers/md/dm-stripe.c
33868@@ -20,7 +20,7 @@ struct stripe { 33463@@ -20,7 +20,7 @@ struct stripe {
@@ -33874,15 +33469,7 @@ index 3d80cf0..7d98e1a 100644
33874 }; 33469 };
33875 33470
33876 struct stripe_c { 33471 struct stripe_c {
33877@@ -55,6 +55,7 @@ static void trigger_event(struct work_struct *work) 33472@@ -192,7 +192,7 @@ static int stripe_ctr(struct dm_target *ti, unsigned int argc, char **argv)
33878 dm_table_event(sc->ti->table);
33879 }
33880
33881+static inline struct stripe_c *alloc_context(unsigned int stripes) __size_overflow(1);
33882 static inline struct stripe_c *alloc_context(unsigned int stripes)
33883 {
33884 size_t len;
33885@@ -192,7 +193,7 @@ static int stripe_ctr(struct dm_target *ti, unsigned int argc, char **argv)
33886 kfree(sc); 33473 kfree(sc);
33887 return r; 33474 return r;
33888 } 33475 }
@@ -33891,7 +33478,7 @@ index 3d80cf0..7d98e1a 100644
33891 } 33478 }
33892 33479
33893 ti->private = sc; 33480 ti->private = sc;
33894@@ -314,7 +315,7 @@ static int stripe_status(struct dm_target *ti, 33481@@ -314,7 +314,7 @@ static int stripe_status(struct dm_target *ti,
33895 DMEMIT("%d ", sc->stripes); 33482 DMEMIT("%d ", sc->stripes);
33896 for (i = 0; i < sc->stripes; i++) { 33483 for (i = 0; i < sc->stripes; i++) {
33897 DMEMIT("%s ", sc->stripe[i].dev->name); 33484 DMEMIT("%s ", sc->stripe[i].dev->name);
@@ -33900,7 +33487,7 @@ index 3d80cf0..7d98e1a 100644
33900 'D' : 'A'; 33487 'D' : 'A';
33901 } 33488 }
33902 buffer[i] = '\0'; 33489 buffer[i] = '\0';
33903@@ -361,8 +362,8 @@ static int stripe_end_io(struct dm_target *ti, struct bio *bio, 33490@@ -361,8 +361,8 @@ static int stripe_end_io(struct dm_target *ti, struct bio *bio,
33904 */ 33491 */
33905 for (i = 0; i < sc->stripes; i++) 33492 for (i = 0; i < sc->stripes; i++)
33906 if (!strcmp(sc->stripe[i].dev->name, major_minor)) { 33493 if (!strcmp(sc->stripe[i].dev->name, major_minor)) {
@@ -34005,7 +33592,7 @@ index b89c548..2af3ce4 100644
34005 33592
34006 void dm_uevent_add(struct mapped_device *md, struct list_head *elist) 33593 void dm_uevent_add(struct mapped_device *md, struct list_head *elist)
34007diff --git a/drivers/md/md.c b/drivers/md/md.c 33594diff --git a/drivers/md/md.c b/drivers/md/md.c
34008index 58027d8..d9cddcd 100644 33595index 363aaf4..d875264 100644
34009--- a/drivers/md/md.c 33596--- a/drivers/md/md.c
34010+++ b/drivers/md/md.c 33597+++ b/drivers/md/md.c
34011@@ -277,10 +277,10 @@ EXPORT_SYMBOL_GPL(md_trim_bio); 33598@@ -277,10 +277,10 @@ EXPORT_SYMBOL_GPL(md_trim_bio);
@@ -34030,7 +33617,7 @@ index 58027d8..d9cddcd 100644
34030 wake_up(&md_event_waiters); 33617 wake_up(&md_event_waiters);
34031 } 33618 }
34032 33619
34033@@ -1524,7 +1524,7 @@ static int super_1_load(struct md_rdev *rdev, struct md_rdev *refdev, int minor_ 33620@@ -1526,7 +1526,7 @@ static int super_1_load(struct md_rdev *rdev, struct md_rdev *refdev, int minor_
34034 33621
34035 rdev->preferred_minor = 0xffff; 33622 rdev->preferred_minor = 0xffff;
34036 rdev->data_offset = le64_to_cpu(sb->data_offset); 33623 rdev->data_offset = le64_to_cpu(sb->data_offset);
@@ -34039,7 +33626,7 @@ index 58027d8..d9cddcd 100644
34039 33626
34040 rdev->sb_size = le32_to_cpu(sb->max_dev) * 2 + 256; 33627 rdev->sb_size = le32_to_cpu(sb->max_dev) * 2 + 256;
34041 bmask = queue_logical_block_size(rdev->bdev->bd_disk->queue)-1; 33628 bmask = queue_logical_block_size(rdev->bdev->bd_disk->queue)-1;
34042@@ -1743,7 +1743,7 @@ static void super_1_sync(struct mddev *mddev, struct md_rdev *rdev) 33629@@ -1745,7 +1745,7 @@ static void super_1_sync(struct mddev *mddev, struct md_rdev *rdev)
34043 else 33630 else
34044 sb->resync_offset = cpu_to_le64(0); 33631 sb->resync_offset = cpu_to_le64(0);
34045 33632
@@ -34048,7 +33635,7 @@ index 58027d8..d9cddcd 100644
34048 33635
34049 sb->raid_disks = cpu_to_le32(mddev->raid_disks); 33636 sb->raid_disks = cpu_to_le32(mddev->raid_disks);
34050 sb->size = cpu_to_le64(mddev->dev_sectors); 33637 sb->size = cpu_to_le64(mddev->dev_sectors);
34051@@ -2689,7 +2689,7 @@ __ATTR(state, S_IRUGO|S_IWUSR, state_show, state_store); 33638@@ -2691,7 +2691,7 @@ __ATTR(state, S_IRUGO|S_IWUSR, state_show, state_store);
34052 static ssize_t 33639 static ssize_t
34053 errors_show(struct md_rdev *rdev, char *page) 33640 errors_show(struct md_rdev *rdev, char *page)
34054 { 33641 {
@@ -34057,7 +33644,7 @@ index 58027d8..d9cddcd 100644
34057 } 33644 }
34058 33645
34059 static ssize_t 33646 static ssize_t
34060@@ -2698,7 +2698,7 @@ errors_store(struct md_rdev *rdev, const char *buf, size_t len) 33647@@ -2700,7 +2700,7 @@ errors_store(struct md_rdev *rdev, const char *buf, size_t len)
34061 char *e; 33648 char *e;
34062 unsigned long n = simple_strtoul(buf, &e, 10); 33649 unsigned long n = simple_strtoul(buf, &e, 10);
34063 if (*buf && (*e == 0 || *e == '\n')) { 33650 if (*buf && (*e == 0 || *e == '\n')) {
@@ -34066,7 +33653,7 @@ index 58027d8..d9cddcd 100644
34066 return len; 33653 return len;
34067 } 33654 }
34068 return -EINVAL; 33655 return -EINVAL;
34069@@ -3084,8 +3084,8 @@ int md_rdev_init(struct md_rdev *rdev) 33656@@ -3086,8 +3086,8 @@ int md_rdev_init(struct md_rdev *rdev)
34070 rdev->sb_loaded = 0; 33657 rdev->sb_loaded = 0;
34071 rdev->bb_page = NULL; 33658 rdev->bb_page = NULL;
34072 atomic_set(&rdev->nr_pending, 0); 33659 atomic_set(&rdev->nr_pending, 0);
@@ -34077,7 +33664,7 @@ index 58027d8..d9cddcd 100644
34077 33664
34078 INIT_LIST_HEAD(&rdev->same_set); 33665 INIT_LIST_HEAD(&rdev->same_set);
34079 init_waitqueue_head(&rdev->blocked_wait); 33666 init_waitqueue_head(&rdev->blocked_wait);
34080@@ -6736,7 +6736,7 @@ static int md_seq_show(struct seq_file *seq, void *v) 33667@@ -6738,7 +6738,7 @@ static int md_seq_show(struct seq_file *seq, void *v)
34081 33668
34082 spin_unlock(&pers_lock); 33669 spin_unlock(&pers_lock);
34083 seq_printf(seq, "\n"); 33670 seq_printf(seq, "\n");
@@ -34086,7 +33673,7 @@ index 58027d8..d9cddcd 100644
34086 return 0; 33673 return 0;
34087 } 33674 }
34088 if (v == (void*)2) { 33675 if (v == (void*)2) {
34089@@ -6828,7 +6828,7 @@ static int md_seq_show(struct seq_file *seq, void *v) 33676@@ -6830,7 +6830,7 @@ static int md_seq_show(struct seq_file *seq, void *v)
34090 chunk_kb ? "KB" : "B"); 33677 chunk_kb ? "KB" : "B");
34091 if (bitmap->file) { 33678 if (bitmap->file) {
34092 seq_printf(seq, ", file: "); 33679 seq_printf(seq, ", file: ");
@@ -34095,7 +33682,7 @@ index 58027d8..d9cddcd 100644
34095 } 33682 }
34096 33683
34097 seq_printf(seq, "\n"); 33684 seq_printf(seq, "\n");
34098@@ -6859,7 +6859,7 @@ static int md_seq_open(struct inode *inode, struct file *file) 33685@@ -6861,7 +6861,7 @@ static int md_seq_open(struct inode *inode, struct file *file)
34099 return error; 33686 return error;
34100 33687
34101 seq = file->private_data; 33688 seq = file->private_data;
@@ -34104,7 +33691,7 @@ index 58027d8..d9cddcd 100644
34104 return error; 33691 return error;
34105 } 33692 }
34106 33693
34107@@ -6873,7 +6873,7 @@ static unsigned int mdstat_poll(struct file *filp, poll_table *wait) 33694@@ -6875,7 +6875,7 @@ static unsigned int mdstat_poll(struct file *filp, poll_table *wait)
34108 /* always allow read */ 33695 /* always allow read */
34109 mask = POLLIN | POLLRDNORM; 33696 mask = POLLIN | POLLRDNORM;
34110 33697
@@ -34113,7 +33700,7 @@ index 58027d8..d9cddcd 100644
34113 mask |= POLLERR | POLLPRI; 33700 mask |= POLLERR | POLLPRI;
34114 return mask; 33701 return mask;
34115 } 33702 }
34116@@ -6917,7 +6917,7 @@ static int is_mddev_idle(struct mddev *mddev, int init) 33703@@ -6919,7 +6919,7 @@ static int is_mddev_idle(struct mddev *mddev, int init)
34117 struct gendisk *disk = rdev->bdev->bd_contains->bd_disk; 33704 struct gendisk *disk = rdev->bdev->bd_contains->bd_disk;
34118 curr_events = (int)part_stat_read(&disk->part0, sectors[0]) + 33705 curr_events = (int)part_stat_read(&disk->part0, sectors[0]) +
34119 (int)part_stat_read(&disk->part0, sectors[1]) - 33706 (int)part_stat_read(&disk->part0, sectors[1]) -
@@ -34440,44 +34027,6 @@ index 9cde353..8c6a1c3 100644
34440 struct i2c_client i2c_client; 34027 struct i2c_client i2c_client;
34441 u32 i2c_rc; 34028 u32 i2c_rc;
34442 34029
34443diff --git a/drivers/media/video/cpia2/cpia2_core.c b/drivers/media/video/cpia2/cpia2_core.c
34444index ee91e295..04ad048 100644
34445--- a/drivers/media/video/cpia2/cpia2_core.c
34446+++ b/drivers/media/video/cpia2/cpia2_core.c
34447@@ -86,6 +86,7 @@ static inline unsigned long kvirt_to_pa(unsigned long adr)
34448 return ret;
34449 }
34450
34451+static void *rvmalloc(unsigned long size) __size_overflow(1);
34452 static void *rvmalloc(unsigned long size)
34453 {
34454 void *mem;
34455diff --git a/drivers/media/video/cx18/cx18-alsa-pcm.c b/drivers/media/video/cx18/cx18-alsa-pcm.c
34456index 82d195b..181103c 100644
34457--- a/drivers/media/video/cx18/cx18-alsa-pcm.c
34458+++ b/drivers/media/video/cx18/cx18-alsa-pcm.c
34459@@ -229,6 +229,8 @@ static int snd_cx18_pcm_ioctl(struct snd_pcm_substream *substream,
34460
34461
34462 static int snd_pcm_alloc_vmalloc_buffer(struct snd_pcm_substream *subs,
34463+ size_t size) __size_overflow(2);
34464+static int snd_pcm_alloc_vmalloc_buffer(struct snd_pcm_substream *subs,
34465 size_t size)
34466 {
34467 struct snd_pcm_runtime *runtime = subs->runtime;
34468diff --git a/drivers/media/video/cx231xx/cx231xx-audio.c b/drivers/media/video/cx231xx/cx231xx-audio.c
34469index a2c2b7d..8f1bec7 100644
34470--- a/drivers/media/video/cx231xx/cx231xx-audio.c
34471+++ b/drivers/media/video/cx231xx/cx231xx-audio.c
34472@@ -389,6 +389,8 @@ static int cx231xx_init_audio_bulk(struct cx231xx *dev)
34473 }
34474
34475 static int snd_pcm_alloc_vmalloc_buffer(struct snd_pcm_substream *subs,
34476+ size_t size) __size_overflow(2);
34477+static int snd_pcm_alloc_vmalloc_buffer(struct snd_pcm_substream *subs,
34478 size_t size)
34479 {
34480 struct snd_pcm_runtime *runtime = subs->runtime;
34481diff --git a/drivers/media/video/cx88/cx88-alsa.c b/drivers/media/video/cx88/cx88-alsa.c 34030diff --git a/drivers/media/video/cx88/cx88-alsa.c b/drivers/media/video/cx88/cx88-alsa.c
34482index 04bf662..e0ac026 100644 34031index 04bf662..e0ac026 100644
34483--- a/drivers/media/video/cx88/cx88-alsa.c 34032--- a/drivers/media/video/cx88/cx88-alsa.c
@@ -34491,31 +34040,6 @@ index 04bf662..e0ac026 100644
34491 {0x14f1,0x8801,PCI_ANY_ID,PCI_ANY_ID,0,0,0}, 34040 {0x14f1,0x8801,PCI_ANY_ID,PCI_ANY_ID,0,0,0},
34492 {0x14f1,0x8811,PCI_ANY_ID,PCI_ANY_ID,0,0,0}, 34041 {0x14f1,0x8811,PCI_ANY_ID,PCI_ANY_ID,0,0,0},
34493 {0, } 34042 {0, }
34494diff --git a/drivers/media/video/em28xx/em28xx-audio.c b/drivers/media/video/em28xx/em28xx-audio.c
34495index e2a7b77..753d0ee 100644
34496--- a/drivers/media/video/em28xx/em28xx-audio.c
34497+++ b/drivers/media/video/em28xx/em28xx-audio.c
34498@@ -225,6 +225,8 @@ static int em28xx_init_audio_isoc(struct em28xx *dev)
34499 }
34500
34501 static int snd_pcm_alloc_vmalloc_buffer(struct snd_pcm_substream *subs,
34502+ size_t size) __size_overflow(2);
34503+static int snd_pcm_alloc_vmalloc_buffer(struct snd_pcm_substream *subs,
34504 size_t size)
34505 {
34506 struct snd_pcm_runtime *runtime = subs->runtime;
34507diff --git a/drivers/media/video/meye.c b/drivers/media/video/meye.c
34508index b09a3c8..6dcba0a 100644
34509--- a/drivers/media/video/meye.c
34510+++ b/drivers/media/video/meye.c
34511@@ -72,6 +72,7 @@ static struct meye meye;
34512 /****************************************************************************/
34513 /* Memory allocation routines (stolen from bttv-driver.c) */
34514 /****************************************************************************/
34515+static void *rvmalloc(unsigned long size) __size_overflow(1);
34516 static void *rvmalloc(unsigned long size)
34517 {
34518 void *mem;
34519diff --git a/drivers/media/video/omap/omap_vout.c b/drivers/media/video/omap/omap_vout.c 34043diff --git a/drivers/media/video/omap/omap_vout.c b/drivers/media/video/omap/omap_vout.c
34520index 1fb7d5b..3901e77 100644 34044index 1fb7d5b..3901e77 100644
34521--- a/drivers/media/video/omap/omap_vout.c 34045--- a/drivers/media/video/omap/omap_vout.c
@@ -34565,32 +34089,6 @@ index 305e6aa..0143317 100644
34565 pvr2_i2c_func i2c_func[PVR2_I2C_FUNC_CNT]; 34089 pvr2_i2c_func i2c_func[PVR2_I2C_FUNC_CNT];
34566 int i2c_cx25840_hack_state; 34090 int i2c_cx25840_hack_state;
34567 int i2c_linked; 34091 int i2c_linked;
34568diff --git a/drivers/media/video/saa7164/saa7164-encoder.c b/drivers/media/video/saa7164/saa7164-encoder.c
34569index 2fd38a0..ddec3c4 100644
34570--- a/drivers/media/video/saa7164/saa7164-encoder.c
34571+++ b/drivers/media/video/saa7164/saa7164-encoder.c
34572@@ -1136,6 +1136,8 @@ struct saa7164_user_buffer *saa7164_enc_next_buf(struct saa7164_port *port)
34573 }
34574
34575 static ssize_t fops_read(struct file *file, char __user *buffer,
34576+ size_t count, loff_t *pos) __size_overflow(3);
34577+static ssize_t fops_read(struct file *file, char __user *buffer,
34578 size_t count, loff_t *pos)
34579 {
34580 struct saa7164_encoder_fh *fh = file->private_data;
34581diff --git a/drivers/media/video/saa7164/saa7164-vbi.c b/drivers/media/video/saa7164/saa7164-vbi.c
34582index e2e0341..b80056c 100644
34583--- a/drivers/media/video/saa7164/saa7164-vbi.c
34584+++ b/drivers/media/video/saa7164/saa7164-vbi.c
34585@@ -1081,6 +1081,8 @@ struct saa7164_user_buffer *saa7164_vbi_next_buf(struct saa7164_port *port)
34586 }
34587
34588 static ssize_t fops_read(struct file *file, char __user *buffer,
34589+ size_t count, loff_t *pos) __size_overflow(3);
34590+static ssize_t fops_read(struct file *file, char __user *buffer,
34591 size_t count, loff_t *pos)
34592 {
34593 struct saa7164_vbi_fh *fh = file->private_data;
34594diff --git a/drivers/media/video/timblogiw.c b/drivers/media/video/timblogiw.c 34092diff --git a/drivers/media/video/timblogiw.c b/drivers/media/video/timblogiw.c
34595index 4ed1c7c2..8f15e13 100644 34093index 4ed1c7c2..8f15e13 100644
34596--- a/drivers/media/video/timblogiw.c 34094--- a/drivers/media/video/timblogiw.c
@@ -34613,42 +34111,6 @@ index 4ed1c7c2..8f15e13 100644
34613 .owner = THIS_MODULE, 34111 .owner = THIS_MODULE,
34614 .open = timblogiw_open, 34112 .open = timblogiw_open,
34615 .release = timblogiw_close, 34113 .release = timblogiw_close,
34616diff --git a/drivers/media/video/videobuf-dma-contig.c b/drivers/media/video/videobuf-dma-contig.c
34617index c969111..a7910f4 100644
34618--- a/drivers/media/video/videobuf-dma-contig.c
34619+++ b/drivers/media/video/videobuf-dma-contig.c
34620@@ -184,6 +184,7 @@ static int videobuf_dma_contig_user_get(struct videobuf_dma_contig_memory *mem,
34621 return ret;
34622 }
34623
34624+static struct videobuf_buffer *__videobuf_alloc_vb(size_t size) __size_overflow(1);
34625 static struct videobuf_buffer *__videobuf_alloc_vb(size_t size)
34626 {
34627 struct videobuf_dma_contig_memory *mem;
34628diff --git a/drivers/media/video/videobuf-dma-sg.c b/drivers/media/video/videobuf-dma-sg.c
34629index f300dea..5fc9c4a 100644
34630--- a/drivers/media/video/videobuf-dma-sg.c
34631+++ b/drivers/media/video/videobuf-dma-sg.c
34632@@ -419,6 +419,7 @@ static const struct vm_operations_struct videobuf_vm_ops = {
34633 struct videobuf_dma_sg_memory
34634 */
34635
34636+static struct videobuf_buffer *__videobuf_alloc_vb(size_t size) __size_overflow(1);
34637 static struct videobuf_buffer *__videobuf_alloc_vb(size_t size)
34638 {
34639 struct videobuf_dma_sg_memory *mem;
34640diff --git a/drivers/media/video/videobuf-vmalloc.c b/drivers/media/video/videobuf-vmalloc.c
34641index df14258..12cc7a3 100644
34642--- a/drivers/media/video/videobuf-vmalloc.c
34643+++ b/drivers/media/video/videobuf-vmalloc.c
34644@@ -135,6 +135,7 @@ static const struct vm_operations_struct videobuf_vm_ops = {
34645 struct videobuf_dma_sg_memory
34646 */
34647
34648+static struct videobuf_buffer *__videobuf_alloc_vb(size_t size) __size_overflow(1);
34649 static struct videobuf_buffer *__videobuf_alloc_vb(size_t size)
34650 {
34651 struct videobuf_vmalloc_memory *mem;
34652diff --git a/drivers/message/fusion/mptbase.c b/drivers/message/fusion/mptbase.c 34114diff --git a/drivers/message/fusion/mptbase.c b/drivers/message/fusion/mptbase.c
34653index a7dc467..a55c423 100644 34115index a7dc467..a55c423 100644
34654--- a/drivers/message/fusion/mptbase.c 34116--- a/drivers/message/fusion/mptbase.c
@@ -35276,19 +34738,6 @@ index 51b9d6a..52af9a7 100644
35276 #include <linux/mtd/mtd.h> 34738 #include <linux/mtd/mtd.h>
35277 #include <linux/mtd/nand.h> 34739 #include <linux/mtd/nand.h>
35278 #include <linux/mtd/nftl.h> 34740 #include <linux/mtd/nftl.h>
35279diff --git a/drivers/mtd/ubi/debug.c b/drivers/mtd/ubi/debug.c
35280index e2cdebf..d48183a 100644
35281--- a/drivers/mtd/ubi/debug.c
35282+++ b/drivers/mtd/ubi/debug.c
35283@@ -338,6 +338,8 @@ out:
35284
35285 /* Write an UBI debugfs file */
35286 static ssize_t dfs_file_write(struct file *file, const char __user *user_buf,
35287+ size_t count, loff_t *ppos) __size_overflow(3);
35288+static ssize_t dfs_file_write(struct file *file, const char __user *user_buf,
35289 size_t count, loff_t *ppos)
35290 {
35291 unsigned long ubi_num = (unsigned long)file->private_data;
35292diff --git a/drivers/net/ethernet/atheros/atlx/atl2.c b/drivers/net/ethernet/atheros/atlx/atl2.c 34741diff --git a/drivers/net/ethernet/atheros/atlx/atl2.c b/drivers/net/ethernet/atheros/atlx/atl2.c
35293index 071f4c8..440862e 100644 34742index 071f4c8..440862e 100644
35294--- a/drivers/net/ethernet/atheros/atlx/atl2.c 34743--- a/drivers/net/ethernet/atheros/atlx/atl2.c
@@ -35327,19 +34776,6 @@ index aea8f72..fcebf75 100644
35327 #define CHIPREV_ID_5750_C2 0x4202 34776 #define CHIPREV_ID_5750_C2 0x4202
35328 #define CHIPREV_ID_5752_A0_HW 0x5000 34777 #define CHIPREV_ID_5752_A0_HW 0x5000
35329 #define CHIPREV_ID_5752_A0 0x6000 34778 #define CHIPREV_ID_5752_A0 0x6000
35330diff --git a/drivers/net/ethernet/chelsio/cxgb/sge.c b/drivers/net/ethernet/chelsio/cxgb/sge.c
35331index 47a8435..248e4b3 100644
35332--- a/drivers/net/ethernet/chelsio/cxgb/sge.c
35333+++ b/drivers/net/ethernet/chelsio/cxgb/sge.c
35334@@ -1052,6 +1052,8 @@ MODULE_PARM_DESC(copybreak, "Receive copy threshold");
35335 * be copied but there is no memory for the copy.
35336 */
35337 static inline struct sk_buff *get_packet(struct pci_dev *pdev,
35338+ struct freelQ *fl, unsigned int len) __size_overflow(3);
35339+static inline struct sk_buff *get_packet(struct pci_dev *pdev,
35340 struct freelQ *fl, unsigned int len)
35341 {
35342 struct sk_buff *skb;
35343diff --git a/drivers/net/ethernet/chelsio/cxgb3/l2t.h b/drivers/net/ethernet/chelsio/cxgb3/l2t.h 34779diff --git a/drivers/net/ethernet/chelsio/cxgb3/l2t.h b/drivers/net/ethernet/chelsio/cxgb3/l2t.h
35344index c4e8643..0979484 100644 34780index c4e8643..0979484 100644
35345--- a/drivers/net/ethernet/chelsio/cxgb3/l2t.h 34781--- a/drivers/net/ethernet/chelsio/cxgb3/l2t.h
@@ -35353,56 +34789,6 @@ index c4e8643..0979484 100644
35353 34789
35354 #define L2T_SKB_CB(skb) ((struct l2t_skb_cb *)(skb)->cb) 34790 #define L2T_SKB_CB(skb) ((struct l2t_skb_cb *)(skb)->cb)
35355 34791
35356diff --git a/drivers/net/ethernet/chelsio/cxgb3/sge.c b/drivers/net/ethernet/chelsio/cxgb3/sge.c
35357index cfb60e1..94af340 100644
35358--- a/drivers/net/ethernet/chelsio/cxgb3/sge.c
35359+++ b/drivers/net/ethernet/chelsio/cxgb3/sge.c
35360@@ -611,6 +611,8 @@ static void recycle_rx_buf(struct adapter *adap, struct sge_fl *q,
35361 * of the SW ring.
35362 */
35363 static void *alloc_ring(struct pci_dev *pdev, size_t nelem, size_t elem_size,
35364+ size_t sw_size, dma_addr_t * phys, void *metadata) __size_overflow(2,4);
35365+static void *alloc_ring(struct pci_dev *pdev, size_t nelem, size_t elem_size,
35366 size_t sw_size, dma_addr_t * phys, void *metadata)
35367 {
35368 size_t len = nelem * elem_size;
35369@@ -777,6 +779,8 @@ static inline unsigned int flits_to_desc(unsigned int n)
35370 * be copied but there is no memory for the copy.
35371 */
35372 static struct sk_buff *get_packet(struct adapter *adap, struct sge_fl *fl,
35373+ unsigned int len, unsigned int drop_thres) __size_overflow(3);
35374+static struct sk_buff *get_packet(struct adapter *adap, struct sge_fl *fl,
35375 unsigned int len, unsigned int drop_thres)
35376 {
35377 struct sk_buff *skb = NULL;
35378diff --git a/drivers/net/ethernet/chelsio/cxgb4/sge.c b/drivers/net/ethernet/chelsio/cxgb4/sge.c
35379index 2dae795..73037d2 100644
35380--- a/drivers/net/ethernet/chelsio/cxgb4/sge.c
35381+++ b/drivers/net/ethernet/chelsio/cxgb4/sge.c
35382@@ -593,6 +593,9 @@ static inline void __refill_fl(struct adapter *adap, struct sge_fl *fl)
35383 */
35384 static void *alloc_ring(struct device *dev, size_t nelem, size_t elem_size,
35385 size_t sw_size, dma_addr_t *phys, void *metadata,
35386+ size_t stat_size, int node) __size_overflow(2,4);
35387+static void *alloc_ring(struct device *dev, size_t nelem, size_t elem_size,
35388+ size_t sw_size, dma_addr_t *phys, void *metadata,
35389 size_t stat_size, int node)
35390 {
35391 size_t len = nelem * elem_size + stat_size;
35392diff --git a/drivers/net/ethernet/chelsio/cxgb4vf/sge.c b/drivers/net/ethernet/chelsio/cxgb4vf/sge.c
35393index 0bd585b..d954ca5 100644
35394--- a/drivers/net/ethernet/chelsio/cxgb4vf/sge.c
35395+++ b/drivers/net/ethernet/chelsio/cxgb4vf/sge.c
35396@@ -729,6 +729,9 @@ static inline void __refill_fl(struct adapter *adapter, struct sge_fl *fl)
35397 */
35398 static void *alloc_ring(struct device *dev, size_t nelem, size_t hwsize,
35399 size_t swsize, dma_addr_t *busaddrp, void *swringp,
35400+ size_t stat_size) __size_overflow(2,4);
35401+static void *alloc_ring(struct device *dev, size_t nelem, size_t hwsize,
35402+ size_t swsize, dma_addr_t *busaddrp, void *swringp,
35403 size_t stat_size)
35404 {
35405 /*
35406diff --git a/drivers/net/ethernet/dec/tulip/de4x5.c b/drivers/net/ethernet/dec/tulip/de4x5.c 34792diff --git a/drivers/net/ethernet/dec/tulip/de4x5.c b/drivers/net/ethernet/dec/tulip/de4x5.c
35407index 4d71f5a..8004440 100644 34793index 4d71f5a..8004440 100644
35408--- a/drivers/net/ethernet/dec/tulip/de4x5.c 34794--- a/drivers/net/ethernet/dec/tulip/de4x5.c
@@ -35451,93 +34837,6 @@ index 52da7b2..4ddfe1c 100644
35451 { /* Sometime a Level-One switch card. */ 34837 { /* Sometime a Level-One switch card. */
35452 "Winbond W89c840", CanHaveMII | HasBrokenTx | FDXOnNoMII}, 34838 "Winbond W89c840", CanHaveMII | HasBrokenTx | FDXOnNoMII},
35453 { "Winbond W89c840", CanHaveMII | HasBrokenTx}, 34839 { "Winbond W89c840", CanHaveMII | HasBrokenTx},
35454diff --git a/drivers/net/ethernet/dlink/dl2k.c b/drivers/net/ethernet/dlink/dl2k.c
35455index b2dc2c8..2e09edb 100644
35456--- a/drivers/net/ethernet/dlink/dl2k.c
35457+++ b/drivers/net/ethernet/dlink/dl2k.c
35458@@ -1259,55 +1259,21 @@ rio_ioctl (struct net_device *dev, struct ifreq *rq, int cmd)
35459 {
35460 int phy_addr;
35461 struct netdev_private *np = netdev_priv(dev);
35462- struct mii_data *miidata = (struct mii_data *) &rq->ifr_ifru;
35463-
35464- struct netdev_desc *desc;
35465- int i;
35466+ struct mii_ioctl_data *miidata = if_mii(rq);
35467
35468 phy_addr = np->phy_addr;
35469 switch (cmd) {
35470- case SIOCDEVPRIVATE:
35471+ case SIOCGMIIPHY:
35472+ miidata->phy_id = phy_addr;
35473 break;
35474-
35475- case SIOCDEVPRIVATE + 1:
35476- miidata->out_value = mii_read (dev, phy_addr, miidata->reg_num);
35477+ case SIOCGMIIREG:
35478+ miidata->val_out = mii_read (dev, phy_addr, miidata->reg_num);
35479 break;
35480- case SIOCDEVPRIVATE + 2:
35481- mii_write (dev, phy_addr, miidata->reg_num, miidata->in_value);
35482+ case SIOCSMIIREG:
35483+ if (!capable(CAP_NET_ADMIN))
35484+ return -EPERM;
35485+ mii_write (dev, phy_addr, miidata->reg_num, miidata->val_in);
35486 break;
35487- case SIOCDEVPRIVATE + 3:
35488- break;
35489- case SIOCDEVPRIVATE + 4:
35490- break;
35491- case SIOCDEVPRIVATE + 5:
35492- netif_stop_queue (dev);
35493- break;
35494- case SIOCDEVPRIVATE + 6:
35495- netif_wake_queue (dev);
35496- break;
35497- case SIOCDEVPRIVATE + 7:
35498- printk
35499- ("tx_full=%x cur_tx=%lx old_tx=%lx cur_rx=%lx old_rx=%lx\n",
35500- netif_queue_stopped(dev), np->cur_tx, np->old_tx, np->cur_rx,
35501- np->old_rx);
35502- break;
35503- case SIOCDEVPRIVATE + 8:
35504- printk("TX ring:\n");
35505- for (i = 0; i < TX_RING_SIZE; i++) {
35506- desc = &np->tx_ring[i];
35507- printk
35508- ("%02x:cur:%08x next:%08x status:%08x frag1:%08x frag0:%08x",
35509- i,
35510- (u32) (np->tx_ring_dma + i * sizeof (*desc)),
35511- (u32)le64_to_cpu(desc->next_desc),
35512- (u32)le64_to_cpu(desc->status),
35513- (u32)(le64_to_cpu(desc->fraginfo) >> 32),
35514- (u32)le64_to_cpu(desc->fraginfo));
35515- printk ("\n");
35516- }
35517- printk ("\n");
35518- break;
35519-
35520 default:
35521 return -EOPNOTSUPP;
35522 }
35523diff --git a/drivers/net/ethernet/dlink/dl2k.h b/drivers/net/ethernet/dlink/dl2k.h
35524index ba0adca..30c2da3 100644
35525--- a/drivers/net/ethernet/dlink/dl2k.h
35526+++ b/drivers/net/ethernet/dlink/dl2k.h
35527@@ -365,13 +365,6 @@ struct ioctl_data {
35528 char *data;
35529 };
35530
35531-struct mii_data {
35532- __u16 reserved;
35533- __u16 reg_num;
35534- __u16 in_value;
35535- __u16 out_value;
35536-};
35537-
35538 /* The Rx and Tx buffer descriptors. */
35539 struct netdev_desc {
35540 __le64 next_desc;
35541diff --git a/drivers/net/ethernet/dlink/sundance.c b/drivers/net/ethernet/dlink/sundance.c 34840diff --git a/drivers/net/ethernet/dlink/sundance.c b/drivers/net/ethernet/dlink/sundance.c
35542index 28a3a9b..d96cb63 100644 34841index 28a3a9b..d96cb63 100644
35543--- a/drivers/net/ethernet/dlink/sundance.c 34842--- a/drivers/net/ethernet/dlink/sundance.c
@@ -35980,6 +35279,28 @@ index c07cfe9..81cbf7e 100644
35980 } 35279 }
35981 35280
35982 /* To mask all all interrupts.*/ 35281 /* To mask all all interrupts.*/
35282diff --git a/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c b/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c
35283index 6ee593a..3f513b1 100644
35284--- a/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c
35285+++ b/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c
35286@@ -1585,7 +1585,7 @@ static const struct file_operations stmmac_rings_status_fops = {
35287 .open = stmmac_sysfs_ring_open,
35288 .read = seq_read,
35289 .llseek = seq_lseek,
35290- .release = seq_release,
35291+ .release = single_release,
35292 };
35293
35294 static int stmmac_sysfs_dma_cap_read(struct seq_file *seq, void *v)
35295@@ -1657,7 +1657,7 @@ static const struct file_operations stmmac_dma_cap_fops = {
35296 .open = stmmac_sysfs_dma_cap_open,
35297 .read = seq_read,
35298 .llseek = seq_lseek,
35299- .release = seq_release,
35300+ .release = single_release,
35301 };
35302
35303 static int stmmac_init_fs(struct net_device *dev)
35983diff --git a/drivers/net/hyperv/hyperv_net.h b/drivers/net/hyperv/hyperv_net.h 35304diff --git a/drivers/net/hyperv/hyperv_net.h b/drivers/net/hyperv/hyperv_net.h
35984index dec5836..6d4db7d 100644 35305index dec5836..6d4db7d 100644
35985--- a/drivers/net/hyperv/hyperv_net.h 35306--- a/drivers/net/hyperv/hyperv_net.h
@@ -36239,20 +35560,6 @@ index efc0111..79c8f5b 100644
36239 35560
36240 struct ath_common; 35561 struct ath_common;
36241 struct ath_bus_ops; 35562 struct ath_bus_ops;
36242diff --git a/drivers/net/wireless/ath/ath5k/debug.c b/drivers/net/wireless/ath/ath5k/debug.c
36243index 8c5ce8b..abf101b 100644
36244--- a/drivers/net/wireless/ath/ath5k/debug.c
36245+++ b/drivers/net/wireless/ath/ath5k/debug.c
36246@@ -343,6 +343,9 @@ static ssize_t read_file_debug(struct file *file, char __user *user_buf,
36247
36248 static ssize_t write_file_debug(struct file *file,
36249 const char __user *userbuf,
36250+ size_t count, loff_t *ppos) __size_overflow(3);
36251+static ssize_t write_file_debug(struct file *file,
36252+ const char __user *userbuf,
36253 size_t count, loff_t *ppos)
36254 {
36255 struct ath5k_hw *ah = file->private_data;
36256diff --git a/drivers/net/wireless/ath/ath9k/ar9002_mac.c b/drivers/net/wireless/ath/ath9k/ar9002_mac.c 35563diff --git a/drivers/net/wireless/ath/ath9k/ar9002_mac.c b/drivers/net/wireless/ath/ath9k/ar9002_mac.c
36257index 7b6417b..ab5db98 100644 35564index 7b6417b..ab5db98 100644
36258--- a/drivers/net/wireless/ath/ath9k/ar9002_mac.c 35565--- a/drivers/net/wireless/ath/ath9k/ar9002_mac.c
@@ -36458,32 +35765,6 @@ index 09b8c9d..905339e 100644
36458 } 35765 }
36459 35766
36460 static u16 ar9003_calc_ptr_chksum(struct ar9003_txc *ads) 35767 static u16 ar9003_calc_ptr_chksum(struct ar9003_txc *ads)
36461diff --git a/drivers/net/wireless/ath/ath9k/debug.c b/drivers/net/wireless/ath/ath9k/debug.c
36462index 68d972b..1d9205b 100644
36463--- a/drivers/net/wireless/ath/ath9k/debug.c
36464+++ b/drivers/net/wireless/ath/ath9k/debug.c
36465@@ -60,6 +60,8 @@ static ssize_t read_file_debug(struct file *file, char __user *user_buf,
36466 }
36467
36468 static ssize_t write_file_debug(struct file *file, const char __user *user_buf,
36469+ size_t count, loff_t *ppos) __size_overflow(3);
36470+static ssize_t write_file_debug(struct file *file, const char __user *user_buf,
36471 size_t count, loff_t *ppos)
36472 {
36473 struct ath_softc *sc = file->private_data;
36474diff --git a/drivers/net/wireless/ath/ath9k/htc_drv_debug.c b/drivers/net/wireless/ath/ath9k/htc_drv_debug.c
36475index d3ff33c..c98bcda 100644
36476--- a/drivers/net/wireless/ath/ath9k/htc_drv_debug.c
36477+++ b/drivers/net/wireless/ath/ath9k/htc_drv_debug.c
36478@@ -464,6 +464,8 @@ static ssize_t read_file_debug(struct file *file, char __user *user_buf,
36479 }
36480
36481 static ssize_t write_file_debug(struct file *file, const char __user *user_buf,
36482+ size_t count, loff_t *ppos) __size_overflow(3);
36483+static ssize_t write_file_debug(struct file *file, const char __user *user_buf,
36484 size_t count, loff_t *ppos)
36485 {
36486 struct ath9k_htc_priv *priv = file->private_data;
36487diff --git a/drivers/net/wireless/ath/ath9k/hw.h b/drivers/net/wireless/ath/ath9k/hw.h 35768diff --git a/drivers/net/wireless/ath/ath9k/hw.h b/drivers/net/wireless/ath/ath9k/hw.h
36488index c8261d4..8d88929 100644 35769index c8261d4..8d88929 100644
36489--- a/drivers/net/wireless/ath/ath9k/hw.h 35770--- a/drivers/net/wireless/ath/ath9k/hw.h
@@ -36681,42 +35962,6 @@ index ed2c3ec..deda85a 100644
36681 start_switch_worker(); 35962 start_switch_worker();
36682 } 35963 }
36683 35964
36684diff --git a/drivers/oprofile/oprofile_files.c b/drivers/oprofile/oprofile_files.c
36685index 84a208d..f07d177 100644
36686--- a/drivers/oprofile/oprofile_files.c
36687+++ b/drivers/oprofile/oprofile_files.c
36688@@ -36,6 +36,8 @@ static ssize_t timeout_read(struct file *file, char __user *buf,
36689
36690
36691 static ssize_t timeout_write(struct file *file, char const __user *buf,
36692+ size_t count, loff_t *offset) __size_overflow(3);
36693+static ssize_t timeout_write(struct file *file, char const __user *buf,
36694 size_t count, loff_t *offset)
36695 {
36696 unsigned long val;
36697@@ -72,6 +74,7 @@ static ssize_t depth_read(struct file *file, char __user *buf, size_t count, lof
36698 }
36699
36700
36701+static ssize_t depth_write(struct file *file, char const __user *buf, size_t count, loff_t *offset) __size_overflow(3);
36702 static ssize_t depth_write(struct file *file, char const __user *buf, size_t count, loff_t *offset)
36703 {
36704 unsigned long val;
36705@@ -126,12 +129,14 @@ static const struct file_operations cpu_type_fops = {
36706 };
36707
36708
36709+static ssize_t enable_read(struct file *file, char __user *buf, size_t count, loff_t *offset) __size_overflow(3);
36710 static ssize_t enable_read(struct file *file, char __user *buf, size_t count, loff_t *offset)
36711 {
36712 return oprofilefs_ulong_to_user(oprofile_started, buf, count, offset);
36713 }
36714
36715
36716+static ssize_t enable_write(struct file *file, char const __user *buf, size_t count, loff_t *offset) __size_overflow(3);
36717 static ssize_t enable_write(struct file *file, char const __user *buf, size_t count, loff_t *offset)
36718 {
36719 unsigned long val;
36720diff --git a/drivers/oprofile/oprofile_stats.c b/drivers/oprofile/oprofile_stats.c 35965diff --git a/drivers/oprofile/oprofile_stats.c b/drivers/oprofile/oprofile_stats.c
36721index 917d28e..d62d981 100644 35966index 917d28e..d62d981 100644
36722--- a/drivers/oprofile/oprofile_stats.c 35967--- a/drivers/oprofile/oprofile_stats.c
@@ -36760,18 +36005,10 @@ index 38b6fc0..b5cbfce 100644
36760 36005
36761 extern struct oprofile_stat_struct oprofile_stats; 36006 extern struct oprofile_stat_struct oprofile_stats;
36762diff --git a/drivers/oprofile/oprofilefs.c b/drivers/oprofile/oprofilefs.c 36007diff --git a/drivers/oprofile/oprofilefs.c b/drivers/oprofile/oprofilefs.c
36763index 2f0aa0f..d5246c3 100644 36008index 2f0aa0f..90fab02 100644
36764--- a/drivers/oprofile/oprofilefs.c 36009--- a/drivers/oprofile/oprofilefs.c
36765+++ b/drivers/oprofile/oprofilefs.c 36010+++ b/drivers/oprofile/oprofilefs.c
36766@@ -97,6 +97,7 @@ static ssize_t ulong_read_file(struct file *file, char __user *buf, size_t count 36011@@ -193,7 +193,7 @@ static const struct file_operations atomic_ro_fops = {
36767 }
36768
36769
36770+static ssize_t ulong_write_file(struct file *file, char const __user *buf, size_t count, loff_t *offset) __size_overflow(3);
36771 static ssize_t ulong_write_file(struct file *file, char const __user *buf, size_t count, loff_t *offset)
36772 {
36773 unsigned long value;
36774@@ -193,7 +194,7 @@ static const struct file_operations atomic_ro_fops = {
36775 36012
36776 36013
36777 int oprofilefs_create_ro_atomic(struct super_block *sb, struct dentry *root, 36014 int oprofilefs_create_ro_atomic(struct super_block *sb, struct dentry *root,
@@ -36884,19 +36121,6 @@ index 27911b5..5b6db88 100644
36884 proc_create("devices", 0, proc_bus_pci_dir, 36121 proc_create("devices", 0, proc_bus_pci_dir,
36885 &proc_bus_pci_dev_operations); 36122 &proc_bus_pci_dev_operations);
36886 proc_initialized = 1; 36123 proc_initialized = 1;
36887diff --git a/drivers/platform/x86/asus_acpi.c b/drivers/platform/x86/asus_acpi.c
36888index 6f966d6..68e18ed 100644
36889--- a/drivers/platform/x86/asus_acpi.c
36890+++ b/drivers/platform/x86/asus_acpi.c
36891@@ -887,6 +887,8 @@ static int lcd_proc_open(struct inode *inode, struct file *file)
36892 }
36893
36894 static ssize_t lcd_proc_write(struct file *file, const char __user *buffer,
36895+ size_t count, loff_t *pos) __size_overflow(3);
36896+static ssize_t lcd_proc_write(struct file *file, const char __user *buffer,
36897 size_t count, loff_t *pos)
36898 {
36899 int rv, value;
36900diff --git a/drivers/platform/x86/thinkpad_acpi.c b/drivers/platform/x86/thinkpad_acpi.c 36124diff --git a/drivers/platform/x86/thinkpad_acpi.c b/drivers/platform/x86/thinkpad_acpi.c
36901index ea0c607..58c4628 100644 36125index ea0c607..58c4628 100644
36902--- a/drivers/platform/x86/thinkpad_acpi.c 36126--- a/drivers/platform/x86/thinkpad_acpi.c
@@ -37029,19 +36253,6 @@ index ea0c607..58c4628 100644
37029 36253
37030 /* 36254 /*
37031 * Polling driver 36255 * Polling driver
37032diff --git a/drivers/platform/x86/toshiba_acpi.c b/drivers/platform/x86/toshiba_acpi.c
37033index dcdc1f4..85cee16 100644
37034--- a/drivers/platform/x86/toshiba_acpi.c
37035+++ b/drivers/platform/x86/toshiba_acpi.c
37036@@ -517,6 +517,8 @@ static int set_lcd_status(struct backlight_device *bd)
37037 }
37038
37039 static ssize_t lcd_proc_write(struct file *file, const char __user *buf,
37040+ size_t count, loff_t *pos) __size_overflow(3);
37041+static ssize_t lcd_proc_write(struct file *file, const char __user *buf,
37042 size_t count, loff_t *pos)
37043 {
37044 struct toshiba_acpi_dev *dev = PDE(file->f_path.dentry->d_inode)->data;
37045diff --git a/drivers/pnp/pnpbios/bioscalls.c b/drivers/pnp/pnpbios/bioscalls.c 36256diff --git a/drivers/pnp/pnpbios/bioscalls.c b/drivers/pnp/pnpbios/bioscalls.c
37046index b859d16..5cc6b1a 100644 36257index b859d16..5cc6b1a 100644
37047--- a/drivers/pnp/pnpbios/bioscalls.c 36258--- a/drivers/pnp/pnpbios/bioscalls.c
@@ -38248,32 +37459,6 @@ index 9112cd8..92f8d51 100644
38248 #endif 37459 #endif
38249 } 37460 }
38250 37461
38251diff --git a/drivers/staging/rtl8192e/rtllib_module.c b/drivers/staging/rtl8192e/rtllib_module.c
38252index f9dae95..ff48901 100644
38253--- a/drivers/staging/rtl8192e/rtllib_module.c
38254+++ b/drivers/staging/rtl8192e/rtllib_module.c
38255@@ -215,6 +215,8 @@ static int show_debug_level(char *page, char **start, off_t offset,
38256 }
38257
38258 static int store_debug_level(struct file *file, const char __user *buffer,
38259+ unsigned long count, void *data) __size_overflow(3);
38260+static int store_debug_level(struct file *file, const char __user *buffer,
38261 unsigned long count, void *data)
38262 {
38263 char buf[] = "0x00000000";
38264diff --git a/drivers/staging/rtl8192u/ieee80211/ieee80211_module.c b/drivers/staging/rtl8192u/ieee80211/ieee80211_module.c
38265index e3d47bc..85f4d0d 100644
38266--- a/drivers/staging/rtl8192u/ieee80211/ieee80211_module.c
38267+++ b/drivers/staging/rtl8192u/ieee80211/ieee80211_module.c
38268@@ -250,6 +250,8 @@ static int show_debug_level(char *page, char **start, off_t offset,
38269 }
38270
38271 static int store_debug_level(struct file *file, const char *buffer,
38272+ unsigned long count, void *data) __size_overflow(3);
38273+static int store_debug_level(struct file *file, const char *buffer,
38274 unsigned long count, void *data)
38275 {
38276 char buf[] = "0x00000000";
38277diff --git a/drivers/staging/rtl8712/rtl871x_io.h b/drivers/staging/rtl8712/rtl871x_io.h 37462diff --git a/drivers/staging/rtl8712/rtl871x_io.h b/drivers/staging/rtl8712/rtl871x_io.h
38278index 86308a0..feaa925 100644 37463index 86308a0..feaa925 100644
38279--- a/drivers/staging/rtl8712/rtl871x_io.h 37464--- a/drivers/staging/rtl8712/rtl871x_io.h
@@ -42391,7 +41576,7 @@ index a40c05e..785c583 100644
42391 return count; 41576 return count;
42392 } 41577 }
42393diff --git a/drivers/video/uvesafb.c b/drivers/video/uvesafb.c 41578diff --git a/drivers/video/uvesafb.c b/drivers/video/uvesafb.c
42394index 8408543..357841c 100644 41579index 8408543..d6f20f1 100644
42395--- a/drivers/video/uvesafb.c 41580--- a/drivers/video/uvesafb.c
42396+++ b/drivers/video/uvesafb.c 41581+++ b/drivers/video/uvesafb.c
42397@@ -19,6 +19,7 @@ 41582@@ -19,6 +19,7 @@
@@ -42402,6 +41587,15 @@ index 8408543..357841c 100644
42402 #include <video/edid.h> 41587 #include <video/edid.h>
42403 #include <video/uvesafb.h> 41588 #include <video/uvesafb.h>
42404 #ifdef CONFIG_X86 41589 #ifdef CONFIG_X86
41590@@ -73,7 +74,7 @@ static void uvesafb_cn_callback(struct cn_msg *msg, struct netlink_skb_parms *ns
41591 struct uvesafb_task *utask;
41592 struct uvesafb_ktask *task;
41593
41594- if (!cap_raised(current_cap(), CAP_SYS_ADMIN))
41595+ if (!capable(CAP_SYS_ADMIN))
41596 return;
41597
41598 if (msg->seq >= UVESAFB_TASKS_MAX)
42405@@ -121,7 +122,7 @@ static int uvesafb_helper_start(void) 41599@@ -121,7 +122,7 @@ static int uvesafb_helper_start(void)
42406 NULL, 41600 NULL,
42407 }; 41601 };
@@ -44058,20 +43252,6 @@ index 3e8094b..cb3ff3d 100644
44058 return ceph_lookup_open(dir, dentry, nd, mode, 1); 43252 return ceph_lookup_open(dir, dentry, nd, mode, 1);
44059 } 43253 }
44060 43254
44061diff --git a/fs/cifs/asn1.c b/fs/cifs/asn1.c
44062index cfd1ce3..6b13a74 100644
44063--- a/fs/cifs/asn1.c
44064+++ b/fs/cifs/asn1.c
44065@@ -416,6 +416,9 @@ asn1_subid_decode(struct asn1_ctx *ctx, unsigned long *subid)
44066
44067 static int
44068 asn1_oid_decode(struct asn1_ctx *ctx,
44069+ unsigned char *eoc, unsigned long **oid, unsigned int *len) __size_overflow(2);
44070+static int
44071+asn1_oid_decode(struct asn1_ctx *ctx,
44072 unsigned char *eoc, unsigned long **oid, unsigned int *len)
44073 {
44074 unsigned long subid;
44075diff --git a/fs/cifs/cifs_debug.c b/fs/cifs/cifs_debug.c 43255diff --git a/fs/cifs/cifs_debug.c b/fs/cifs/cifs_debug.c
44076index 24b3dfc..3cd5454 100644 43256index 24b3dfc..3cd5454 100644
44077--- a/fs/cifs/cifs_debug.c 43257--- a/fs/cifs/cifs_debug.c
@@ -44206,7 +43386,7 @@ index 24b3dfc..3cd5454 100644
44206 } 43386 }
44207 } 43387 }
44208diff --git a/fs/cifs/cifsfs.c b/fs/cifs/cifsfs.c 43388diff --git a/fs/cifs/cifsfs.c b/fs/cifs/cifsfs.c
44209index 6ee1cb4..8443157 100644 43389index 70dd381..b8ce03b 100644
44210--- a/fs/cifs/cifsfs.c 43390--- a/fs/cifs/cifsfs.c
44211+++ b/fs/cifs/cifsfs.c 43391+++ b/fs/cifs/cifsfs.c
44212@@ -989,7 +989,7 @@ cifs_init_request_bufs(void) 43392@@ -989,7 +989,7 @@ cifs_init_request_bufs(void)
@@ -44595,19 +43775,6 @@ index 5ddd7eb..c18bf04 100644
44595 43775
44596 /* 43776 /*
44597 * We'll have a dentry and an inode for 43777 * We'll have a dentry and an inode for
44598diff --git a/fs/configfs/file.c b/fs/configfs/file.c
44599index 2b6cb23..d76e879 100644
44600--- a/fs/configfs/file.c
44601+++ b/fs/configfs/file.c
44602@@ -135,6 +135,8 @@ out:
44603 */
44604
44605 static int
44606+fill_write_buffer(struct configfs_buffer * buffer, const char __user * buf, size_t count) __size_overflow(3);
44607+static int
44608 fill_write_buffer(struct configfs_buffer * buffer, const char __user * buf, size_t count)
44609 {
44610 int error;
44611diff --git a/fs/dcache.c b/fs/dcache.c 43778diff --git a/fs/dcache.c b/fs/dcache.c
44612index 2576d14..0cec38d 100644 43779index 2576d14..0cec38d 100644
44613--- a/fs/dcache.c 43780--- a/fs/dcache.c
@@ -47976,28 +47143,6 @@ index e608199..9609cb9 100644
47976 get_fs_root(current->fs, &root); 47143 get_fs_root(current->fs, &root);
47977 error = lock_mount(&old); 47144 error = lock_mount(&old);
47978 if (error) 47145 if (error)
47979diff --git a/fs/ncpfs/ncplib_kernel.h b/fs/ncpfs/ncplib_kernel.h
47980index 32c0658..b1c2045e 100644
47981--- a/fs/ncpfs/ncplib_kernel.h
47982+++ b/fs/ncpfs/ncplib_kernel.h
47983@@ -130,7 +130,7 @@ static inline int ncp_is_nfs_extras(struct ncp_server* server, unsigned int voln
47984 int ncp__io2vol(struct ncp_server *, unsigned char *, unsigned int *,
47985 const unsigned char *, unsigned int, int);
47986 int ncp__vol2io(struct ncp_server *, unsigned char *, unsigned int *,
47987- const unsigned char *, unsigned int, int);
47988+ const unsigned char *, unsigned int, int) __size_overflow(5);
47989
47990 #define NCP_ESC ':'
47991 #define NCP_IO_TABLE(sb) (NCP_SBP(sb)->nls_io)
47992@@ -146,7 +146,7 @@ int ncp__vol2io(struct ncp_server *, unsigned char *, unsigned int *,
47993 int ncp__io2vol(unsigned char *, unsigned int *,
47994 const unsigned char *, unsigned int, int);
47995 int ncp__vol2io(unsigned char *, unsigned int *,
47996- const unsigned char *, unsigned int, int);
47997+ const unsigned char *, unsigned int, int) __size_overflow(5);
47998
47999 #define NCP_IO_TABLE(sb) NULL
48000 #define ncp_tolower(t, c) tolower(c)
48001diff --git a/fs/nfs/inode.c b/fs/nfs/inode.c 47146diff --git a/fs/nfs/inode.c b/fs/nfs/inode.c
48002index f649fba..236bf92 100644 47147index f649fba..236bf92 100644
48003--- a/fs/nfs/inode.c 47148--- a/fs/nfs/inode.c
@@ -49966,19 +49111,6 @@ index 96d7b28..fd465ac 100644
49966 ret = -EAGAIN; 49111 ret = -EAGAIN;
49967 49112
49968 pipe_unlock(ipipe); 49113 pipe_unlock(ipipe);
49969diff --git a/fs/sysfs/bin.c b/fs/sysfs/bin.c
49970index a475983..9c6a1f0 100644
49971--- a/fs/sysfs/bin.c
49972+++ b/fs/sysfs/bin.c
49973@@ -67,6 +67,8 @@ fill_read(struct file *file, char *buffer, loff_t off, size_t count)
49974 }
49975
49976 static ssize_t
49977+read(struct file *file, char __user *userbuf, size_t bytes, loff_t *off) __size_overflow(3);
49978+static ssize_t
49979 read(struct file *file, char __user *userbuf, size_t bytes, loff_t *off)
49980 {
49981 struct bin_buffer *bb = file->private_data;
49982diff --git a/fs/sysfs/dir.c b/fs/sysfs/dir.c 49114diff --git a/fs/sysfs/dir.c b/fs/sysfs/dir.c
49983index 7fdf6a7..e6cd8ad 100644 49115index 7fdf6a7..e6cd8ad 100644
49984--- a/fs/sysfs/dir.c 49116--- a/fs/sysfs/dir.c
@@ -50064,27 +49196,6 @@ index a7ac78f..02158e1 100644
50064 if (!IS_ERR(page)) 49196 if (!IS_ERR(page))
50065 free_page((unsigned long)page); 49197 free_page((unsigned long)page);
50066 } 49198 }
50067diff --git a/fs/ubifs/debug.c b/fs/ubifs/debug.c
50068index f922cba..062fb02 100644
50069--- a/fs/ubifs/debug.c
50070+++ b/fs/ubifs/debug.c
50071@@ -2819,6 +2819,7 @@ static ssize_t dfs_file_read(struct file *file, char __user *u, size_t count,
50072 * debugfs file. Returns %0 or %1 in case of success and a negative error code
50073 * in case of failure.
50074 */
50075+static int interpret_user_input(const char __user *u, size_t count) __size_overflow(2);
50076 static int interpret_user_input(const char __user *u, size_t count)
50077 {
50078 size_t buf_size;
50079@@ -2837,6 +2838,8 @@ static int interpret_user_input(const char __user *u, size_t count)
50080 }
50081
50082 static ssize_t dfs_file_write(struct file *file, const char __user *u,
50083+ size_t count, loff_t *ppos) __size_overflow(3);
50084+static ssize_t dfs_file_write(struct file *file, const char __user *u,
50085 size_t count, loff_t *ppos)
50086 {
50087 struct ubifs_info *c = file->private_data;
50088diff --git a/fs/udf/misc.c b/fs/udf/misc.c 49199diff --git a/fs/udf/misc.c b/fs/udf/misc.c
50089index c175b4d..8f36a16 100644 49200index c175b4d..8f36a16 100644
50090--- a/fs/udf/misc.c 49201--- a/fs/udf/misc.c
@@ -60751,7 +59862,7 @@ index 725612b..9cc513a 100644
60751 * The "pud_xxx()" functions here are trivial for a folded two-level 59862 * The "pud_xxx()" functions here are trivial for a folded two-level
60752 * setup: the pmd is never bad, and a pmd always exists (as it's folded 59863 * setup: the pmd is never bad, and a pmd always exists (as it's folded
60753diff --git a/include/asm-generic/pgtable-nopud.h b/include/asm-generic/pgtable-nopud.h 59864diff --git a/include/asm-generic/pgtable-nopud.h b/include/asm-generic/pgtable-nopud.h
60754index 810431d..ccc3638 100644 59865index 810431d..0ec4804f 100644
60755--- a/include/asm-generic/pgtable-nopud.h 59866--- a/include/asm-generic/pgtable-nopud.h
60756+++ b/include/asm-generic/pgtable-nopud.h 59867+++ b/include/asm-generic/pgtable-nopud.h
60757@@ -1,10 +1,15 @@ 59868@@ -1,10 +1,15 @@
@@ -60784,11 +59895,58 @@ index 810431d..ccc3638 100644
60784 /* 59895 /*
60785 * The "pgd_xxx()" functions here are trivial for a folded two-level 59896 * The "pgd_xxx()" functions here are trivial for a folded two-level
60786 * setup: the pud is never bad, and a pud always exists (as it's folded 59897 * setup: the pud is never bad, and a pud always exists (as it's folded
59898@@ -29,6 +29,7 @@ static inline void pgd_clear(pgd_t *pgd) { }
59899 #define pud_ERROR(pud) (pgd_ERROR((pud).pgd))
59900
59901 #define pgd_populate(mm, pgd, pud) do { } while (0)
59902+#define pgd_populate_kernel(mm, pgd, pud) do { } while (0)
59903 /*
59904 * (puds are folded into pgds so this doesn't get actually called,
59905 * but the define is needed for a generic inline function.)
60787diff --git a/include/asm-generic/pgtable.h b/include/asm-generic/pgtable.h 59906diff --git a/include/asm-generic/pgtable.h b/include/asm-generic/pgtable.h
60788index a03c098..7e5b223 100644 59907index a03c098..19751cf 100644
60789--- a/include/asm-generic/pgtable.h 59908--- a/include/asm-generic/pgtable.h
60790+++ b/include/asm-generic/pgtable.h 59909+++ b/include/asm-generic/pgtable.h
60791@@ -502,6 +502,14 @@ static inline int pmd_trans_unstable(pmd_t *pmd) 59910@@ -445,6 +445,18 @@ static inline int pmd_write(pmd_t pmd)
59911 #endif /* __HAVE_ARCH_PMD_WRITE */
59912 #endif /* CONFIG_TRANSPARENT_HUGEPAGE */
59913
59914+#ifndef __HAVE_ARCH_READ_PMD_ATOMIC
59915+static inline pmd_t read_pmd_atomic(pmd_t *pmdp)
59916+{
59917+ /*
59918+ * Depend on compiler for an atomic pmd read. NOTE: this is
59919+ * only going to work, if the pmdval_t isn't larger than
59920+ * an unsigned long.
59921+ */
59922+ return *pmdp;
59923+}
59924+#endif /* __HAVE_ARCH_READ_PMD_ATOMIC */
59925+
59926 /*
59927 * This function is meant to be used by sites walking pagetables with
59928 * the mmap_sem hold in read mode to protect against MADV_DONTNEED and
59929@@ -458,11 +470,17 @@ static inline int pmd_write(pmd_t pmd)
59930 * undefined so behaving like if the pmd was none is safe (because it
59931 * can return none anyway). The compiler level barrier() is critically
59932 * important to compute the two checks atomically on the same pmdval.
59933+ *
59934+ * For 32bit kernels with a 64bit large pmd_t this automatically takes
59935+ * care of reading the pmd atomically to avoid SMP race conditions
59936+ * against pmd_populate() when the mmap_sem is hold for reading by the
59937+ * caller (a special atomic read not done by "gcc" as in the generic
59938+ * version above, is also needed when THP is disabled because the page
59939+ * fault can populate the pmd from under us).
59940 */
59941 static inline int pmd_none_or_trans_huge_or_clear_bad(pmd_t *pmd)
59942 {
59943- /* depend on compiler for an atomic pmd read */
59944- pmd_t pmdval = *pmd;
59945+ pmd_t pmdval = read_pmd_atomic(pmd);
59946 /*
59947 * The barrier will stabilize the pmdval in a register or on
59948 * the stack so that it will stop changing under the code.
59949@@ -502,6 +520,14 @@ static inline int pmd_trans_unstable(pmd_t *pmd)
60792 #endif 59950 #endif
60793 } 59951 }
60794 59952
@@ -60803,70 +59961,6 @@ index a03c098..7e5b223 100644
60803 #endif /* CONFIG_MMU */ 59961 #endif /* CONFIG_MMU */
60804 59962
60805 #endif /* !__ASSEMBLY__ */ 59963 #endif /* !__ASSEMBLY__ */
60806diff --git a/include/asm-generic/uaccess.h b/include/asm-generic/uaccess.h
60807index 9788568..510dece 100644
60808--- a/include/asm-generic/uaccess.h
60809+++ b/include/asm-generic/uaccess.h
60810@@ -76,6 +76,8 @@ extern unsigned long search_exception_table(unsigned long);
60811 */
60812 #ifndef __copy_from_user
60813 static inline __must_check long __copy_from_user(void *to,
60814+ const void __user * from, unsigned long n) __size_overflow(3);
60815+static inline __must_check long __copy_from_user(void *to,
60816 const void __user * from, unsigned long n)
60817 {
60818 if (__builtin_constant_p(n)) {
60819@@ -106,6 +108,8 @@ static inline __must_check long __copy_from_user(void *to,
60820
60821 #ifndef __copy_to_user
60822 static inline __must_check long __copy_to_user(void __user *to,
60823+ const void *from, unsigned long n) __size_overflow(3);
60824+static inline __must_check long __copy_to_user(void __user *to,
60825 const void *from, unsigned long n)
60826 {
60827 if (__builtin_constant_p(n)) {
60828@@ -224,6 +228,7 @@ extern int __put_user_bad(void) __attribute__((noreturn));
60829 -EFAULT; \
60830 })
60831
60832+static inline int __get_user_fn(size_t size, const void __user *ptr, void *x) __size_overflow(1);
60833 static inline int __get_user_fn(size_t size, const void __user *ptr, void *x)
60834 {
60835 size = __copy_from_user(x, ptr, size);
60836@@ -240,6 +245,7 @@ extern int __get_user_bad(void) __attribute__((noreturn));
60837 #define __copy_to_user_inatomic __copy_to_user
60838 #endif
60839
60840+static inline long copy_from_user(void *to, const void __user * from, unsigned long n) __size_overflow(3);
60841 static inline long copy_from_user(void *to,
60842 const void __user * from, unsigned long n)
60843 {
60844@@ -250,6 +256,7 @@ static inline long copy_from_user(void *to,
60845 return n;
60846 }
60847
60848+static inline long copy_to_user(void __user *to, const void *from, unsigned long n) __size_overflow(3);
60849 static inline long copy_to_user(void __user *to,
60850 const void *from, unsigned long n)
60851 {
60852@@ -314,6 +321,8 @@ static inline long strlen_user(const char __user *src)
60853 */
60854 #ifndef __clear_user
60855 static inline __must_check unsigned long
60856+__clear_user(void __user *to, unsigned long n) __size_overflow(2);
60857+static inline __must_check unsigned long
60858 __clear_user(void __user *to, unsigned long n)
60859 {
60860 memset((void __force *)to, 0, n);
60861@@ -322,6 +331,8 @@ __clear_user(void __user *to, unsigned long n)
60862 #endif
60863
60864 static inline __must_check unsigned long
60865+clear_user(void __user *to, unsigned long n) __size_overflow(2);
60866+static inline __must_check unsigned long
60867 clear_user(void __user *to, unsigned long n)
60868 {
60869 might_sleep();
60870diff --git a/include/asm-generic/vmlinux.lds.h b/include/asm-generic/vmlinux.lds.h 59964diff --git a/include/asm-generic/vmlinux.lds.h b/include/asm-generic/vmlinux.lds.h
60871index b5e2e4c..6a5373e 100644 59965index b5e2e4c..6a5373e 100644
60872--- a/include/asm-generic/vmlinux.lds.h 59966--- a/include/asm-generic/vmlinux.lds.h
@@ -61147,10 +60241,10 @@ index 04ffb2e..6799180 100644
61147 extern struct cleancache_ops 60241 extern struct cleancache_ops
61148 cleancache_register_ops(struct cleancache_ops *ops); 60242 cleancache_register_ops(struct cleancache_ops *ops);
61149diff --git a/include/linux/compiler-gcc4.h b/include/linux/compiler-gcc4.h 60243diff --git a/include/linux/compiler-gcc4.h b/include/linux/compiler-gcc4.h
61150index 2f40791..567b215 100644 60244index 2f40791..a62d196 100644
61151--- a/include/linux/compiler-gcc4.h 60245--- a/include/linux/compiler-gcc4.h
61152+++ b/include/linux/compiler-gcc4.h 60246+++ b/include/linux/compiler-gcc4.h
61153@@ -32,6 +32,15 @@ 60247@@ -32,6 +32,16 @@
61154 #define __linktime_error(message) __attribute__((__error__(message))) 60248 #define __linktime_error(message) __attribute__((__error__(message)))
61155 60249
61156 #if __GNUC_MINOR__ >= 5 60250 #if __GNUC_MINOR__ >= 5
@@ -61163,10 +60257,11 @@ index 2f40791..567b215 100644
61163+#ifdef SIZE_OVERFLOW_PLUGIN 60257+#ifdef SIZE_OVERFLOW_PLUGIN
61164+#define __size_overflow(...) __attribute__((size_overflow(__VA_ARGS__))) 60258+#define __size_overflow(...) __attribute__((size_overflow(__VA_ARGS__)))
61165+#endif 60259+#endif
60260+
61166 /* 60261 /*
61167 * Mark a position in code as unreachable. This can be used to 60262 * Mark a position in code as unreachable. This can be used to
61168 * suppress control flow warnings after asm blocks that transfer 60263 * suppress control flow warnings after asm blocks that transfer
61169@@ -47,6 +56,11 @@ 60264@@ -47,6 +57,11 @@
61170 #define __noclone __attribute__((__noclone__)) 60265 #define __noclone __attribute__((__noclone__))
61171 60266
61172 #endif 60267 #endif
@@ -61179,7 +60274,7 @@ index 2f40791..567b215 100644
61179 60274
61180 #if __GNUC_MINOR__ > 0 60275 #if __GNUC_MINOR__ > 0
61181diff --git a/include/linux/compiler.h b/include/linux/compiler.h 60276diff --git a/include/linux/compiler.h b/include/linux/compiler.h
61182index 4a24354..ecaff7a 100644 60277index 4a24354..7149ac2 100644
61183--- a/include/linux/compiler.h 60278--- a/include/linux/compiler.h
61184+++ b/include/linux/compiler.h 60279+++ b/include/linux/compiler.h
61185@@ -5,31 +5,62 @@ 60280@@ -5,31 +5,62 @@
@@ -61255,7 +60350,7 @@ index 4a24354..ecaff7a 100644
61255 #endif 60350 #endif
61256 60351
61257 #ifdef __KERNEL__ 60352 #ifdef __KERNEL__
61258@@ -264,6 +297,17 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect); 60353@@ -264,6 +297,18 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
61259 # define __attribute_const__ /* unimplemented */ 60354 # define __attribute_const__ /* unimplemented */
61260 #endif 60355 #endif
61261 60356
@@ -61270,10 +60365,11 @@ index 4a24354..ecaff7a 100644
61270+#ifndef __size_overflow 60365+#ifndef __size_overflow
61271+# define __size_overflow(...) 60366+# define __size_overflow(...)
61272+#endif 60367+#endif
60368+
61273 /* 60369 /*
61274 * Tell gcc if a function is cold. The compiler will assume any path 60370 * Tell gcc if a function is cold. The compiler will assume any path
61275 * directly leading to the call is unlikely. 60371 * directly leading to the call is unlikely.
61276@@ -273,6 +317,22 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect); 60372@@ -273,6 +318,22 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
61277 #define __cold 60373 #define __cold
61278 #endif 60374 #endif
61279 60375
@@ -61296,7 +60392,7 @@ index 4a24354..ecaff7a 100644
61296 /* Simple shorthand for a section definition */ 60392 /* Simple shorthand for a section definition */
61297 #ifndef __section 60393 #ifndef __section
61298 # define __section(S) __attribute__ ((__section__(#S))) 60394 # define __section(S) __attribute__ ((__section__(#S)))
61299@@ -308,6 +368,7 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect); 60395@@ -308,6 +369,7 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
61300 * use is to mediate communication between process-level code and irq/NMI 60396 * use is to mediate communication between process-level code and irq/NMI
61301 * handlers, all running on the same CPU. 60397 * handlers, all running on the same CPU.
61302 */ 60398 */
@@ -61318,19 +60414,6 @@ index e9eaec5..bfeb9bb 100644
61318 } 60414 }
61319 60415
61320 static inline void set_mems_allowed(nodemask_t nodemask) 60416 static inline void set_mems_allowed(nodemask_t nodemask)
61321diff --git a/include/linux/crash_dump.h b/include/linux/crash_dump.h
61322index b936763..48685ee 100644
61323--- a/include/linux/crash_dump.h
61324+++ b/include/linux/crash_dump.h
61325@@ -14,7 +14,7 @@ extern unsigned long long elfcorehdr_addr;
61326 extern unsigned long long elfcorehdr_size;
61327
61328 extern ssize_t copy_oldmem_page(unsigned long, char *, size_t,
61329- unsigned long, int);
61330+ unsigned long, int) __size_overflow(3);
61331
61332 /* Architecture code defines this if there are other possible ELF
61333 * machine types, e.g. on bi-arch capable hardware. */
61334diff --git a/include/linux/cred.h b/include/linux/cred.h 60417diff --git a/include/linux/cred.h b/include/linux/cred.h
61335index adadf71..6af5560 100644 60418index adadf71..6af5560 100644
61336--- a/include/linux/cred.h 60419--- a/include/linux/cred.h
@@ -62981,7 +62064,7 @@ index 9c07dce..a92fa71 100644
62981 if (atomic_sub_and_test((int) count, &kref->refcount)) { 62064 if (atomic_sub_and_test((int) count, &kref->refcount)) {
62982 release(kref); 62065 release(kref);
62983diff --git a/include/linux/kvm_host.h b/include/linux/kvm_host.h 62066diff --git a/include/linux/kvm_host.h b/include/linux/kvm_host.h
62984index 4c4e83d..5f16617 100644 62067index 4c4e83d..695674f 100644
62985--- a/include/linux/kvm_host.h 62068--- a/include/linux/kvm_host.h
62986+++ b/include/linux/kvm_host.h 62069+++ b/include/linux/kvm_host.h
62987@@ -326,7 +326,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vcpu); 62070@@ -326,7 +326,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vcpu);
@@ -62993,33 +62076,6 @@ index 4c4e83d..5f16617 100644
62993 struct module *module); 62076 struct module *module);
62994 void kvm_exit(void); 62077 void kvm_exit(void);
62995 62078
62996@@ -416,20 +416,20 @@ void kvm_get_pfn(pfn_t pfn);
62997 int kvm_read_guest_page(struct kvm *kvm, gfn_t gfn, void *data, int offset,
62998 int len);
62999 int kvm_read_guest_atomic(struct kvm *kvm, gpa_t gpa, void *data,
63000- unsigned long len);
63001-int kvm_read_guest(struct kvm *kvm, gpa_t gpa, void *data, unsigned long len);
63002+ unsigned long len) __size_overflow(4);
63003+int kvm_read_guest(struct kvm *kvm, gpa_t gpa, void *data, unsigned long len) __size_overflow(2,4);
63004 int kvm_read_guest_cached(struct kvm *kvm, struct gfn_to_hva_cache *ghc,
63005- void *data, unsigned long len);
63006+ void *data, unsigned long len) __size_overflow(4);
63007 int kvm_write_guest_page(struct kvm *kvm, gfn_t gfn, const void *data,
63008 int offset, int len);
63009 int kvm_write_guest(struct kvm *kvm, gpa_t gpa, const void *data,
63010- unsigned long len);
63011+ unsigned long len) __size_overflow(2,4);
63012 int kvm_write_guest_cached(struct kvm *kvm, struct gfn_to_hva_cache *ghc,
63013- void *data, unsigned long len);
63014+ void *data, unsigned long len) __size_overflow(4);
63015 int kvm_gfn_to_hva_cache_init(struct kvm *kvm, struct gfn_to_hva_cache *ghc,
63016 gpa_t gpa);
63017 int kvm_clear_guest_page(struct kvm *kvm, gfn_t gfn, int offset, int len);
63018-int kvm_clear_guest(struct kvm *kvm, gpa_t gpa, unsigned long len);
63019+int kvm_clear_guest(struct kvm *kvm, gpa_t gpa, unsigned long len) __size_overflow(2,3);
63020 struct kvm_memory_slot *gfn_to_memslot(struct kvm *kvm, gfn_t gfn);
63021 int kvm_is_visible_gfn(struct kvm *kvm, gfn_t gfn);
63022 unsigned long kvm_host_page_size(struct kvm *kvm, gfn_t gfn);
63023@@ -485,7 +485,7 @@ int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu, 62079@@ -485,7 +485,7 @@ int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu,
63024 struct kvm_guest_debug *dbg); 62080 struct kvm_guest_debug *dbg);
63025 int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu, struct kvm_run *kvm_run); 62081 int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu, struct kvm_run *kvm_run);
@@ -63029,15 +62085,6 @@ index 4c4e83d..5f16617 100644
63029 void kvm_arch_exit(void); 62085 void kvm_arch_exit(void);
63030 62086
63031 int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu); 62087 int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
63032@@ -727,7 +727,7 @@ int kvm_setup_default_irq_routing(struct kvm *kvm);
63033 int kvm_set_irq_routing(struct kvm *kvm,
63034 const struct kvm_irq_routing_entry *entries,
63035 unsigned nr,
63036- unsigned flags);
63037+ unsigned flags) __size_overflow(3);
63038 void kvm_free_irq_routing(struct kvm *kvm);
63039
63040 #else
63041diff --git a/include/linux/libata.h b/include/linux/libata.h 62088diff --git a/include/linux/libata.h b/include/linux/libata.h
63042index cafc09a..d7e7829 100644 62089index cafc09a..d7e7829 100644
63043--- a/include/linux/libata.h 62090--- a/include/linux/libata.h
@@ -63472,22 +62519,19 @@ index 4598bf0..e069d7f 100644
63472 62519
63473 /* Search for module by name: must hold module_mutex. */ 62520 /* Search for module by name: must hold module_mutex. */
63474diff --git a/include/linux/moduleloader.h b/include/linux/moduleloader.h 62521diff --git a/include/linux/moduleloader.h b/include/linux/moduleloader.h
63475index b2be02e..72d2f78 100644 62522index b2be02e..0a61daa 100644
63476--- a/include/linux/moduleloader.h 62523--- a/include/linux/moduleloader.h
63477+++ b/include/linux/moduleloader.h 62524+++ b/include/linux/moduleloader.h
63478@@ -23,11 +23,23 @@ unsigned int arch_mod_section_prepend(struct module *mod, unsigned int section); 62525@@ -25,9 +25,21 @@ unsigned int arch_mod_section_prepend(struct module *mod, unsigned int section);
63479
63480 /* Allocator used for allocating struct module, core sections and init
63481 sections. Returns NULL on failure. */ 62526 sections. Returns NULL on failure. */
63482-void *module_alloc(unsigned long size); 62527 void *module_alloc(unsigned long size);
63483+void *module_alloc(unsigned long size) __size_overflow(1); 62528
63484+
63485+#ifdef CONFIG_PAX_KERNEXEC 62529+#ifdef CONFIG_PAX_KERNEXEC
63486+void *module_alloc_exec(unsigned long size) __size_overflow(1); 62530+void *module_alloc_exec(unsigned long size) __size_overflow(1);
63487+#else 62531+#else
63488+#define module_alloc_exec(x) module_alloc(x) 62532+#define module_alloc_exec(x) module_alloc(x)
63489+#endif 62533+#endif
63490 62534+
63491 /* Free memory returned from module_alloc. */ 62535 /* Free memory returned from module_alloc. */
63492 void module_free(struct module *mod, void *module_region); 62536 void module_free(struct module *mod, void *module_region);
63493 62537
@@ -63600,7 +62644,7 @@ index c65a18a..0c05f3a 100644
63600 extern void *prom_early_alloc(unsigned long size); 62644 extern void *prom_early_alloc(unsigned long size);
63601 62645
63602diff --git a/include/linux/oprofile.h b/include/linux/oprofile.h 62646diff --git a/include/linux/oprofile.h b/include/linux/oprofile.h
63603index a4c5624..2dabfb7 100644 62647index a4c5624..79d6d88 100644
63604--- a/include/linux/oprofile.h 62648--- a/include/linux/oprofile.h
63605+++ b/include/linux/oprofile.h 62649+++ b/include/linux/oprofile.h
63606@@ -139,9 +139,9 @@ int oprofilefs_create_ulong(struct super_block * sb, struct dentry * root, 62650@@ -139,9 +139,9 @@ int oprofilefs_create_ulong(struct super_block * sb, struct dentry * root,
@@ -63615,15 +62659,6 @@ index a4c5624..2dabfb7 100644
63615 62659
63616 /** create a directory */ 62660 /** create a directory */
63617 struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root, 62661 struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
63618@@ -163,7 +163,7 @@ ssize_t oprofilefs_ulong_to_user(unsigned long val, char __user * buf, size_t co
63619 * Read an ASCII string for a number from a userspace buffer and fill *val on success.
63620 * Returns 0 on success, < 0 on error.
63621 */
63622-int oprofilefs_ulong_from_user(unsigned long * val, char const __user * buf, size_t count);
63623+int oprofilefs_ulong_from_user(unsigned long * val, char const __user * buf, size_t count) __size_overflow(3);
63624
63625 /** lock for read/write safety */
63626 extern raw_spinlock_t oprofilefs_lock;
63627diff --git a/include/linux/padata.h b/include/linux/padata.h 62662diff --git a/include/linux/padata.h b/include/linux/padata.h
63628index 4633b2f..988bc08 100644 62663index 4633b2f..988bc08 100644
63629--- a/include/linux/padata.h 62664--- a/include/linux/padata.h
@@ -64265,7 +63300,7 @@ index 42854ce..3b7d3c8 100644
64265 63300
64266 extern int ___pskb_trim(struct sk_buff *skb, unsigned int len); 63301 extern int ___pskb_trim(struct sk_buff *skb, unsigned int len);
64267diff --git a/include/linux/slab.h b/include/linux/slab.h 63302diff --git a/include/linux/slab.h b/include/linux/slab.h
64268index 573c809..07e1f43 100644 63303index 573c809..eaaf6ea 100644
64269--- a/include/linux/slab.h 63304--- a/include/linux/slab.h
64270+++ b/include/linux/slab.h 63305+++ b/include/linux/slab.h
64271@@ -11,12 +11,20 @@ 63306@@ -11,12 +11,20 @@
@@ -64306,14 +63341,7 @@ index 573c809..07e1f43 100644
64306 63341
64307 /* 63342 /*
64308 * struct kmem_cache related prototypes 63343 * struct kmem_cache related prototypes
64309@@ -156,11 +167,12 @@ unsigned int kmem_cache_size(struct kmem_cache *); 63344@@ -161,6 +172,7 @@ void * __must_check krealloc(const void *, size_t, gfp_t);
64310 /*
64311 * Common kmalloc functions provided by all allocators
64312 */
64313-void * __must_check __krealloc(const void *, size_t, gfp_t);
64314-void * __must_check krealloc(const void *, size_t, gfp_t);
64315+void * __must_check __krealloc(const void *, size_t, gfp_t) __size_overflow(2);
64316+void * __must_check krealloc(const void *, size_t, gfp_t) __size_overflow(2);
64317 void kfree(const void *); 63345 void kfree(const void *);
64318 void kzfree(const void *); 63346 void kzfree(const void *);
64319 size_t ksize(const void *); 63347 size_t ksize(const void *);
@@ -64340,7 +63368,7 @@ index 573c809..07e1f43 100644
64340 __kmalloc_node_track_caller(size, flags, node, \ 63368 __kmalloc_node_track_caller(size, flags, node, \
64341 _RET_IP_) 63369 _RET_IP_)
64342diff --git a/include/linux/slab_def.h b/include/linux/slab_def.h 63370diff --git a/include/linux/slab_def.h b/include/linux/slab_def.h
64343index fbd1117..c0bd874 100644 63371index fbd1117..d4d8ef8 100644
64344--- a/include/linux/slab_def.h 63372--- a/include/linux/slab_def.h
64345+++ b/include/linux/slab_def.h 63373+++ b/include/linux/slab_def.h
64346@@ -66,10 +66,10 @@ struct kmem_cache { 63374@@ -66,10 +66,10 @@ struct kmem_cache {
@@ -64367,15 +63395,7 @@ index fbd1117..c0bd874 100644
64367 63395
64368 #ifdef CONFIG_TRACING 63396 #ifdef CONFIG_TRACING
64369 extern void *kmem_cache_alloc_trace(size_t size, 63397 extern void *kmem_cache_alloc_trace(size_t size,
64370@@ -125,6 +125,7 @@ static inline size_t slab_buffer_size(struct kmem_cache *cachep) 63398@@ -160,7 +160,7 @@ found:
64371 }
64372 #endif
64373
64374+static __always_inline void *kmalloc(size_t size, gfp_t flags) __size_overflow(1);
64375 static __always_inline void *kmalloc(size_t size, gfp_t flags)
64376 {
64377 struct kmem_cache *cachep;
64378@@ -160,7 +161,7 @@ found:
64379 } 63399 }
64380 63400
64381 #ifdef CONFIG_NUMA 63401 #ifdef CONFIG_NUMA
@@ -64384,36 +63404,20 @@ index fbd1117..c0bd874 100644
64384 extern void *kmem_cache_alloc_node(struct kmem_cache *, gfp_t flags, int node); 63404 extern void *kmem_cache_alloc_node(struct kmem_cache *, gfp_t flags, int node);
64385 63405
64386 #ifdef CONFIG_TRACING 63406 #ifdef CONFIG_TRACING
64387@@ -179,6 +180,7 @@ kmem_cache_alloc_node_trace(size_t size,
64388 }
64389 #endif
64390
64391+static __always_inline void *kmalloc_node(size_t size, gfp_t flags, int node) __size_overflow(1);
64392 static __always_inline void *kmalloc_node(size_t size, gfp_t flags, int node)
64393 {
64394 struct kmem_cache *cachep;
64395diff --git a/include/linux/slob_def.h b/include/linux/slob_def.h 63407diff --git a/include/linux/slob_def.h b/include/linux/slob_def.h
64396index 0ec00b3..65e7e0e 100644 63408index 0ec00b3..39cb7fc 100644
64397--- a/include/linux/slob_def.h 63409--- a/include/linux/slob_def.h
64398+++ b/include/linux/slob_def.h 63410+++ b/include/linux/slob_def.h
64399@@ -9,8 +9,9 @@ static __always_inline void *kmem_cache_alloc(struct kmem_cache *cachep, 63411@@ -9,7 +9,7 @@ static __always_inline void *kmem_cache_alloc(struct kmem_cache *cachep,
64400 return kmem_cache_alloc_node(cachep, flags, -1); 63412 return kmem_cache_alloc_node(cachep, flags, -1);
64401 } 63413 }
64402 63414
64403-void *__kmalloc_node(size_t size, gfp_t flags, int node); 63415-void *__kmalloc_node(size_t size, gfp_t flags, int node);
64404+void *__kmalloc_node(size_t size, gfp_t flags, int node) __size_overflow(1); 63416+void *__kmalloc_node(size_t size, gfp_t flags, int node) __size_overflow(1);
64405 63417
64406+static __always_inline void *kmalloc_node(size_t size, gfp_t flags, int node) __size_overflow(1);
64407 static __always_inline void *kmalloc_node(size_t size, gfp_t flags, int node) 63418 static __always_inline void *kmalloc_node(size_t size, gfp_t flags, int node)
64408 { 63419 {
64409 return __kmalloc_node(size, flags, node); 63420@@ -29,6 +29,7 @@ static __always_inline void *kmalloc(size_t size, gfp_t flags)
64410@@ -24,11 +25,13 @@ static __always_inline void *kmalloc_node(size_t size, gfp_t flags, int node)
64411 * kmalloc is the normal method of allocating memory
64412 * in the kernel.
64413 */
64414+static __always_inline void *kmalloc(size_t size, gfp_t flags) __size_overflow(1);
64415 static __always_inline void *kmalloc(size_t size, gfp_t flags)
64416 {
64417 return __kmalloc_node(size, flags, -1); 63421 return __kmalloc_node(size, flags, -1);
64418 } 63422 }
64419 63423
@@ -64422,7 +63426,7 @@ index 0ec00b3..65e7e0e 100644
64422 { 63426 {
64423 return kmalloc(size, flags); 63427 return kmalloc(size, flags);
64424diff --git a/include/linux/slub_def.h b/include/linux/slub_def.h 63428diff --git a/include/linux/slub_def.h b/include/linux/slub_def.h
64425index a32bcfd..d26bd6e 100644 63429index a32bcfd..a80ed70 100644
64426--- a/include/linux/slub_def.h 63430--- a/include/linux/slub_def.h
64427+++ b/include/linux/slub_def.h 63431+++ b/include/linux/slub_def.h
64428@@ -89,7 +89,7 @@ struct kmem_cache { 63432@@ -89,7 +89,7 @@ struct kmem_cache {
@@ -64434,15 +63438,15 @@ index a32bcfd..d26bd6e 100644
64434 void (*ctor)(void *); 63438 void (*ctor)(void *);
64435 int inuse; /* Offset to metadata */ 63439 int inuse; /* Offset to metadata */
64436 int align; /* Alignment */ 63440 int align; /* Alignment */
64437@@ -204,6 +204,7 @@ static __always_inline int kmalloc_index(size_t size) 63441@@ -150,6 +150,7 @@ extern struct kmem_cache *kmalloc_caches[SLUB_PAGE_SHIFT];
64438 * This ought to end up with a global pointer to the right cache 63442 * Sorry that the following has to be that ugly but some versions of GCC
64439 * in kmalloc_caches. 63443 * have trouble with constant propagation and loops.
64440 */ 63444 */
64441+static __always_inline struct kmem_cache *kmalloc_slab(size_t size) __size_overflow(1); 63445+static __always_inline int kmalloc_index(size_t size) __size_overflow(1);
64442 static __always_inline struct kmem_cache *kmalloc_slab(size_t size) 63446 static __always_inline int kmalloc_index(size_t size)
64443 { 63447 {
64444 int index = kmalloc_index(size); 63448 if (!size)
64445@@ -215,9 +216,11 @@ static __always_inline struct kmem_cache *kmalloc_slab(size_t size) 63449@@ -215,7 +216,7 @@ static __always_inline struct kmem_cache *kmalloc_slab(size_t size)
64446 } 63450 }
64447 63451
64448 void *kmem_cache_alloc(struct kmem_cache *, gfp_t); 63452 void *kmem_cache_alloc(struct kmem_cache *, gfp_t);
@@ -64450,12 +63454,8 @@ index a32bcfd..d26bd6e 100644
64450+void *__kmalloc(size_t size, gfp_t flags) __alloc_size(1) __size_overflow(1); 63454+void *__kmalloc(size_t size, gfp_t flags) __alloc_size(1) __size_overflow(1);
64451 63455
64452 static __always_inline void * 63456 static __always_inline void *
64453+kmalloc_order(size_t size, gfp_t flags, unsigned int order) __size_overflow(1);
64454+static __always_inline void *
64455 kmalloc_order(size_t size, gfp_t flags, unsigned int order) 63457 kmalloc_order(size_t size, gfp_t flags, unsigned int order)
64456 { 63458@@ -256,6 +257,7 @@ kmalloc_order_trace(size_t size, gfp_t flags, unsigned int order)
64457 void *ret = (void *) __get_free_pages(flags | __GFP_COMP, order);
64458@@ -256,12 +259,14 @@ kmalloc_order_trace(size_t size, gfp_t flags, unsigned int order)
64459 } 63459 }
64460 #endif 63460 #endif
64461 63461
@@ -64463,14 +63463,7 @@ index a32bcfd..d26bd6e 100644
64463 static __always_inline void *kmalloc_large(size_t size, gfp_t flags) 63463 static __always_inline void *kmalloc_large(size_t size, gfp_t flags)
64464 { 63464 {
64465 unsigned int order = get_order(size); 63465 unsigned int order = get_order(size);
64466 return kmalloc_order_trace(size, flags, order); 63466@@ -281,7 +283,7 @@ static __always_inline void *kmalloc(size_t size, gfp_t flags)
64467 }
64468
64469+static __always_inline void *kmalloc(size_t size, gfp_t flags) __size_overflow(1);
64470 static __always_inline void *kmalloc(size_t size, gfp_t flags)
64471 {
64472 if (__builtin_constant_p(size)) {
64473@@ -281,7 +286,7 @@ static __always_inline void *kmalloc(size_t size, gfp_t flags)
64474 } 63467 }
64475 63468
64476 #ifdef CONFIG_NUMA 63469 #ifdef CONFIG_NUMA
@@ -64479,14 +63472,6 @@ index a32bcfd..d26bd6e 100644
64479 void *kmem_cache_alloc_node(struct kmem_cache *, gfp_t flags, int node); 63472 void *kmem_cache_alloc_node(struct kmem_cache *, gfp_t flags, int node);
64480 63473
64481 #ifdef CONFIG_TRACING 63474 #ifdef CONFIG_TRACING
64482@@ -298,6 +303,7 @@ kmem_cache_alloc_node_trace(struct kmem_cache *s,
64483 }
64484 #endif
64485
64486+static __always_inline void *kmalloc_node(size_t size, gfp_t flags, int node) __size_overflow(1);
64487 static __always_inline void *kmalloc_node(size_t size, gfp_t flags, int node)
64488 {
64489 if (__builtin_constant_p(size) &&
64490diff --git a/include/linux/sonet.h b/include/linux/sonet.h 63475diff --git a/include/linux/sonet.h b/include/linux/sonet.h
64491index de8832d..0147b46 100644 63476index de8832d..0147b46 100644
64492--- a/include/linux/sonet.h 63477--- a/include/linux/sonet.h
@@ -64705,7 +63690,7 @@ index e5fa503..df6e8a4 100644
64705 63690
64706 struct list_head { 63691 struct list_head {
64707diff --git a/include/linux/uaccess.h b/include/linux/uaccess.h 63692diff --git a/include/linux/uaccess.h b/include/linux/uaccess.h
64708index 5ca0951..53a2fff 100644 63693index 5ca0951..ab496a5 100644
64709--- a/include/linux/uaccess.h 63694--- a/include/linux/uaccess.h
64710+++ b/include/linux/uaccess.h 63695+++ b/include/linux/uaccess.h
64711@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_user_nocache(void *to, 63696@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_user_nocache(void *to,
@@ -64723,15 +63708,6 @@ index 5ca0951..53a2fff 100644
64723 ret; \ 63708 ret; \
64724 }) 63709 })
64725 63710
64726@@ -105,7 +105,7 @@ extern long __probe_kernel_read(void *dst, const void *src, size_t size);
64727 * Safely write to address @dst from the buffer at @src. If a kernel fault
64728 * happens, handle that and return -EFAULT.
64729 */
64730-extern long notrace probe_kernel_write(void *dst, const void *src, size_t size);
64731+extern long notrace probe_kernel_write(void *dst, const void *src, size_t size) __size_overflow(3);
64732 extern long notrace __probe_kernel_write(void *dst, const void *src, size_t size);
64733
64734 #endif /* __LINUX_UACCESS_H__ */
64735diff --git a/include/linux/unaligned/access_ok.h b/include/linux/unaligned/access_ok.h 63711diff --git a/include/linux/unaligned/access_ok.h b/include/linux/unaligned/access_ok.h
64736index 99c1b4d..bb94261 100644 63712index 99c1b4d..bb94261 100644
64737--- a/include/linux/unaligned/access_ok.h 63713--- a/include/linux/unaligned/access_ok.h
@@ -64839,7 +63815,7 @@ index 6f8fbcf..8259001 100644
64839+ MODULE_GRSEC 63815+ MODULE_GRSEC
64840 63816
64841diff --git a/include/linux/vmalloc.h b/include/linux/vmalloc.h 63817diff --git a/include/linux/vmalloc.h b/include/linux/vmalloc.h
64842index dcdfc2b..cce598d 100644 63818index dcdfc2b..ec79ab5 100644
64843--- a/include/linux/vmalloc.h 63819--- a/include/linux/vmalloc.h
64844+++ b/include/linux/vmalloc.h 63820+++ b/include/linux/vmalloc.h
64845@@ -14,6 +14,11 @@ struct vm_area_struct; /* vma defining user mapping in mm_types.h */ 63821@@ -14,6 +14,11 @@ struct vm_area_struct; /* vma defining user mapping in mm_types.h */
@@ -64854,28 +63830,8 @@ index dcdfc2b..cce598d 100644
64854 /* bits [20..32] reserved for arch specific ioremap internals */ 63830 /* bits [20..32] reserved for arch specific ioremap internals */
64855 63831
64856 /* 63832 /*
64857@@ -51,18 +56,18 @@ static inline void vmalloc_init(void) 63833@@ -62,7 +67,7 @@ extern void *vmalloc_32_user(unsigned long size);
64858 } 63834 extern void *__vmalloc(unsigned long size, gfp_t gfp_mask, pgprot_t prot);
64859 #endif
64860
64861-extern void *vmalloc(unsigned long size);
64862-extern void *vzalloc(unsigned long size);
64863-extern void *vmalloc_user(unsigned long size);
64864-extern void *vmalloc_node(unsigned long size, int node);
64865-extern void *vzalloc_node(unsigned long size, int node);
64866-extern void *vmalloc_exec(unsigned long size);
64867-extern void *vmalloc_32(unsigned long size);
64868-extern void *vmalloc_32_user(unsigned long size);
64869-extern void *__vmalloc(unsigned long size, gfp_t gfp_mask, pgprot_t prot);
64870+extern void *vmalloc(unsigned long size) __size_overflow(1);
64871+extern void *vzalloc(unsigned long size) __size_overflow(1);
64872+extern void *vmalloc_user(unsigned long size) __size_overflow(1);
64873+extern void *vmalloc_node(unsigned long size, int node) __size_overflow(1);
64874+extern void *vzalloc_node(unsigned long size, int node) __size_overflow(1);
64875+extern void *vmalloc_exec(unsigned long size) __size_overflow(1);
64876+extern void *vmalloc_32(unsigned long size) __size_overflow(1);
64877+extern void *vmalloc_32_user(unsigned long size) __size_overflow(1);
64878+extern void *__vmalloc(unsigned long size, gfp_t gfp_mask, pgprot_t prot) __size_overflow(1);
64879 extern void *__vmalloc_node_range(unsigned long size, unsigned long align, 63835 extern void *__vmalloc_node_range(unsigned long size, unsigned long align,
64880 unsigned long start, unsigned long end, gfp_t gfp_mask, 63836 unsigned long start, unsigned long end, gfp_t gfp_mask,
64881- pgprot_t prot, int node, void *caller); 63837- pgprot_t prot, int node, void *caller);
@@ -65576,7 +64532,7 @@ index 3f42cd6..613f41d 100644
65576 Randomizing heap placement makes heap exploits harder, but it 64532 Randomizing heap placement makes heap exploits harder, but it
65577 also breaks ancient binaries (including anything libc5 based). 64533 also breaks ancient binaries (including anything libc5 based).
65578diff --git a/init/do_mounts.c b/init/do_mounts.c 64534diff --git a/init/do_mounts.c b/init/do_mounts.c
65579index 2974c8b..0b863ae 100644 64535index bf6edbf..4e5809c 100644
65580--- a/init/do_mounts.c 64536--- a/init/do_mounts.c
65581+++ b/init/do_mounts.c 64537+++ b/init/do_mounts.c
65582@@ -326,11 +326,11 @@ static void __init get_fs_names(char *page) 64538@@ -326,11 +326,11 @@ static void __init get_fs_names(char *page)
@@ -66320,7 +65276,7 @@ index 3f1adb6..c564db0 100644
66320 * nsown_capable - Check superior capability to one's own user_ns 65276 * nsown_capable - Check superior capability to one's own user_ns
66321 * @cap: The capability in question 65277 * @cap: The capability in question
66322diff --git a/kernel/compat.c b/kernel/compat.c 65278diff --git a/kernel/compat.c b/kernel/compat.c
66323index f346ced..aa2b1f4 100644 65279index a6d0649..f44fb27 100644
66324--- a/kernel/compat.c 65280--- a/kernel/compat.c
66325+++ b/kernel/compat.c 65281+++ b/kernel/compat.c
66326@@ -13,6 +13,7 @@ 65282@@ -13,6 +13,7 @@
@@ -66358,18 +65314,7 @@ index f346ced..aa2b1f4 100644
66358 set_fs(old_fs); 65314 set_fs(old_fs);
66359 if (ret == 0) 65315 if (ret == 0)
66360 ret = put_user(s, set); 65316 ret = put_user(s, set);
66361@@ -332,8 +333,8 @@ asmlinkage long compat_sys_sigprocmask(int how, compat_old_sigset_t __user *set, 65317@@ -399,7 +400,7 @@ asmlinkage long compat_sys_old_getrlimit(unsigned int resource,
66362 old_fs = get_fs();
66363 set_fs(KERNEL_DS);
66364 ret = sys_sigprocmask(how,
66365- set ? (old_sigset_t __user *) &s : NULL,
66366- oset ? (old_sigset_t __user *) &s : NULL);
66367+ set ? (old_sigset_t __force_user *) &s : NULL,
66368+ oset ? (old_sigset_t __force_user *) &s : NULL);
66369 set_fs(old_fs);
66370 if (ret == 0)
66371 if (oset)
66372@@ -370,7 +371,7 @@ asmlinkage long compat_sys_old_getrlimit(unsigned int resource,
66373 mm_segment_t old_fs = get_fs(); 65318 mm_segment_t old_fs = get_fs();
66374 65319
66375 set_fs(KERNEL_DS); 65320 set_fs(KERNEL_DS);
@@ -66378,7 +65323,7 @@ index f346ced..aa2b1f4 100644
66378 set_fs(old_fs); 65323 set_fs(old_fs);
66379 65324
66380 if (!ret) { 65325 if (!ret) {
66381@@ -442,7 +443,7 @@ asmlinkage long compat_sys_getrusage(int who, struct compat_rusage __user *ru) 65326@@ -471,7 +472,7 @@ asmlinkage long compat_sys_getrusage(int who, struct compat_rusage __user *ru)
66382 mm_segment_t old_fs = get_fs(); 65327 mm_segment_t old_fs = get_fs();
66383 65328
66384 set_fs(KERNEL_DS); 65329 set_fs(KERNEL_DS);
@@ -66387,7 +65332,7 @@ index f346ced..aa2b1f4 100644
66387 set_fs(old_fs); 65332 set_fs(old_fs);
66388 65333
66389 if (ret) 65334 if (ret)
66390@@ -469,8 +470,8 @@ compat_sys_wait4(compat_pid_t pid, compat_uint_t __user *stat_addr, int options, 65335@@ -498,8 +499,8 @@ compat_sys_wait4(compat_pid_t pid, compat_uint_t __user *stat_addr, int options,
66391 set_fs (KERNEL_DS); 65336 set_fs (KERNEL_DS);
66392 ret = sys_wait4(pid, 65337 ret = sys_wait4(pid,
66393 (stat_addr ? 65338 (stat_addr ?
@@ -66398,7 +65343,7 @@ index f346ced..aa2b1f4 100644
66398 set_fs (old_fs); 65343 set_fs (old_fs);
66399 65344
66400 if (ret > 0) { 65345 if (ret > 0) {
66401@@ -495,8 +496,8 @@ asmlinkage long compat_sys_waitid(int which, compat_pid_t pid, 65346@@ -524,8 +525,8 @@ asmlinkage long compat_sys_waitid(int which, compat_pid_t pid,
66402 memset(&info, 0, sizeof(info)); 65347 memset(&info, 0, sizeof(info));
66403 65348
66404 set_fs(KERNEL_DS); 65349 set_fs(KERNEL_DS);
@@ -66409,7 +65354,7 @@ index f346ced..aa2b1f4 100644
66409 set_fs(old_fs); 65354 set_fs(old_fs);
66410 65355
66411 if ((ret < 0) || (info.si_signo == 0)) 65356 if ((ret < 0) || (info.si_signo == 0))
66412@@ -626,8 +627,8 @@ long compat_sys_timer_settime(timer_t timer_id, int flags, 65357@@ -655,8 +656,8 @@ long compat_sys_timer_settime(timer_t timer_id, int flags,
66413 oldfs = get_fs(); 65358 oldfs = get_fs();
66414 set_fs(KERNEL_DS); 65359 set_fs(KERNEL_DS);
66415 err = sys_timer_settime(timer_id, flags, 65360 err = sys_timer_settime(timer_id, flags,
@@ -66420,7 +65365,7 @@ index f346ced..aa2b1f4 100644
66420 set_fs(oldfs); 65365 set_fs(oldfs);
66421 if (!err && old && put_compat_itimerspec(old, &oldts)) 65366 if (!err && old && put_compat_itimerspec(old, &oldts))
66422 return -EFAULT; 65367 return -EFAULT;
66423@@ -644,7 +645,7 @@ long compat_sys_timer_gettime(timer_t timer_id, 65368@@ -673,7 +674,7 @@ long compat_sys_timer_gettime(timer_t timer_id,
66424 oldfs = get_fs(); 65369 oldfs = get_fs();
66425 set_fs(KERNEL_DS); 65370 set_fs(KERNEL_DS);
66426 err = sys_timer_gettime(timer_id, 65371 err = sys_timer_gettime(timer_id,
@@ -66429,7 +65374,7 @@ index f346ced..aa2b1f4 100644
66429 set_fs(oldfs); 65374 set_fs(oldfs);
66430 if (!err && put_compat_itimerspec(setting, &ts)) 65375 if (!err && put_compat_itimerspec(setting, &ts))
66431 return -EFAULT; 65376 return -EFAULT;
66432@@ -663,7 +664,7 @@ long compat_sys_clock_settime(clockid_t which_clock, 65377@@ -692,7 +693,7 @@ long compat_sys_clock_settime(clockid_t which_clock,
66433 oldfs = get_fs(); 65378 oldfs = get_fs();
66434 set_fs(KERNEL_DS); 65379 set_fs(KERNEL_DS);
66435 err = sys_clock_settime(which_clock, 65380 err = sys_clock_settime(which_clock,
@@ -66438,7 +65383,7 @@ index f346ced..aa2b1f4 100644
66438 set_fs(oldfs); 65383 set_fs(oldfs);
66439 return err; 65384 return err;
66440 } 65385 }
66441@@ -678,7 +679,7 @@ long compat_sys_clock_gettime(clockid_t which_clock, 65386@@ -707,7 +708,7 @@ long compat_sys_clock_gettime(clockid_t which_clock,
66442 oldfs = get_fs(); 65387 oldfs = get_fs();
66443 set_fs(KERNEL_DS); 65388 set_fs(KERNEL_DS);
66444 err = sys_clock_gettime(which_clock, 65389 err = sys_clock_gettime(which_clock,
@@ -66447,7 +65392,7 @@ index f346ced..aa2b1f4 100644
66447 set_fs(oldfs); 65392 set_fs(oldfs);
66448 if (!err && put_compat_timespec(&ts, tp)) 65393 if (!err && put_compat_timespec(&ts, tp))
66449 return -EFAULT; 65394 return -EFAULT;
66450@@ -698,7 +699,7 @@ long compat_sys_clock_adjtime(clockid_t which_clock, 65395@@ -727,7 +728,7 @@ long compat_sys_clock_adjtime(clockid_t which_clock,
66451 65396
66452 oldfs = get_fs(); 65397 oldfs = get_fs();
66453 set_fs(KERNEL_DS); 65398 set_fs(KERNEL_DS);
@@ -66456,7 +65401,7 @@ index f346ced..aa2b1f4 100644
66456 set_fs(oldfs); 65401 set_fs(oldfs);
66457 65402
66458 err = compat_put_timex(utp, &txc); 65403 err = compat_put_timex(utp, &txc);
66459@@ -718,7 +719,7 @@ long compat_sys_clock_getres(clockid_t which_clock, 65404@@ -747,7 +748,7 @@ long compat_sys_clock_getres(clockid_t which_clock,
66460 oldfs = get_fs(); 65405 oldfs = get_fs();
66461 set_fs(KERNEL_DS); 65406 set_fs(KERNEL_DS);
66462 err = sys_clock_getres(which_clock, 65407 err = sys_clock_getres(which_clock,
@@ -66465,7 +65410,7 @@ index f346ced..aa2b1f4 100644
66465 set_fs(oldfs); 65410 set_fs(oldfs);
66466 if (!err && tp && put_compat_timespec(&ts, tp)) 65411 if (!err && tp && put_compat_timespec(&ts, tp))
66467 return -EFAULT; 65412 return -EFAULT;
66468@@ -730,9 +731,9 @@ static long compat_clock_nanosleep_restart(struct restart_block *restart) 65413@@ -759,9 +760,9 @@ static long compat_clock_nanosleep_restart(struct restart_block *restart)
66469 long err; 65414 long err;
66470 mm_segment_t oldfs; 65415 mm_segment_t oldfs;
66471 struct timespec tu; 65416 struct timespec tu;
@@ -66477,7 +65422,7 @@ index f346ced..aa2b1f4 100644
66477 oldfs = get_fs(); 65422 oldfs = get_fs();
66478 set_fs(KERNEL_DS); 65423 set_fs(KERNEL_DS);
66479 err = clock_nanosleep_restart(restart); 65424 err = clock_nanosleep_restart(restart);
66480@@ -764,8 +765,8 @@ long compat_sys_clock_nanosleep(clockid_t which_clock, int flags, 65425@@ -793,8 +794,8 @@ long compat_sys_clock_nanosleep(clockid_t which_clock, int flags,
66481 oldfs = get_fs(); 65426 oldfs = get_fs();
66482 set_fs(KERNEL_DS); 65427 set_fs(KERNEL_DS);
66483 err = sys_clock_nanosleep(which_clock, flags, 65428 err = sys_clock_nanosleep(which_clock, flags,
@@ -66927,10 +65872,10 @@ index 46c8b14..d868958 100644
66927 { 65872 {
66928 struct signal_struct *sig = current->signal; 65873 struct signal_struct *sig = current->signal;
66929diff --git a/kernel/fork.c b/kernel/fork.c 65874diff --git a/kernel/fork.c b/kernel/fork.c
66930index 26a7a67..a1053f9 100644 65875index 423d5a4..4608ecf 100644
66931--- a/kernel/fork.c 65876--- a/kernel/fork.c
66932+++ b/kernel/fork.c 65877+++ b/kernel/fork.c
66933@@ -284,7 +284,7 @@ static struct task_struct *dup_task_struct(struct task_struct *orig) 65878@@ -285,7 +285,7 @@ static struct task_struct *dup_task_struct(struct task_struct *orig)
66934 *stackend = STACK_END_MAGIC; /* for overflow detection */ 65879 *stackend = STACK_END_MAGIC; /* for overflow detection */
66935 65880
66936 #ifdef CONFIG_CC_STACKPROTECTOR 65881 #ifdef CONFIG_CC_STACKPROTECTOR
@@ -66939,7 +65884,7 @@ index 26a7a67..a1053f9 100644
66939 #endif 65884 #endif
66940 65885
66941 /* 65886 /*
66942@@ -308,13 +308,77 @@ out: 65887@@ -309,13 +309,77 @@ out:
66943 } 65888 }
66944 65889
66945 #ifdef CONFIG_MMU 65890 #ifdef CONFIG_MMU
@@ -67019,7 +65964,7 @@ index 26a7a67..a1053f9 100644
67019 65964
67020 down_write(&oldmm->mmap_sem); 65965 down_write(&oldmm->mmap_sem);
67021 flush_cache_dup_mm(oldmm); 65966 flush_cache_dup_mm(oldmm);
67022@@ -326,8 +390,8 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm) 65967@@ -327,8 +391,8 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
67023 mm->locked_vm = 0; 65968 mm->locked_vm = 0;
67024 mm->mmap = NULL; 65969 mm->mmap = NULL;
67025 mm->mmap_cache = NULL; 65970 mm->mmap_cache = NULL;
@@ -67030,7 +65975,7 @@ index 26a7a67..a1053f9 100644
67030 mm->map_count = 0; 65975 mm->map_count = 0;
67031 cpumask_clear(mm_cpumask(mm)); 65976 cpumask_clear(mm_cpumask(mm));
67032 mm->mm_rb = RB_ROOT; 65977 mm->mm_rb = RB_ROOT;
67033@@ -343,8 +407,6 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm) 65978@@ -344,8 +408,6 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
67034 65979
67035 prev = NULL; 65980 prev = NULL;
67036 for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) { 65981 for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
@@ -67039,7 +65984,7 @@ index 26a7a67..a1053f9 100644
67039 if (mpnt->vm_flags & VM_DONTCOPY) { 65984 if (mpnt->vm_flags & VM_DONTCOPY) {
67040 long pages = vma_pages(mpnt); 65985 long pages = vma_pages(mpnt);
67041 mm->total_vm -= pages; 65986 mm->total_vm -= pages;
67042@@ -352,53 +414,11 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm) 65987@@ -353,53 +415,11 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
67043 -pages); 65988 -pages);
67044 continue; 65989 continue;
67045 } 65990 }
@@ -67097,7 +66042,7 @@ index 26a7a67..a1053f9 100644
67097 66042
67098 /* 66043 /*
67099 * Link in the new vma and copy the page table entries. 66044 * Link in the new vma and copy the page table entries.
67100@@ -421,6 +441,31 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm) 66045@@ -422,6 +442,31 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
67101 if (retval) 66046 if (retval)
67102 goto out; 66047 goto out;
67103 } 66048 }
@@ -67129,7 +66074,7 @@ index 26a7a67..a1053f9 100644
67129 /* a new mm has just been created */ 66074 /* a new mm has just been created */
67130 arch_dup_mmap(oldmm, mm); 66075 arch_dup_mmap(oldmm, mm);
67131 retval = 0; 66076 retval = 0;
67132@@ -429,14 +474,6 @@ out: 66077@@ -430,14 +475,6 @@ out:
67133 flush_tlb_mm(oldmm); 66078 flush_tlb_mm(oldmm);
67134 up_write(&oldmm->mmap_sem); 66079 up_write(&oldmm->mmap_sem);
67135 return retval; 66080 return retval;
@@ -67144,7 +66089,7 @@ index 26a7a67..a1053f9 100644
67144 } 66089 }
67145 66090
67146 static inline int mm_alloc_pgd(struct mm_struct *mm) 66091 static inline int mm_alloc_pgd(struct mm_struct *mm)
67147@@ -658,8 +695,8 @@ struct mm_struct *mm_access(struct task_struct *task, unsigned int mode) 66092@@ -659,8 +696,8 @@ struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
67148 return ERR_PTR(err); 66093 return ERR_PTR(err);
67149 66094
67150 mm = get_task_mm(task); 66095 mm = get_task_mm(task);
@@ -67155,7 +66100,7 @@ index 26a7a67..a1053f9 100644
67155 mmput(mm); 66100 mmput(mm);
67156 mm = ERR_PTR(-EACCES); 66101 mm = ERR_PTR(-EACCES);
67157 } 66102 }
67158@@ -881,13 +918,14 @@ static int copy_fs(unsigned long clone_flags, struct task_struct *tsk) 66103@@ -882,13 +919,14 @@ static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
67159 spin_unlock(&fs->lock); 66104 spin_unlock(&fs->lock);
67160 return -EAGAIN; 66105 return -EAGAIN;
67161 } 66106 }
@@ -67171,7 +66116,7 @@ index 26a7a67..a1053f9 100644
67171 return 0; 66116 return 0;
67172 } 66117 }
67173 66118
67174@@ -1151,6 +1189,9 @@ static struct task_struct *copy_process(unsigned long clone_flags, 66119@@ -1152,6 +1190,9 @@ static struct task_struct *copy_process(unsigned long clone_flags,
67175 DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled); 66120 DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
67176 #endif 66121 #endif
67177 retval = -EAGAIN; 66122 retval = -EAGAIN;
@@ -67181,7 +66126,7 @@ index 26a7a67..a1053f9 100644
67181 if (atomic_read(&p->real_cred->user->processes) >= 66126 if (atomic_read(&p->real_cred->user->processes) >=
67182 task_rlimit(p, RLIMIT_NPROC)) { 66127 task_rlimit(p, RLIMIT_NPROC)) {
67183 if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) && 66128 if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) &&
67184@@ -1306,6 +1347,8 @@ static struct task_struct *copy_process(unsigned long clone_flags, 66129@@ -1307,6 +1348,8 @@ static struct task_struct *copy_process(unsigned long clone_flags,
67185 if (clone_flags & CLONE_THREAD) 66130 if (clone_flags & CLONE_THREAD)
67186 p->tgid = current->tgid; 66131 p->tgid = current->tgid;
67187 66132
@@ -67190,7 +66135,7 @@ index 26a7a67..a1053f9 100644
67190 p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? child_tidptr : NULL; 66135 p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? child_tidptr : NULL;
67191 /* 66136 /*
67192 * Clear TID on mm_release()? 66137 * Clear TID on mm_release()?
67193@@ -1472,6 +1515,8 @@ bad_fork_cleanup_count: 66138@@ -1475,6 +1518,8 @@ bad_fork_cleanup_count:
67194 bad_fork_free: 66139 bad_fork_free:
67195 free_task(p); 66140 free_task(p);
67196 fork_out: 66141 fork_out:
@@ -67199,7 +66144,7 @@ index 26a7a67..a1053f9 100644
67199 return ERR_PTR(retval); 66144 return ERR_PTR(retval);
67200 } 66145 }
67201 66146
67202@@ -1572,6 +1617,8 @@ long do_fork(unsigned long clone_flags, 66147@@ -1575,6 +1620,8 @@ long do_fork(unsigned long clone_flags,
67203 if (clone_flags & CLONE_PARENT_SETTID) 66148 if (clone_flags & CLONE_PARENT_SETTID)
67204 put_user(nr, parent_tidptr); 66149 put_user(nr, parent_tidptr);
67205 66150
@@ -67208,7 +66153,7 @@ index 26a7a67..a1053f9 100644
67208 if (clone_flags & CLONE_VFORK) { 66153 if (clone_flags & CLONE_VFORK) {
67209 p->vfork_done = &vfork; 66154 p->vfork_done = &vfork;
67210 init_completion(&vfork); 66155 init_completion(&vfork);
67211@@ -1670,7 +1717,7 @@ static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp) 66156@@ -1673,7 +1720,7 @@ static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
67212 return 0; 66157 return 0;
67213 66158
67214 /* don't need lock here; in the worst case we'll do useless copy */ 66159 /* don't need lock here; in the worst case we'll do useless copy */
@@ -67217,7 +66162,7 @@ index 26a7a67..a1053f9 100644
67217 return 0; 66162 return 0;
67218 66163
67219 *new_fsp = copy_fs_struct(fs); 66164 *new_fsp = copy_fs_struct(fs);
67220@@ -1759,7 +1806,8 @@ SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags) 66165@@ -1762,7 +1809,8 @@ SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
67221 fs = current->fs; 66166 fs = current->fs;
67222 spin_lock(&fs->lock); 66167 spin_lock(&fs->lock);
67223 current->fs = new_fs; 66168 current->fs = new_fs;
@@ -71116,10 +70061,35 @@ index 8f7fc39..69bf1e9 100644
71116 /* if an huge pmd materialized from under us just retry later */ 70061 /* if an huge pmd materialized from under us just retry later */
71117 if (unlikely(pmd_trans_huge(*pmd))) 70062 if (unlikely(pmd_trans_huge(*pmd)))
71118diff --git a/mm/hugetlb.c b/mm/hugetlb.c 70063diff --git a/mm/hugetlb.c b/mm/hugetlb.c
71119index 24b1787..e0fbc01 100644 70064index fece520..7fad868 100644
71120--- a/mm/hugetlb.c 70065--- a/mm/hugetlb.c
71121+++ b/mm/hugetlb.c 70066+++ b/mm/hugetlb.c
71122@@ -2425,6 +2425,27 @@ static int unmap_ref_private(struct mm_struct *mm, struct vm_area_struct *vma, 70067@@ -2146,6 +2146,15 @@ static void hugetlb_vm_op_open(struct vm_area_struct *vma)
70068 kref_get(&reservations->refs);
70069 }
70070
70071+static void resv_map_put(struct vm_area_struct *vma)
70072+{
70073+ struct resv_map *reservations = vma_resv_map(vma);
70074+
70075+ if (!reservations)
70076+ return;
70077+ kref_put(&reservations->refs, resv_map_release);
70078+}
70079+
70080 static void hugetlb_vm_op_close(struct vm_area_struct *vma)
70081 {
70082 struct hstate *h = hstate_vma(vma);
70083@@ -2162,7 +2171,7 @@ static void hugetlb_vm_op_close(struct vm_area_struct *vma)
70084 reserve = (end - start) -
70085 region_count(&reservations->regions, start, end);
70086
70087- kref_put(&reservations->refs, resv_map_release);
70088+ resv_map_put(vma);
70089
70090 if (reserve) {
70091 hugetlb_acct_memory(h, -reserve);
70092@@ -2425,6 +2434,27 @@ static int unmap_ref_private(struct mm_struct *mm, struct vm_area_struct *vma,
71123 return 1; 70093 return 1;
71124 } 70094 }
71125 70095
@@ -71147,7 +70117,7 @@ index 24b1787..e0fbc01 100644
71147 /* 70117 /*
71148 * Hugetlb_cow() should be called with page lock of the original hugepage held. 70118 * Hugetlb_cow() should be called with page lock of the original hugepage held.
71149 * Called with hugetlb_instantiation_mutex held and pte_page locked so we 70119 * Called with hugetlb_instantiation_mutex held and pte_page locked so we
71150@@ -2538,6 +2559,11 @@ retry_avoidcopy: 70120@@ -2537,6 +2567,11 @@ retry_avoidcopy:
71151 make_huge_pte(vma, new_page, 1)); 70121 make_huge_pte(vma, new_page, 1));
71152 page_remove_rmap(old_page); 70122 page_remove_rmap(old_page);
71153 hugepage_add_new_anon_rmap(new_page, vma, address); 70123 hugepage_add_new_anon_rmap(new_page, vma, address);
@@ -71159,7 +70129,7 @@ index 24b1787..e0fbc01 100644
71159 /* Make the old page be freed below */ 70129 /* Make the old page be freed below */
71160 new_page = old_page; 70130 new_page = old_page;
71161 mmu_notifier_invalidate_range_end(mm, 70131 mmu_notifier_invalidate_range_end(mm,
71162@@ -2692,6 +2718,10 @@ retry: 70132@@ -2691,6 +2726,10 @@ retry:
71163 && (vma->vm_flags & VM_SHARED))); 70133 && (vma->vm_flags & VM_SHARED)));
71164 set_huge_pte_at(mm, address, ptep, new_pte); 70134 set_huge_pte_at(mm, address, ptep, new_pte);
71165 70135
@@ -71170,7 +70140,7 @@ index 24b1787..e0fbc01 100644
71170 if ((flags & FAULT_FLAG_WRITE) && !(vma->vm_flags & VM_SHARED)) { 70140 if ((flags & FAULT_FLAG_WRITE) && !(vma->vm_flags & VM_SHARED)) {
71171 /* Optimization, do the COW without a second fault */ 70141 /* Optimization, do the COW without a second fault */
71172 ret = hugetlb_cow(mm, vma, address, ptep, new_pte, page); 70142 ret = hugetlb_cow(mm, vma, address, ptep, new_pte, page);
71173@@ -2721,6 +2751,10 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma, 70143@@ -2720,6 +2759,10 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma,
71174 static DEFINE_MUTEX(hugetlb_instantiation_mutex); 70144 static DEFINE_MUTEX(hugetlb_instantiation_mutex);
71175 struct hstate *h = hstate_vma(vma); 70145 struct hstate *h = hstate_vma(vma);
71176 70146
@@ -71181,7 +70151,7 @@ index 24b1787..e0fbc01 100644
71181 address &= huge_page_mask(h); 70151 address &= huge_page_mask(h);
71182 70152
71183 ptep = huge_pte_offset(mm, address); 70153 ptep = huge_pte_offset(mm, address);
71184@@ -2734,6 +2768,26 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma, 70154@@ -2733,6 +2776,26 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma,
71185 VM_FAULT_SET_HINDEX(h - hstates); 70155 VM_FAULT_SET_HINDEX(h - hstates);
71186 } 70156 }
71187 70157
@@ -71208,6 +70178,46 @@ index 24b1787..e0fbc01 100644
71208 ptep = huge_pte_alloc(mm, address, huge_page_size(h)); 70178 ptep = huge_pte_alloc(mm, address, huge_page_size(h));
71209 if (!ptep) 70179 if (!ptep)
71210 return VM_FAULT_OOM; 70180 return VM_FAULT_OOM;
70181@@ -2978,12 +3041,16 @@ int hugetlb_reserve_pages(struct inode *inode,
70182 set_vma_resv_flags(vma, HPAGE_RESV_OWNER);
70183 }
70184
70185- if (chg < 0)
70186- return chg;
70187+ if (chg < 0) {
70188+ ret = chg;
70189+ goto out_err;
70190+ }
70191
70192 /* There must be enough pages in the subpool for the mapping */
70193- if (hugepage_subpool_get_pages(spool, chg))
70194- return -ENOSPC;
70195+ if (hugepage_subpool_get_pages(spool, chg)) {
70196+ ret = -ENOSPC;
70197+ goto out_err;
70198+ }
70199
70200 /*
70201 * Check enough hugepages are available for the reservation.
70202@@ -2992,7 +3059,7 @@ int hugetlb_reserve_pages(struct inode *inode,
70203 ret = hugetlb_acct_memory(h, chg);
70204 if (ret < 0) {
70205 hugepage_subpool_put_pages(spool, chg);
70206- return ret;
70207+ goto out_err;
70208 }
70209
70210 /*
70211@@ -3009,6 +3076,9 @@ int hugetlb_reserve_pages(struct inode *inode,
70212 if (!vma || vma->vm_flags & VM_MAYSHARE)
70213 region_add(&inode->i_mapping->private_list, from, to);
70214 return 0;
70215+out_err:
70216+ resv_map_put(vma);
70217+ return ret;
70218 }
70219
70220 void hugetlb_unreserve_pages(struct inode *inode, long offset, long freed)
71211diff --git a/mm/internal.h b/mm/internal.h 70221diff --git a/mm/internal.h b/mm/internal.h
71212index 2189af4..f2ca332 100644 70222index 2189af4..f2ca332 100644
71213--- a/mm/internal.h 70223--- a/mm/internal.h
@@ -73948,7 +72958,7 @@ index a13ded1..b949d15 100644
73948 } 72958 }
73949 return 0; 72959 return 0;
73950diff --git a/mm/percpu.c b/mm/percpu.c 72960diff --git a/mm/percpu.c b/mm/percpu.c
73951index f47af91..7eeef99 100644 72961index 317de23..1ba7776 100644
73952--- a/mm/percpu.c 72962--- a/mm/percpu.c
73953+++ b/mm/percpu.c 72963+++ b/mm/percpu.c
73954@@ -122,7 +122,7 @@ static unsigned int pcpu_low_unit_cpu __read_mostly; 72964@@ -122,7 +122,7 @@ static unsigned int pcpu_low_unit_cpu __read_mostly;
@@ -75006,7 +74016,7 @@ index 136ac4f..f917fa9 100644
75006 mm->unmap_area = arch_unmap_area; 74016 mm->unmap_area = arch_unmap_area;
75007 } 74017 }
75008diff --git a/mm/vmalloc.c b/mm/vmalloc.c 74018diff --git a/mm/vmalloc.c b/mm/vmalloc.c
75009index 86ce9a5..e0bd080 100644 74019index 86ce9a5..fc9fb61 100644
75010--- a/mm/vmalloc.c 74020--- a/mm/vmalloc.c
75011+++ b/mm/vmalloc.c 74021+++ b/mm/vmalloc.c
75012@@ -39,8 +39,19 @@ static void vunmap_pte_range(pmd_t *pmd, unsigned long addr, unsigned long end) 74022@@ -39,8 +39,19 @@ static void vunmap_pte_range(pmd_t *pmd, unsigned long addr, unsigned long end)
@@ -75130,7 +74140,18 @@ index 86ce9a5..e0bd080 100644
75130 if (!pmd_none(*pmd)) { 74140 if (!pmd_none(*pmd)) {
75131 pte_t *ptep, pte; 74141 pte_t *ptep, pte;
75132 74142
75133@@ -1319,6 +1359,16 @@ static struct vm_struct *__get_vm_area_node(unsigned long size, 74143@@ -332,6 +372,10 @@ static void purge_vmap_area_lazy(void);
74144 static struct vmap_area *alloc_vmap_area(unsigned long size,
74145 unsigned long align,
74146 unsigned long vstart, unsigned long vend,
74147+ int node, gfp_t gfp_mask) __size_overflow(1);
74148+static struct vmap_area *alloc_vmap_area(unsigned long size,
74149+ unsigned long align,
74150+ unsigned long vstart, unsigned long vend,
74151 int node, gfp_t gfp_mask)
74152 {
74153 struct vmap_area *va;
74154@@ -1319,6 +1363,16 @@ static struct vm_struct *__get_vm_area_node(unsigned long size,
75134 struct vm_struct *area; 74155 struct vm_struct *area;
75135 74156
75136 BUG_ON(in_interrupt()); 74157 BUG_ON(in_interrupt());
@@ -75147,7 +74168,7 @@ index 86ce9a5..e0bd080 100644
75147 if (flags & VM_IOREMAP) { 74168 if (flags & VM_IOREMAP) {
75148 int bit = fls(size); 74169 int bit = fls(size);
75149 74170
75150@@ -1551,6 +1601,11 @@ void *vmap(struct page **pages, unsigned int count, 74171@@ -1551,6 +1605,11 @@ void *vmap(struct page **pages, unsigned int count,
75151 if (count > totalram_pages) 74172 if (count > totalram_pages)
75152 return NULL; 74173 return NULL;
75153 74174
@@ -75159,7 +74180,7 @@ index 86ce9a5..e0bd080 100644
75159 area = get_vm_area_caller((count << PAGE_SHIFT), flags, 74180 area = get_vm_area_caller((count << PAGE_SHIFT), flags,
75160 __builtin_return_address(0)); 74181 __builtin_return_address(0));
75161 if (!area) 74182 if (!area)
75162@@ -1652,6 +1707,13 @@ void *__vmalloc_node_range(unsigned long size, unsigned long align, 74183@@ -1652,6 +1711,13 @@ void *__vmalloc_node_range(unsigned long size, unsigned long align,
75163 if (!size || (size >> PAGE_SHIFT) > totalram_pages) 74184 if (!size || (size >> PAGE_SHIFT) > totalram_pages)
75164 goto fail; 74185 goto fail;
75165 74186
@@ -75173,7 +74194,7 @@ index 86ce9a5..e0bd080 100644
75173 area = __get_vm_area_node(size, align, VM_ALLOC | VM_UNLIST, 74194 area = __get_vm_area_node(size, align, VM_ALLOC | VM_UNLIST,
75174 start, end, node, gfp_mask, caller); 74195 start, end, node, gfp_mask, caller);
75175 if (!area) 74196 if (!area)
75176@@ -1825,10 +1887,9 @@ EXPORT_SYMBOL(vzalloc_node); 74197@@ -1825,10 +1891,9 @@ EXPORT_SYMBOL(vzalloc_node);
75177 * For tight control over page level allocator and protection flags 74198 * For tight control over page level allocator and protection flags
75178 * use __vmalloc() instead. 74199 * use __vmalloc() instead.
75179 */ 74200 */
@@ -75185,7 +74206,7 @@ index 86ce9a5..e0bd080 100644
75185 -1, __builtin_return_address(0)); 74206 -1, __builtin_return_address(0));
75186 } 74207 }
75187 74208
75188@@ -2123,6 +2184,8 @@ int remap_vmalloc_range(struct vm_area_struct *vma, void *addr, 74209@@ -2123,6 +2188,8 @@ int remap_vmalloc_range(struct vm_area_struct *vma, void *addr,
75189 unsigned long uaddr = vma->vm_start; 74210 unsigned long uaddr = vma->vm_start;
75190 unsigned long usize = vma->vm_end - vma->vm_start; 74211 unsigned long usize = vma->vm_end - vma->vm_start;
75191 74212
@@ -75530,18 +74551,6 @@ index 32d338c..d24bcdb 100644
75530 goto done; 74551 goto done;
75531 } 74552 }
75532 } 74553 }
75533diff --git a/net/bridge/netfilter/ebt_ulog.c b/net/bridge/netfilter/ebt_ulog.c
75534index 5449294..7da9a5f 100644
75535--- a/net/bridge/netfilter/ebt_ulog.c
75536+++ b/net/bridge/netfilter/ebt_ulog.c
75537@@ -96,6 +96,7 @@ static void ulog_timer(unsigned long data)
75538 spin_unlock_bh(&ulog_buffers[data].lock);
75539 }
75540
75541+static struct sk_buff *ulog_alloc_skb(unsigned int size) __size_overflow(1);
75542 static struct sk_buff *ulog_alloc_skb(unsigned int size)
75543 {
75544 struct sk_buff *skb;
75545diff --git a/net/bridge/netfilter/ebtables.c b/net/bridge/netfilter/ebtables.c 74554diff --git a/net/bridge/netfilter/ebtables.c b/net/bridge/netfilter/ebtables.c
75546index 5fe2ff3..10968b5 100644 74555index 5fe2ff3..10968b5 100644
75547--- a/net/bridge/netfilter/ebtables.c 74556--- a/net/bridge/netfilter/ebtables.c
@@ -76246,19 +75255,6 @@ index 39a2d29..f39c0fe 100644
76246 ---help--- 75255 ---help---
76247 Econet is a fairly old and slow networking protocol mainly used by 75256 Econet is a fairly old and slow networking protocol mainly used by
76248 Acorn computers to access file and print servers. It uses native 75257 Acorn computers to access file and print servers. It uses native
76249diff --git a/net/ipv4/ah4.c b/net/ipv4/ah4.c
76250index 36d1440..44ff28b 100644
76251--- a/net/ipv4/ah4.c
76252+++ b/net/ipv4/ah4.c
76253@@ -19,6 +19,8 @@ struct ah_skb_cb {
76254 #define AH_SKB_CB(__skb) ((struct ah_skb_cb *)&((__skb)->cb[0]))
76255
76256 static void *ah_alloc_tmp(struct crypto_ahash *ahash, int nfrags,
76257+ unsigned int size) __size_overflow(3);
76258+static void *ah_alloc_tmp(struct crypto_ahash *ahash, int nfrags,
76259 unsigned int size)
76260 {
76261 unsigned int len;
76262diff --git a/net/ipv4/fib_frontend.c b/net/ipv4/fib_frontend.c 75258diff --git a/net/ipv4/fib_frontend.c b/net/ipv4/fib_frontend.c
76263index 92fc5f6..b790d91 100644 75259index 92fc5f6..b790d91 100644
76264--- a/net/ipv4/fib_frontend.c 75260--- a/net/ipv4/fib_frontend.c
@@ -76411,104 +75407,6 @@ index 6e412a6..6640538 100644
76411 set_fs(oldfs); 75407 set_fs(oldfs);
76412 return res; 75408 return res;
76413 } 75409 }
76414diff --git a/net/ipv4/netfilter/arp_tables.c b/net/ipv4/netfilter/arp_tables.c
76415index fd7a3f6..a1b1013 100644
76416--- a/net/ipv4/netfilter/arp_tables.c
76417+++ b/net/ipv4/netfilter/arp_tables.c
76418@@ -757,6 +757,9 @@ static struct xt_counters *alloc_counters(const struct xt_table *table)
76419
76420 static int copy_entries_to_user(unsigned int total_size,
76421 const struct xt_table *table,
76422+ void __user *userptr) __size_overflow(1);
76423+static int copy_entries_to_user(unsigned int total_size,
76424+ const struct xt_table *table,
76425 void __user *userptr)
76426 {
76427 unsigned int off, num;
76428@@ -984,6 +987,11 @@ static int __do_replace(struct net *net, const char *name,
76429 unsigned int valid_hooks,
76430 struct xt_table_info *newinfo,
76431 unsigned int num_counters,
76432+ void __user *counters_ptr) __size_overflow(5);
76433+static int __do_replace(struct net *net, const char *name,
76434+ unsigned int valid_hooks,
76435+ struct xt_table_info *newinfo,
76436+ unsigned int num_counters,
76437 void __user *counters_ptr)
76438 {
76439 int ret;
76440@@ -1104,6 +1112,8 @@ static int do_replace(struct net *net, const void __user *user,
76441 }
76442
76443 static int do_add_counters(struct net *net, const void __user *user,
76444+ unsigned int len, int compat) __size_overflow(3);
76445+static int do_add_counters(struct net *net, const void __user *user,
76446 unsigned int len, int compat)
76447 {
76448 unsigned int i, curcpu;
76449diff --git a/net/ipv4/netfilter/ip_tables.c b/net/ipv4/netfilter/ip_tables.c
76450index 24e556e..b073356 100644
76451--- a/net/ipv4/netfilter/ip_tables.c
76452+++ b/net/ipv4/netfilter/ip_tables.c
76453@@ -923,6 +923,10 @@ static struct xt_counters *alloc_counters(const struct xt_table *table)
76454 static int
76455 copy_entries_to_user(unsigned int total_size,
76456 const struct xt_table *table,
76457+ void __user *userptr) __size_overflow(1);
76458+static int
76459+copy_entries_to_user(unsigned int total_size,
76460+ const struct xt_table *table,
76461 void __user *userptr)
76462 {
76463 unsigned int off, num;
76464@@ -1172,6 +1176,10 @@ get_entries(struct net *net, struct ipt_get_entries __user *uptr,
76465 static int
76466 __do_replace(struct net *net, const char *name, unsigned int valid_hooks,
76467 struct xt_table_info *newinfo, unsigned int num_counters,
76468+ void __user *counters_ptr) __size_overflow(5);
76469+static int
76470+__do_replace(struct net *net, const char *name, unsigned int valid_hooks,
76471+ struct xt_table_info *newinfo, unsigned int num_counters,
76472 void __user *counters_ptr)
76473 {
76474 int ret;
76475@@ -1293,6 +1301,9 @@ do_replace(struct net *net, const void __user *user, unsigned int len)
76476
76477 static int
76478 do_add_counters(struct net *net, const void __user *user,
76479+ unsigned int len, int compat) __size_overflow(3);
76480+static int
76481+do_add_counters(struct net *net, const void __user *user,
76482 unsigned int len, int compat)
76483 {
76484 unsigned int i, curcpu;
76485diff --git a/net/ipv4/netfilter/ipt_ULOG.c b/net/ipv4/netfilter/ipt_ULOG.c
76486index ba5756d..8d34d74 100644
76487--- a/net/ipv4/netfilter/ipt_ULOG.c
76488+++ b/net/ipv4/netfilter/ipt_ULOG.c
76489@@ -125,6 +125,7 @@ static void ulog_timer(unsigned long data)
76490 spin_unlock_bh(&ulog_lock);
76491 }
76492
76493+static struct sk_buff *ulog_alloc_skb(unsigned int size) __size_overflow(1);
76494 static struct sk_buff *ulog_alloc_skb(unsigned int size)
76495 {
76496 struct sk_buff *skb;
76497diff --git a/net/ipv4/netfilter/nf_nat_snmp_basic.c b/net/ipv4/netfilter/nf_nat_snmp_basic.c
76498index 2133c30..0e8047e 100644
76499--- a/net/ipv4/netfilter/nf_nat_snmp_basic.c
76500+++ b/net/ipv4/netfilter/nf_nat_snmp_basic.c
76501@@ -435,6 +435,10 @@ static unsigned char asn1_subid_decode(struct asn1_ctx *ctx,
76502 static unsigned char asn1_oid_decode(struct asn1_ctx *ctx,
76503 unsigned char *eoc,
76504 unsigned long **oid,
76505+ unsigned int *len) __size_overflow(2);
76506+static unsigned char asn1_oid_decode(struct asn1_ctx *ctx,
76507+ unsigned char *eoc,
76508+ unsigned long **oid,
76509 unsigned int *len)
76510 {
76511 unsigned long subid;
76512diff --git a/net/ipv4/ping.c b/net/ipv4/ping.c 75410diff --git a/net/ipv4/ping.c b/net/ipv4/ping.c
76513index b072386..abdebcf 100644 75411index b072386..abdebcf 100644
76514--- a/net/ipv4/ping.c 75412--- a/net/ipv4/ping.c
@@ -76910,19 +75808,6 @@ index 6b8ebc5..1d624f4 100644
76910 75808
76911 if (ops->ndo_do_ioctl) { 75809 if (ops->ndo_do_ioctl) {
76912 mm_segment_t oldfs = get_fs(); 75810 mm_segment_t oldfs = get_fs();
76913diff --git a/net/ipv6/ah6.c b/net/ipv6/ah6.c
76914index 2ae79db..8f101bf 100644
76915--- a/net/ipv6/ah6.c
76916+++ b/net/ipv6/ah6.c
76917@@ -56,6 +56,8 @@ struct ah_skb_cb {
76918 #define AH_SKB_CB(__skb) ((struct ah_skb_cb *)&((__skb)->cb[0]))
76919
76920 static void *ah_alloc_tmp(struct crypto_ahash *ahash, int nfrags,
76921+ unsigned int size) __size_overflow(3);
76922+static void *ah_alloc_tmp(struct crypto_ahash *ahash, int nfrags,
76923 unsigned int size)
76924 {
76925 unsigned int len;
76926diff --git a/net/ipv6/inet6_connection_sock.c b/net/ipv6/inet6_connection_sock.c 75811diff --git a/net/ipv6/inet6_connection_sock.c b/net/ipv6/inet6_connection_sock.c
76927index 02dd203..e03fcc9 100644 75812index 02dd203..e03fcc9 100644
76928--- a/net/ipv6/inet6_connection_sock.c 75813--- a/net/ipv6/inet6_connection_sock.c
@@ -76958,42 +75843,6 @@ index 18a2719..779f36a 100644
76958 msg.msg_controllen = len; 75843 msg.msg_controllen = len;
76959 msg.msg_flags = flags; 75844 msg.msg_flags = flags;
76960 75845
76961diff --git a/net/ipv6/netfilter/ip6_tables.c b/net/ipv6/netfilter/ip6_tables.c
76962index 94874b0..108a94d 100644
76963--- a/net/ipv6/netfilter/ip6_tables.c
76964+++ b/net/ipv6/netfilter/ip6_tables.c
76965@@ -945,6 +945,10 @@ static struct xt_counters *alloc_counters(const struct xt_table *table)
76966 static int
76967 copy_entries_to_user(unsigned int total_size,
76968 const struct xt_table *table,
76969+ void __user *userptr) __size_overflow(1);
76970+static int
76971+copy_entries_to_user(unsigned int total_size,
76972+ const struct xt_table *table,
76973 void __user *userptr)
76974 {
76975 unsigned int off, num;
76976@@ -1194,6 +1198,10 @@ get_entries(struct net *net, struct ip6t_get_entries __user *uptr,
76977 static int
76978 __do_replace(struct net *net, const char *name, unsigned int valid_hooks,
76979 struct xt_table_info *newinfo, unsigned int num_counters,
76980+ void __user *counters_ptr) __size_overflow(5);
76981+static int
76982+__do_replace(struct net *net, const char *name, unsigned int valid_hooks,
76983+ struct xt_table_info *newinfo, unsigned int num_counters,
76984 void __user *counters_ptr)
76985 {
76986 int ret;
76987@@ -1315,6 +1323,9 @@ do_replace(struct net *net, const void __user *user, unsigned int len)
76988
76989 static int
76990 do_add_counters(struct net *net, const void __user *user, unsigned int len,
76991+ int compat) __size_overflow(3);
76992+static int
76993+do_add_counters(struct net *net, const void __user *user, unsigned int len,
76994 int compat)
76995 {
76996 unsigned int i, curcpu;
76997diff --git a/net/ipv6/raw.c b/net/ipv6/raw.c 75846diff --git a/net/ipv6/raw.c b/net/ipv6/raw.c
76998index d02f7e4..2d2a0f1 100644 75847index d02f7e4..2d2a0f1 100644
76999--- a/net/ipv6/raw.c 75848--- a/net/ipv6/raw.c
@@ -77911,6 +76760,19 @@ index 7dab229..212156f 100644
77911 sax->fsa_ax25.sax25_call = nr->source_addr; 76760 sax->fsa_ax25.sax25_call = nr->source_addr;
77912 *uaddr_len = sizeof(struct sockaddr_ax25); 76761 *uaddr_len = sizeof(struct sockaddr_ax25);
77913 } 76762 }
76763diff --git a/net/openvswitch/datapath.c b/net/openvswitch/datapath.c
76764index 2c03050..5cf68c1 100644
76765--- a/net/openvswitch/datapath.c
76766+++ b/net/openvswitch/datapath.c
76767@@ -322,7 +322,7 @@ static int queue_userspace_packet(int dp_ifindex, struct sk_buff *skb,
76768 return -ENOMEM;
76769
76770 nskb = __vlan_put_tag(nskb, vlan_tx_tag_get(nskb));
76771- if (!skb)
76772+ if (!nskb)
76773 return -ENOMEM;
76774
76775 nskb->vlan_tci = 0;
77914diff --git a/net/packet/af_packet.c b/net/packet/af_packet.c 76776diff --git a/net/packet/af_packet.c b/net/packet/af_packet.c
77915index 2dbb32b..a1b4722 100644 76777index 2dbb32b..a1b4722 100644
77916--- a/net/packet/af_packet.c 76778--- a/net/packet/af_packet.c
@@ -79252,6 +78114,28 @@ index 1ac414f..a1c1451 100644
79252 # Remove .so files from "xxx-objs" 78114 # Remove .so files from "xxx-objs"
79253 host-cobjs := $(filter-out %.so,$(host-cobjs)) 78115 host-cobjs := $(filter-out %.so,$(host-cobjs))
79254 78116
78117diff --git a/scripts/Makefile.lib b/scripts/Makefile.lib
78118index 00c368c..bb3f3e9 100644
78119--- a/scripts/Makefile.lib
78120+++ b/scripts/Makefile.lib
78121@@ -144,14 +144,14 @@ __a_flags = $(call flags,_a_flags)
78122 __cpp_flags = $(call flags,_cpp_flags)
78123 endif
78124
78125-c_flags = -Wp,-MD,$(depfile) $(NOSTDINC_FLAGS) $(LINUXINCLUDE) \
78126+c_flags = -Wp,-MD,$(depfile) $(LINUXINCLUDE) $(NOSTDINC_FLAGS) \
78127 $(__c_flags) $(modkern_cflags) \
78128 -D"KBUILD_STR(s)=\#s" $(basename_flags) $(modname_flags)
78129
78130-a_flags = -Wp,-MD,$(depfile) $(NOSTDINC_FLAGS) $(LINUXINCLUDE) \
78131+a_flags = -Wp,-MD,$(depfile) $(LINUXINCLUDE) $(NOSTDINC_FLAGS) \
78132 $(__a_flags) $(modkern_aflags)
78133
78134-cpp_flags = -Wp,-MD,$(depfile) $(NOSTDINC_FLAGS) $(LINUXINCLUDE) \
78135+cpp_flags = -Wp,-MD,$(depfile) $(LINUXINCLUDE) $(NOSTDINC_FLAGS) \
78136 $(__cpp_flags)
78137
78138 ld_flags = $(LDFLAGS) $(ldflags-y)
79255diff --git a/scripts/basic/fixdep.c b/scripts/basic/fixdep.c 78139diff --git a/scripts/basic/fixdep.c b/scripts/basic/fixdep.c
79256index cb1f50c..cef2a7c 100644 78140index cb1f50c..cef2a7c 100644
79257--- a/scripts/basic/fixdep.c 78141--- a/scripts/basic/fixdep.c
@@ -82307,3106 +81191,13951 @@ index 0000000..d8a8da2
82307+ 81191+
82308+ return 0; 81192+ return 0;
82309+} 81193+}
82310diff --git a/tools/gcc/size_overflow_hash1.h b/tools/gcc/size_overflow_hash1.h 81194diff --git a/tools/gcc/size_overflow_hash.h b/tools/gcc/size_overflow_hash.h
82311new file mode 100644
82312index 0000000..16ccac1
82313--- /dev/null
82314+++ b/tools/gcc/size_overflow_hash1.h
82315@@ -0,0 +1,3047 @@
82316+struct size_overflow_hash size_overflow_hash1[65536] = {
82317+ [10013].file = "security/smack/smackfs.c",
82318+ [10013].name = "smk_write_direct",
82319+ [10013].param3 = 1,
82320+ [10167].file = "sound/core/oss/pcm_plugin.c",
82321+ [10167].name = "snd_pcm_plugin_build",
82322+ [10167].param5 = 1,
82323+ [1020].file = "drivers/usb/misc/usbtest.c",
82324+ [1020].name = "test_unaligned_bulk",
82325+ [1020].param3 = 1,
82326+ [1022].file = "sound/pci/rme9652/rme9652.c",
82327+ [1022].name = "snd_rme9652_playback_copy",
82328+ [1022].param5 = 1,
82329+ [10321].file = "drivers/platform/x86/thinkpad_acpi.c",
82330+ [10321].name = "create_attr_set",
82331+ [10321].param1 = 1,
82332+ [10341].file = "fs/nfsd/nfs4xdr.c",
82333+ [10341].name = "read_buf",
82334+ [10341].param2 = 1,
82335+ [10357].file = "net/sunrpc/cache.c",
82336+ [10357].name = "cache_read",
82337+ [10357].param3 = 1,
82338+ [10397].file = "drivers/gpu/drm/i915/i915_debugfs.c",
82339+ [10397].name = "i915_wedged_write",
82340+ [10397].param3 = 1,
82341+ [10399].file = "kernel/trace/trace.c",
82342+ [10399].name = "trace_seq_to_user",
82343+ [10399].param3 = 1,
82344+ [10414].file = "drivers/tty/vt/vt.c",
82345+ [10414].name = "vc_do_resize",
82346+ [10414].param3 = 1,
82347+ [10414].param4 = 1,
82348+ [10565].file = "drivers/input/touchscreen/ad7879-spi.c",
82349+ [10565].name = "ad7879_spi_multi_read",
82350+ [10565].param3 = 1,
82351+ [10623].file = "drivers/infiniband/core/user_mad.c",
82352+ [10623].name = "ib_umad_write",
82353+ [10623].param3 = 1,
82354+ [10707].file = "fs/nfs/idmap.c",
82355+ [10707].name = "nfs_idmap_request_key",
82356+ [10707].param2 = 1,
82357+ [1073].file = "drivers/block/aoe/aoecmd.c",
82358+ [1073].name = "addtgt",
82359+ [1073].param3 = 1,
82360+ [10745].file = "fs/cifs/connect.c",
82361+ [10745].name = "get_server_iovec",
82362+ [10745].param2 = 1,
82363+ [10750].file = "drivers/net/wireless/iwmc3200wifi/rx.c",
82364+ [10750].name = "iwm_ntf_calib_res",
82365+ [10750].param3 = 1,
82366+ [10773].file = "drivers/input/mousedev.c",
82367+ [10773].name = "mousedev_read",
82368+ [10773].param3 = 1,
82369+ [10777].file = "fs/ntfs/file.c",
82370+ [10777].name = "ntfs_file_buffered_write",
82371+ [10777].param6 = 1,
82372+ [10893].file = "drivers/misc/sgi-gru/gruprocfs.c",
82373+ [10893].name = "options_write",
82374+ [10893].param3 = 1,
82375+ [10919].file = "net/ipv4/netfilter/arp_tables.c",
82376+ [10919].name = "do_arpt_set_ctl",
82377+ [10919].param4 = 1,
82378+ [1107].file = "mm/process_vm_access.c",
82379+ [1107].name = "process_vm_rw_single_vec",
82380+ [1107].param1 = 1,
82381+ [1107].param2 = 1,
82382+ [11230].file = "net/core/neighbour.c",
82383+ [11230].name = "neigh_hash_grow",
82384+ [11230].param2 = 1,
82385+ [11364].file = "fs/ext4/super.c",
82386+ [11364].name = "ext4_kvzalloc",
82387+ [11364].param1 = 1,
82388+ [114].file = "security/selinux/selinuxfs.c",
82389+ [114].name = "sel_write_relabel",
82390+ [114].param3 = 1,
82391+ [11549].file = "drivers/media/rc/redrat3.c",
82392+ [11549].name = "redrat3_transmit_ir",
82393+ [11549].param3 = 1,
82394+ [11568].file = "drivers/gpu/drm/drm_scatter.c",
82395+ [11568].name = "drm_vmalloc_dma",
82396+ [11568].param1 = 1,
82397+ [11582].file = "drivers/scsi/lpfc/lpfc_sli.c",
82398+ [11582].name = "lpfc_sli4_queue_alloc",
82399+ [11582].param3 = 1,
82400+ [11616].file = "security/selinux/selinuxfs.c",
82401+ [11616].name = "sel_write_enforce",
82402+ [11616].param3 = 1,
82403+ [11699].file = "drivers/net/ethernet/neterion/vxge/vxge-config.h",
82404+ [11699].name = "vxge_os_dma_malloc",
82405+ [11699].param2 = 1,
82406+ [11766].file = "drivers/block/paride/pt.c",
82407+ [11766].name = "pt_read",
82408+ [11766].param3 = 1,
82409+ [11784].file = "fs/bio.c",
82410+ [11784].name = "bio_kmalloc",
82411+ [11784].param2 = 1,
82412+ [11919].file = "drivers/lguest/core.c",
82413+ [11919].name = "__lgread",
82414+ [11919].param4 = 1,
82415+ [11925].file = "drivers/media/video/cx18/cx18-fileops.c",
82416+ [11925].name = "cx18_copy_mdl_to_user",
82417+ [11925].param4 = 1,
82418+ [11985].file = "drivers/block/floppy.c",
82419+ [11985].name = "fd_copyin",
82420+ [11985].param3 = 1,
82421+ [11986].file = "drivers/net/usb/asix.c",
82422+ [11986].name = "asix_read_cmd",
82423+ [11986].param5 = 1,
82424+ [12018].file = "sound/core/oss/pcm_oss.c",
82425+ [12018].name = "snd_pcm_oss_read1",
82426+ [12018].param3 = 1,
82427+ [12059].file = "drivers/net/wireless/libertas/debugfs.c",
82428+ [12059].name = "lbs_debugfs_write",
82429+ [12059].param3 = 1,
82430+ [12151].file = "fs/compat.c",
82431+ [12151].name = "compat_rw_copy_check_uvector",
82432+ [12151].param3 = 1,
82433+ [12205].file = "fs/reiserfs/journal.c",
82434+ [12205].name = "reiserfs_allocate_list_bitmaps",
82435+ [12205].param3 = 1,
82436+ [12234].file = "include/acpi/platform/aclinux.h",
82437+ [12234].name = "acpi_os_allocate",
82438+ [12234].param1 = 1,
82439+ [1227].file = "lib/cpu_rmap.c",
82440+ [1227].name = "alloc_cpu_rmap",
82441+ [1227].param1 = 1,
82442+ [12395].file = "drivers/char/hw_random/core.c",
82443+ [12395].name = "rng_dev_read",
82444+ [12395].param3 = 1,
82445+ [12602].file = "net/sunrpc/cache.c",
82446+ [12602].name = "cache_downcall",
82447+ [12602].param3 = 1,
82448+ [12712].file = "drivers/net/wimax/i2400m/fw.c",
82449+ [12712].name = "i2400m_zrealloc_2x",
82450+ [12712].param3 = 1,
82451+ [12755].file = "sound/drivers/opl4/opl4_proc.c",
82452+ [12755].name = "snd_opl4_mem_proc_read",
82453+ [12755].param5 = 1,
82454+ [12833].file = "net/sctp/auth.c",
82455+ [12833].name = "sctp_auth_create_key",
82456+ [12833].param1 = 1,
82457+ [12840].file = "net/sctp/tsnmap.c",
82458+ [12840].name = "sctp_tsnmap_mark",
82459+ [12840].param2 = 1,
82460+ [12931].file = "drivers/hid/hid-roccat.c",
82461+ [12931].name = "roccat_read",
82462+ [12931].param3 = 1,
82463+ [12954].file = "fs/proc/base.c",
82464+ [12954].name = "oom_adjust_write",
82465+ [12954].param3 = 1,
82466+ [13103].file = "drivers/acpi/acpica/utobject.c",
82467+ [13103].name = "acpi_ut_create_string_object",
82468+ [13103].param1 = 1,
82469+ [13121].file = "net/ipv4/ip_sockglue.c",
82470+ [13121].name = "do_ip_setsockopt",
82471+ [13121].param5 = 1,
82472+ [1327].file = "net/netfilter/nfnetlink_log.c",
82473+ [1327].name = "nfulnl_alloc_skb",
82474+ [1327].param2 = 1,
82475+ [13337].file = "net/core/iovec.c",
82476+ [13337].name = "csum_partial_copy_fromiovecend",
82477+ [13337].param4 = 1,
82478+ [13339].file = "security/smack/smackfs.c",
82479+ [13339].name = "smk_write_netlbladdr",
82480+ [13339].param3 = 1,
82481+ [13342].file = "fs/jbd2/journal.c",
82482+ [13342].name = "jbd2_alloc",
82483+ [13342].param1 = 1,
82484+ [13384].file = "drivers/char/virtio_console.c",
82485+ [13384].name = "alloc_buf",
82486+ [13384].param1 = 1,
82487+ [13412].file = "fs/proc/base.c",
82488+ [13412].name = "oom_score_adj_write",
82489+ [13412].param3 = 1,
82490+ [13559].file = "drivers/media/video/ivtv/ivtv-fileops.c",
82491+ [13559].name = "ivtv_read",
82492+ [13559].param3 = 1,
82493+ [13618].file = "drivers/net/team/team.c",
82494+ [13618].name = "team_options_register",
82495+ [13618].param3 = 1,
82496+ [13659].file = "drivers/net/wan/hdlc.c",
82497+ [13659].name = "attach_hdlc_protocol",
82498+ [13659].param3 = 1,
82499+ [13708].file = "drivers/usb/misc/usbtest.c",
82500+ [13708].name = "simple_alloc_urb",
82501+ [13708].param3 = 1,
82502+ [13805].file = "drivers/misc/altera-stapl/altera-jtag.c",
82503+ [13805].name = "altera_swap_dr",
82504+ [13805].param2 = 1,
82505+ [13868].file = "fs/lockd/mon.c",
82506+ [13868].name = "nsm_create_handle",
82507+ [13868].param4 = 1,
82508+ [13924].file = "net/ipv4/netfilter/ip_tables.c",
82509+ [13924].name = "do_ipt_set_ctl",
82510+ [13924].param4 = 1,
82511+ [14019].file = "net/dns_resolver/dns_key.c",
82512+ [14019].name = "dns_resolver_instantiate",
82513+ [14019].param2 = 1,
82514+ [14019].param3 = 1,
82515+ [14025].file = "net/ax25/af_ax25.c",
82516+ [14025].name = "ax25_setsockopt",
82517+ [14025].param5 = 1,
82518+ [14029].file = "drivers/spi/spidev.c",
82519+ [14029].name = "spidev_compat_ioctl",
82520+ [14029].param2 = 1,
82521+ [14090].file = "drivers/bluetooth/btmrvl_debugfs.c",
82522+ [14090].name = "btmrvl_hsmode_write",
82523+ [14090].param3 = 1,
82524+ [14149].file = "drivers/hid/hidraw.c",
82525+ [14149].name = "hidraw_ioctl",
82526+ [14149].param2 = 1,
82527+ [14153].file = "drivers/staging/bcm/led_control.c",
82528+ [14153].name = "ValidateDSDParamsChecksum",
82529+ [14153].param3 = 1,
82530+ [14174].file = "sound/pci/es1938.c",
82531+ [14174].name = "snd_es1938_capture_copy",
82532+ [14174].param5 = 1,
82533+ [14207].file = "drivers/media/video/v4l2-event.c",
82534+ [14207].name = "v4l2_event_subscribe",
82535+ [14207].param3 = 1,
82536+ [14241].file = "drivers/platform/x86/asus_acpi.c",
82537+ [14241].name = "brn_proc_write",
82538+ [14241].param3 = 1,
82539+ [14345].file = "fs/cachefiles/daemon.c",
82540+ [14345].name = "cachefiles_daemon_write",
82541+ [14345].param3 = 1,
82542+ [14347].file = "drivers/media/dvb/dvb-core/dvb_ca_en50221.c",
82543+ [14347].name = "dvb_ca_en50221_io_write",
82544+ [14347].param3 = 1,
82545+ [14566].file = "drivers/pci/hotplug/ibmphp_ebda.c",
82546+ [14566].name = "alloc_ebda_hpc",
82547+ [14566].param1 = 1,
82548+ [14566].param2 = 1,
82549+ [1458].file = "drivers/misc/lkdtm.c",
82550+ [1458].name = "direct_entry",
82551+ [1458].param3 = 1,
82552+ [14646].file = "fs/compat.c",
82553+ [14646].name = "compat_writev",
82554+ [14646].param3 = 1,
82555+ [14684].file = "drivers/media/video/stk-webcam.c",
82556+ [14684].name = "stk_allocate_buffers",
82557+ [14684].param2 = 1,
82558+ [14736].file = "drivers/usb/misc/usbtest.c",
82559+ [14736].name = "unlink_queued",
82560+ [14736].param3 = 1,
82561+ [1482].file = "drivers/scsi/scsi_netlink.c",
82562+ [1482].name = "scsi_nl_send_vendor_msg",
82563+ [1482].param5 = 1,
82564+ [15017].file = "drivers/edac/edac_device.c",
82565+ [15017].name = "edac_device_alloc_ctl_info",
82566+ [15017].param1 = 1,
82567+ [15044].file = "drivers/uio/uio.c",
82568+ [15044].name = "uio_write",
82569+ [15044].param3 = 1,
82570+ [15087].file = "fs/bio.c",
82571+ [15087].name = "bio_map_kern",
82572+ [15087].param2 = 1,
82573+ [15087].param3 = 1,
82574+ [15112].file = "drivers/xen/evtchn.c",
82575+ [15112].name = "evtchn_write",
82576+ [15112].param3 = 1,
82577+ [15130].file = "net/bluetooth/hci_core.c",
82578+ [15130].name = "hci_send_cmd",
82579+ [15130].param3 = 1,
82580+ [15202].file = "net/bluetooth/rfcomm/tty.c",
82581+ [15202].name = "rfcomm_wmalloc",
82582+ [15202].param2 = 1,
82583+ [15274].file = "crypto/shash.c",
82584+ [15274].name = "crypto_shash_setkey",
82585+ [15274].param3 = 1,
82586+ [15354].file = "drivers/isdn/mISDN/socket.c",
82587+ [15354].name = "mISDN_sock_sendmsg",
82588+ [15354].param4 = 1,
82589+ [15361].file = "drivers/char/agp/generic.c",
82590+ [15361].name = "agp_allocate_memory",
82591+ [15361].param2 = 1,
82592+ [15497].file = "drivers/media/dvb/ddbridge/ddbridge-core.c",
82593+ [15497].name = "ts_read",
82594+ [15497].param3 = 1,
82595+ [15551].file = "net/ipv4/netfilter/ipt_CLUSTERIP.c",
82596+ [15551].name = "clusterip_proc_write",
82597+ [15551].param3 = 1,
82598+ [15701].file = "drivers/hid/hid-roccat-common.c",
82599+ [15701].name = "roccat_common_receive",
82600+ [15701].param4 = 1,
82601+ [1572].file = "net/ceph/pagevec.c",
82602+ [1572].name = "ceph_copy_page_vector_to_user",
82603+ [1572].param4 = 1,
82604+ [15814].file = "net/mac80211/debugfs_netdev.c",
82605+ [15814].name = "ieee80211_if_write",
82606+ [15814].param3 = 1,
82607+ [15883].file = "security/keys/keyctl.c",
82608+ [15883].name = "sys_add_key",
82609+ [15883].param4 = 1,
82610+ [15884].file = "fs/exofs/super.c",
82611+ [15884].name = "exofs_read_lookup_dev_table",
82612+ [15884].param3 = 1,
82613+ [16037].file = "drivers/staging/media/easycap/easycap_sound.c",
82614+ [16037].name = "easycap_alsa_vmalloc",
82615+ [16037].param2 = 1,
82616+ [16073].file = "net/sctp/socket.c",
82617+ [16073].name = "sctp_setsockopt",
82618+ [16073].param5 = 1,
82619+ [16132].file = "drivers/staging/vme/devices/vme_user.c",
82620+ [16132].name = "buffer_from_user",
82621+ [16132].param3 = 1,
82622+ [16138].file = "security/selinux/ss/services.c",
82623+ [16138].name = "security_context_to_sid_force",
82624+ [16138].param2 = 1,
82625+ [16166].file = "drivers/platform/x86/thinkpad_acpi.c",
82626+ [16166].name = "dispatch_proc_write",
82627+ [16166].param3 = 1,
82628+ [16229].file = "drivers/scsi/scsi_transport_iscsi.c",
82629+ [16229].name = "iscsi_offload_mesg",
82630+ [16229].param5 = 1,
82631+ [16353].file = "drivers/base/regmap/regmap.c",
82632+ [16353].name = "regmap_raw_write",
82633+ [16353].param4 = 1,
82634+ [16383].file = "fs/proc/base.c",
82635+ [16383].name = "comm_write",
82636+ [16383].param3 = 1,
82637+ [16396].file = "drivers/misc/altera-stapl/altera-jtag.c",
82638+ [16396].name = "altera_irscan",
82639+ [16396].param2 = 1,
82640+ [16447].file = "drivers/hid/usbhid/hiddev.c",
82641+ [16447].name = "hiddev_ioctl",
82642+ [16447].param2 = 1,
82643+ [16453].file = "include/linux/slab.h",
82644+ [16453].name = "kzalloc",
82645+ [16453].param1 = 1,
82646+ [16605].file = "fs/ecryptfs/miscdev.c",
82647+ [16605].name = "ecryptfs_send_miscdev",
82648+ [16605].param2 = 1,
82649+ [16606].file = "drivers/ide/ide-tape.c",
82650+ [16606].name = "idetape_chrdev_write",
82651+ [16606].param3 = 1,
82652+ [16637].file = "security/keys/encrypted-keys/encrypted.c",
82653+ [16637].name = "datablob_hmac_verify",
82654+ [16637].param4 = 1,
82655+ [16828].file = "net/batman-adv/hash.c",
82656+ [16828].name = "hash_new",
82657+ [16828].param1 = 1,
82658+ [16853].file = "drivers/net/ethernet/chelsio/cxgb4vf/sge.c",
82659+ [16853].name = "t4vf_pktgl_to_skb",
82660+ [16853].param2 = 1,
82661+ [16911].file = "drivers/media/dvb/ttpci/av7110_hw.c",
82662+ [16911].name = "LoadBitmap",
82663+ [16911].param2 = 1,
82664+ [169].file = "drivers/net/ethernet/amd/pcnet32.c",
82665+ [169].name = "pcnet32_realloc_rx_ring",
82666+ [169].param3 = 1,
82667+ [17075].file = "sound/isa/gus/gus_dram.c",
82668+ [17075].name = "snd_gus_dram_write",
82669+ [17075].param4 = 1,
82670+ [17133].file = "drivers/usb/misc/iowarrior.c",
82671+ [17133].name = "iowarrior_read",
82672+ [17133].param3 = 1,
82673+ [17185].file = "net/wireless/scan.c",
82674+ [17185].name = "cfg80211_inform_bss",
82675+ [17185].param8 = 1,
82676+ [17349].file = "net/tipc/link.c",
82677+ [17349].name = "tipc_link_send_sections_fast",
82678+ [17349].param4 = 1,
82679+ [17377].file = "drivers/usb/class/cdc-wdm.c",
82680+ [17377].name = "wdm_write",
82681+ [17377].param3 = 1,
82682+ [17459].file = "drivers/usb/misc/rio500.c",
82683+ [17459].name = "write_rio",
82684+ [17459].param3 = 1,
82685+ [17460].file = "fs/nfsd/nfscache.c",
82686+ [17460].name = "nfsd_cache_update",
82687+ [17460].param3 = 1,
82688+ [17492].file = "net/dccp/proto.c",
82689+ [17492].name = "do_dccp_setsockopt",
82690+ [17492].param5 = 1,
82691+ [1754].file = "sound/core/oss/pcm_oss.c",
82692+ [1754].name = "snd_pcm_oss_write",
82693+ [1754].param3 = 1,
82694+ [17604].file = "fs/proc/generic.c",
82695+ [17604].name = "__proc_file_read",
82696+ [17604].param3 = 1,
82697+ [17718].file = "net/caif/caif_socket.c",
82698+ [17718].name = "setsockopt",
82699+ [17718].param5 = 1,
82700+ [17828].file = "kernel/sched/core.c",
82701+ [17828].name = "sched_feat_write",
82702+ [17828].param3 = 1,
82703+ [17841].file = "drivers/misc/tifm_core.c",
82704+ [17841].name = "tifm_alloc_adapter",
82705+ [17841].param1 = 1,
82706+ [17946].file = "drivers/net/wireless/libertas/if_spi.c",
82707+ [17946].name = "if_spi_host_to_card",
82708+ [17946].param4 = 1,
82709+ [1800].file = "drivers/media/dvb/dvb-core/dmxdev.c",
82710+ [1800].name = "dvb_dvr_do_ioctl",
82711+ [1800].param3 = 1,
82712+ [18119].file = "drivers/misc/iwmc3200top/fw-download.c",
82713+ [18119].name = "iwmct_fw_parser_init",
82714+ [18119].param4 = 1,
82715+ [18140].file = "drivers/scsi/pm8001/pm8001_ctl.c",
82716+ [18140].name = "pm8001_store_update_fw",
82717+ [18140].param4 = 1,
82718+ [18191].file = "sound/pci/hda/patch_realtek.c",
82719+ [18191].name = "new_bind_ctl",
82720+ [18191].param2 = 1,
82721+ [18224].file = "drivers/xen/grant-table.c",
82722+ [18224].name = "gnttab_map",
82723+ [18224].param2 = 1,
82724+ [18232].file = "fs/nfs/write.c",
82725+ [18232].name = "nfs_writedata_alloc",
82726+ [18232].param1 = 1,
82727+ [18247].file = "drivers/char/agp/generic.c",
82728+ [18247].name = "agp_create_user_memory",
82729+ [18247].param1 = 1,
82730+ [18303].file = "fs/xattr.c",
82731+ [18303].name = "getxattr",
82732+ [18303].param4 = 1,
82733+ [18353].file = "net/rfkill/core.c",
82734+ [18353].name = "rfkill_fop_read",
82735+ [18353].param3 = 1,
82736+ [18386].file = "fs/read_write.c",
82737+ [18386].name = "vfs_readv",
82738+ [18386].param3 = 1,
82739+ [18391].file = "fs/ocfs2/stack_user.c",
82740+ [18391].name = "ocfs2_control_write",
82741+ [18391].param3 = 1,
82742+ [183].file = "crypto/ahash.c",
82743+ [183].name = "crypto_ahash_setkey",
82744+ [183].param3 = 1,
82745+ [18406].file = "drivers/media/video/tm6000/tm6000-core.c",
82746+ [18406].name = "tm6000_read_write_usb",
82747+ [18406].param7 = 1,
82748+ [1845].file = "drivers/net/wireless/rt2x00/rt2x00debug.c",
82749+ [1845].name = "rt2x00debug_write_rf",
82750+ [1845].param3 = 1,
82751+ [18465].file = "drivers/net/ethernet/chelsio/cxgb3/cxgb3_offload.c",
82752+ [18465].name = "cxgb_alloc_mem",
82753+ [18465].param1 = 1,
82754+ [184].file = "drivers/firewire/nosy.c",
82755+ [184].name = "packet_buffer_init",
82756+ [184].param2 = 1,
82757+ [1858].file = "net/ipv6/netfilter/ip6_tables.c",
82758+ [1858].name = "do_ip6t_set_ctl",
82759+ [1858].param4 = 1,
82760+ [18659].file = "drivers/media/dvb/dvb-core/dvbdev.c",
82761+ [18659].name = "dvb_usercopy",
82762+ [18659].param2 = 1,
82763+ [18722].file = "security/tomoyo/condition.c",
82764+ [18722].name = "tomoyo_scan_bprm",
82765+ [18722].param2 = 1,
82766+ [18722].param4 = 1,
82767+ [18775].file = "include/linux/textsearch.h",
82768+ [18775].name = "alloc_ts_config",
82769+ [18775].param1 = 1,
82770+ [18940].file = "drivers/usb/host/hwa-hc.c",
82771+ [18940].name = "__hwahc_op_set_gtk",
82772+ [18940].param4 = 1,
82773+ [19012].file = "drivers/acpi/event.c",
82774+ [19012].name = "acpi_system_read_event",
82775+ [19012].param3 = 1,
82776+ [19028].file = "mm/filemap.c",
82777+ [19028].name = "iov_iter_copy_from_user_atomic",
82778+ [19028].param4 = 1,
82779+ [19107].file = "security/smack/smackfs.c",
82780+ [19107].name = "smk_write_load_list",
82781+ [19107].param3 = 1,
82782+ [19240].file = "net/sctp/socket.c",
82783+ [19240].name = "sctp_setsockopt_delayed_ack",
82784+ [19240].param3 = 1,
82785+ [19274].file = "net/core/pktgen.c",
82786+ [19274].name = "pktgen_if_write",
82787+ [19274].param3 = 1,
82788+ [19286].file = "drivers/base/regmap/regmap.c",
82789+ [19286].name = "_regmap_raw_write",
82790+ [19286].param4 = 1,
82791+ [19308].file = "drivers/char/mem.c",
82792+ [19308].name = "read_oldmem",
82793+ [19308].param3 = 1,
82794+ [19343].file = "security/keys/encrypted-keys/encrypted.c",
82795+ [19343].name = "datablob_hmac_append",
82796+ [19343].param3 = 1,
82797+ [19349].file = "drivers/acpi/acpica/utobject.c",
82798+ [19349].name = "acpi_ut_create_package_object",
82799+ [19349].param1 = 1,
82800+ [19453].file = "drivers/net/ethernet/chelsio/cxgb/sge.c",
82801+ [19453].name = "sge_rx",
82802+ [19453].param3 = 1,
82803+ [19504].file = "drivers/usb/serial/garmin_gps.c",
82804+ [19504].name = "pkt_add",
82805+ [19504].param3 = 1,
82806+ [19522].file = "mm/percpu.c",
82807+ [19522].name = "pcpu_mem_zalloc",
82808+ [19522].param1 = 1,
82809+ [19548].file = "drivers/scsi/qla2xxx/qla_init.c",
82810+ [19548].name = "qla2x00_get_ctx_sp",
82811+ [19548].param3 = 1,
82812+ [19592].file = "net/dccp/proto.c",
82813+ [19592].name = "dccp_setsockopt_service",
82814+ [19592].param4 = 1,
82815+ [19726].file = "kernel/trace/trace.c",
82816+ [19726].name = "tracing_set_trace_write",
82817+ [19726].param3 = 1,
82818+ [19738].file = "fs/sysfs/file.c",
82819+ [19738].name = "sysfs_write_file",
82820+ [19738].param3 = 1,
82821+ [19833].file = "drivers/xen/privcmd.c",
82822+ [19833].name = "gather_array",
82823+ [19833].param3 = 1,
82824+ [19910].file = "drivers/media/video/saa7164/saa7164-buffer.c",
82825+ [19910].name = "saa7164_buffer_alloc_user",
82826+ [19910].param2 = 1,
82827+ [19920].file = "drivers/input/joydev.c",
82828+ [19920].name = "joydev_ioctl",
82829+ [19920].param2 = 1,
82830+ [19931].file = "drivers/usb/misc/ftdi-elan.c",
82831+ [19931].name = "ftdi_elan_write",
82832+ [19931].param3 = 1,
82833+ [19960].file = "drivers/usb/class/usblp.c",
82834+ [19960].name = "usblp_read",
82835+ [19960].param3 = 1,
82836+ [1996].file = "drivers/scsi/libsrp.c",
82837+ [1996].name = "srp_target_alloc",
82838+ [1996].param3 = 1,
82839+ [20023].file = "drivers/media/video/gspca/gspca.c",
82840+ [20023].name = "dev_read",
82841+ [20023].param3 = 1,
82842+ [20207].file = "net/core/sock.c",
82843+ [20207].name = "sock_alloc_send_pskb",
82844+ [20207].param2 = 1,
82845+ [20263].file = "kernel/trace/trace_events.c",
82846+ [20263].name = "event_filter_write",
82847+ [20263].param3 = 1,
82848+ [20314].file = "drivers/gpu/drm/drm_hashtab.c",
82849+ [20314].name = "drm_ht_create",
82850+ [20314].param2 = 1,
82851+ [20320].file = "drivers/mfd/sm501.c",
82852+ [20320].name = "sm501_create_subdev",
82853+ [20320].param3 = 1,
82854+ [20320].param4 = 1,
82855+ [20376].file = "mm/nobootmem.c",
82856+ [20376].name = "__alloc_bootmem_nopanic",
82857+ [20376].param1 = 1,
82858+ [20409].file = "drivers/media/dvb/dvb-usb/opera1.c",
82859+ [20409].name = "opera1_usb_i2c_msgxfer",
82860+ [20409].param4 = 1,
82861+ [20473].file = "drivers/mtd/mtdchar.c",
82862+ [20473].name = "mtdchar_write",
82863+ [20473].param3 = 1,
82864+ [20611].file = "net/netfilter/x_tables.c",
82865+ [20611].name = "xt_alloc_table_info",
82866+ [20611].param1 = 1,
82867+ [20618].file = "drivers/staging/crystalhd/crystalhd_lnx.c",
82868+ [20618].name = "chd_dec_fetch_cdata",
82869+ [20618].param3 = 1,
82870+ [20713].file = "drivers/gpu/drm/ttm/ttm_bo_vm.c",
82871+ [20713].name = "ttm_bo_io",
82872+ [20713].param5 = 1,
82873+ [20801].file = "drivers/vhost/vhost.c",
82874+ [20801].name = "vhost_add_used_n",
82875+ [20801].param3 = 1,
82876+ [20835].file = "drivers/isdn/i4l/isdn_common.c",
82877+ [20835].name = "isdn_read",
82878+ [20835].param3 = 1,
82879+ [20951].file = "crypto/rng.c",
82880+ [20951].name = "rngapi_reset",
82881+ [20951].param3 = 1,
82882+ [21125].file = "fs/gfs2/dir.c",
82883+ [21125].name = "gfs2_alloc_sort_buffer",
82884+ [21125].param1 = 1,
82885+ [21132].file = "kernel/cgroup.c",
82886+ [21132].name = "cgroup_write_X64",
82887+ [21132].param5 = 1,
82888+ [21138].file = "drivers/uio/uio.c",
82889+ [21138].name = "uio_read",
82890+ [21138].param3 = 1,
82891+ [21193].file = "net/wireless/sme.c",
82892+ [21193].name = "cfg80211_disconnected",
82893+ [21193].param4 = 1,
82894+ [21312].file = "lib/ts_kmp.c",
82895+ [21312].name = "kmp_init",
82896+ [21312].param2 = 1,
82897+ [21335].file = "net/econet/af_econet.c",
82898+ [21335].name = "econet_sendmsg",
82899+ [21335].param4 = 1,
82900+ [21406].file = "fs/libfs.c",
82901+ [21406].name = "simple_write_to_buffer",
82902+ [21406].param2 = 1,
82903+ [21406].param5 = 1,
82904+ [21451].file = "net/netfilter/ipvs/ip_vs_ctl.c",
82905+ [21451].name = "do_ip_vs_set_ctl",
82906+ [21451].param4 = 1,
82907+ [21459].file = "security/smack/smackfs.c",
82908+ [21459].name = "smk_write_doi",
82909+ [21459].param3 = 1,
82910+ [21508].file = "include/linux/usb/wusb.h",
82911+ [21508].name = "wusb_prf_64",
82912+ [21508].param7 = 1,
82913+ [21511].file = "drivers/input/ff-core.c",
82914+ [21511].name = "input_ff_create",
82915+ [21511].param2 = 1,
82916+ [21538].file = "net/bluetooth/l2cap_sock.c",
82917+ [21538].name = "l2cap_sock_setsockopt",
82918+ [21538].param5 = 1,
82919+ [21543].file = "drivers/media/video/gspca/gspca.c",
82920+ [21543].name = "frame_alloc",
82921+ [21543].param4 = 1,
82922+ [21608].file = "drivers/char/tpm/tpm.c",
82923+ [21608].name = "tpm_write",
82924+ [21608].param3 = 1,
82925+ [2160].file = "drivers/net/wireless/ray_cs.c",
82926+ [2160].name = "int_proc_write",
82927+ [2160].param3 = 1,
82928+ [21632].file = "fs/afs/cell.c",
82929+ [21632].name = "afs_cell_create",
82930+ [21632].param2 = 1,
82931+ [21679].file = "drivers/net/wireless/ath/carl9170/debug.c",
82932+ [21679].name = "carl9170_debugfs_write",
82933+ [21679].param3 = 1,
82934+ [21784].file = "crypto/ahash.c",
82935+ [21784].name = "ahash_setkey_unaligned",
82936+ [21784].param3 = 1,
82937+ [2180].file = "drivers/char/ppdev.c",
82938+ [2180].name = "pp_write",
82939+ [2180].param3 = 1,
82940+ [21810].file = "net/core/netprio_cgroup.c",
82941+ [21810].name = "extend_netdev_table",
82942+ [21810].param2 = 1,
82943+ [21906].file = "net/atm/mpc.c",
82944+ [21906].name = "copy_macs",
82945+ [21906].param4 = 1,
82946+ [21946].file = "fs/nfs/idmap.c",
82947+ [21946].name = "nfs_map_name_to_uid",
82948+ [21946].param3 = 1,
82949+ [22052].file = "drivers/net/ethernet/chelsio/cxgb3/sge.c",
82950+ [22052].name = "get_packet_pg",
82951+ [22052].param4 = 1,
82952+ [22085].file = "drivers/staging/sep/sep_driver.c",
82953+ [22085].name = "sep_lock_user_pages",
82954+ [22085].param2 = 1,
82955+ [22085].param3 = 1,
82956+ [22190].file = "drivers/char/tpm/tpm.c",
82957+ [22190].name = "tpm_read",
82958+ [22190].param3 = 1,
82959+ [22291].file = "net/core/pktgen.c",
82960+ [22291].name = "pgctrl_write",
82961+ [22291].param3 = 1,
82962+ [22439].file = "fs/afs/rxrpc.c",
82963+ [22439].name = "afs_alloc_flat_call",
82964+ [22439].param2 = 1,
82965+ [22439].param3 = 1,
82966+ [2243].file = "drivers/scsi/scsi_tgt_lib.c",
82967+ [2243].name = "scsi_tgt_kspace_exec",
82968+ [2243].param8 = 1,
82969+ [22440].file = "drivers/uwb/neh.c",
82970+ [22440].name = "uwb_rc_neh_grok_event",
82971+ [22440].param3 = 1,
82972+ [22611].file = "drivers/staging/android/logger.c",
82973+ [22611].name = "do_write_log_from_user",
82974+ [22611].param3 = 1,
82975+ [22614].file = "drivers/media/video/cx18/cx18-fileops.c",
82976+ [22614].name = "cx18_copy_buf_to_user",
82977+ [22614].param4 = 1,
82978+ [22667].file = "drivers/misc/altera-stapl/altera-jtag.c",
82979+ [22667].name = "altera_set_ir_post",
82980+ [22667].param2 = 1,
82981+ [22772].file = "drivers/target/iscsi/iscsi_target_erl1.c",
82982+ [22772].name = "iscsit_dump_data_payload",
82983+ [22772].param2 = 1,
82984+ [22777].file = "drivers/infiniband/ulp/srp/ib_srp.c",
82985+ [22777].name = "srp_alloc_iu",
82986+ [22777].param2 = 1,
82987+ [22811].file = "drivers/usb/dwc3/debugfs.c",
82988+ [22811].name = "dwc3_mode_write",
82989+ [22811].param3 = 1,
82990+ [22817].file = "drivers/media/video/usbvision/usbvision-core.c",
82991+ [22817].name = "usbvision_rvmalloc",
82992+ [22817].param1 = 1,
82993+ [22864].file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
82994+ [22864].name = "ath6kl_add_bss_if_needed",
82995+ [22864].param6 = 1,
82996+ [2286].file = "drivers/scsi/mvumi.c",
82997+ [2286].name = "mvumi_alloc_mem_resource",
82998+ [2286].param3 = 1,
82999+ [22904].file = "security/selinux/ss/services.c",
83000+ [22904].name = "security_context_to_sid_default",
83001+ [22904].param2 = 1,
83002+ [22932].file = "fs/compat.c",
83003+ [22932].name = "compat_sys_writev",
83004+ [22932].param3 = 1,
83005+ [2302].file = "drivers/media/video/stk-webcam.c",
83006+ [2302].name = "v4l_stk_read",
83007+ [2302].param3 = 1,
83008+ [2307].file = "drivers/pcmcia/cistpl.c",
83009+ [2307].name = "pcmcia_replace_cis",
83010+ [2307].param3 = 1,
83011+ [23117].file = "drivers/media/dvb/ttpci/av7110_av.c",
83012+ [23117].name = "dvb_audio_write",
83013+ [23117].param3 = 1,
83014+ [23220].file = "drivers/gpu/drm/vmwgfx/vmwgfx_kms.c",
83015+ [23220].name = "do_dmabuf_dirty_sou",
83016+ [23220].param7 = 1,
83017+ [23232].file = "drivers/md/persistent-data/dm-space-map-checker.c",
83018+ [23232].name = "sm_checker_extend",
83019+ [23232].param2 = 1,
83020+ [2324].file = "net/ieee802154/wpan-class.c",
83021+ [2324].name = "wpan_phy_alloc",
83022+ [2324].param1 = 1,
83023+ [2328].file = "kernel/trace/ftrace.c",
83024+ [2328].name = "ftrace_pid_write",
83025+ [2328].param3 = 1,
83026+ [23290].file = "fs/proc/base.c",
83027+ [23290].name = "mem_rw",
83028+ [23290].param3 = 1,
83029+ [23449].file = "crypto/blkcipher.c",
83030+ [23449].name = "blkcipher_next_slow",
83031+ [23449].param3 = 1,
83032+ [23449].param4 = 1,
83033+ [23535].file = "ipc/sem.c",
83034+ [23535].name = "sys_semtimedop",
83035+ [23535].param3 = 1,
83036+ [2357].file = "drivers/usb/serial/garmin_gps.c",
83037+ [2357].name = "garmin_read_process",
83038+ [2357].param3 = 1,
83039+ [23589].file = "kernel/relay.c",
83040+ [23589].name = "subbuf_read_actor",
83041+ [23589].param3 = 1,
83042+ [23848].file = "crypto/blkcipher.c",
83043+ [23848].name = "async_setkey",
83044+ [23848].param3 = 1,
83045+ [2386].file = "drivers/acpi/acpica/exnames.c",
83046+ [2386].name = "acpi_ex_allocate_name_string",
83047+ [2386].param2 = 1,
83048+ [2389].file = "net/core/sock.c",
83049+ [2389].name = "sock_rmalloc",
83050+ [2389].param2 = 1,
83051+ [23994].file = "net/bluetooth/mgmt.c",
83052+ [23994].name = "set_powered",
83053+ [23994].param4 = 1,
83054+ [23999].file = "sound/pci/rme9652/hdsp.c",
83055+ [23999].name = "snd_hdsp_capture_copy",
83056+ [23999].param5 = 1,
83057+ [24233].file = "drivers/pci/pcie/aer/aer_inject.c",
83058+ [24233].name = "aer_inject_write",
83059+ [24233].param3 = 1,
83060+ [24359].file = "kernel/power/qos.c",
83061+ [24359].name = "pm_qos_power_write",
83062+ [24359].param3 = 1,
83063+ [24457].file = "fs/btrfs/backref.c",
83064+ [24457].name = "init_data_container",
83065+ [24457].param1 = 1,
83066+ [24719].file = "drivers/input/evdev.c",
83067+ [24719].name = "bits_to_user",
83068+ [24719].param3 = 1,
83069+ [2472].file = "net/ipv4/netfilter/ip_tables.c",
83070+ [2472].name = "compat_do_ipt_set_ctl",
83071+ [2472].param4 = 1,
83072+ [24755].file = "drivers/infiniband/hw/qib/qib_diag.c",
83073+ [24755].name = "qib_diag_write",
83074+ [24755].param3 = 1,
83075+ [24805].file = "security/keys/user_defined.c",
83076+ [24805].name = "user_update",
83077+ [24805].param3 = 1,
83078+ [25036].file = "fs/pipe.c",
83079+ [25036].name = "pipe_iov_copy_from_user",
83080+ [25036].param3 = 1,
83081+ [25078].file = "drivers/net/wireless/p54/fwio.c",
83082+ [25078].name = "p54_download_eeprom",
83083+ [25078].param4 = 1,
83084+ [25127].file = "drivers/scsi/device_handler/scsi_dh_alua.c",
83085+ [25127].name = "realloc_buffer",
83086+ [25127].param2 = 1,
83087+ [25145].file = "net/tipc/link.c",
83088+ [25145].name = "link_send_sections_long",
83089+ [25145].param4 = 1,
83090+ [25157].file = "security/keys/request_key_auth.c",
83091+ [25157].name = "request_key_auth_new",
83092+ [25157].param3 = 1,
83093+ [25158].file = "drivers/net/ethernet/mellanox/mlx4/en_rx.c",
83094+ [25158].name = "mlx4_en_create_rx_ring",
83095+ [25158].param3 = 1,
83096+ [25267].file = "fs/configfs/file.c",
83097+ [25267].name = "configfs_write_file",
83098+ [25267].param3 = 1,
83099+ [25495].file = "drivers/scsi/bfa/bfad_debugfs.c",
83100+ [25495].name = "bfad_debugfs_write_regwr",
83101+ [25495].param3 = 1,
83102+ [25558].file = "fs/proc/task_mmu.c",
83103+ [25558].name = "clear_refs_write",
83104+ [25558].param3 = 1,
83105+ [25692].file = "drivers/net/wireless/ath/ath6kl/wmi.c",
83106+ [25692].name = "ath6kl_wmi_send_action_cmd",
83107+ [25692].param7 = 1,
83108+ [25765].file = "drivers/media/dvb/b2c2/flexcop.c",
83109+ [25765].name = "flexcop_device_kmalloc",
83110+ [25765].param1 = 1,
83111+ [26100].file = "sound/core/info.c",
83112+ [26100].name = "snd_info_entry_write",
83113+ [26100].param3 = 1,
83114+ [26256].file = "fs/hpfs/name.c",
83115+ [26256].name = "hpfs_translate_name",
83116+ [26256].param3 = 1,
83117+ [26394].file = "drivers/hid/hidraw.c",
83118+ [26394].name = "hidraw_get_report",
83119+ [26394].param3 = 1,
83120+ [26494].file = "kernel/signal.c",
83121+ [26494].name = "sys_rt_sigpending",
83122+ [26494].param2 = 1,
83123+ [26497].file = "security/keys/keyctl.c",
83124+ [26497].name = "sys_keyctl",
83125+ [26497].param4 = 1,
83126+ [26533].file = "drivers/block/aoe/aoechr.c",
83127+ [26533].name = "aoechr_write",
83128+ [26533].param3 = 1,
83129+ [26560].file = "crypto/algapi.c",
83130+ [26560].name = "crypto_alloc_instance2",
83131+ [26560].param3 = 1,
83132+ [26605].file = "security/selinux/selinuxfs.c",
83133+ [26605].name = "sel_write_user",
83134+ [26605].param3 = 1,
83135+ [26620].file = "net/bluetooth/mgmt.c",
83136+ [26620].name = "mgmt_control",
83137+ [26620].param3 = 1,
83138+ [26701].file = "drivers/mtd/chips/cfi_util.c",
83139+ [26701].name = "cfi_read_pri",
83140+ [26701].param3 = 1,
83141+ [26757].file = "fs/xattr.c",
83142+ [26757].name = "sys_fgetxattr",
83143+ [26757].param4 = 1,
83144+ [2678].file = "drivers/platform/x86/asus_acpi.c",
83145+ [2678].name = "disp_proc_write",
83146+ [2678].param3 = 1,
83147+ [26834].file = "drivers/gpu/drm/drm_drv.c",
83148+ [26834].name = "drm_ioctl",
83149+ [26834].param2 = 1,
83150+ [26843].file = "drivers/firewire/core-cdev.c",
83151+ [26843].name = "fw_device_op_compat_ioctl",
83152+ [26843].param2 = 1,
83153+ [26845].file = "drivers/scsi/qla2xxx/qla_bsg.c",
83154+ [26845].name = "qla2x00_get_ctx_bsg_sp",
83155+ [26845].param3 = 1,
83156+ [26888].file = "net/bridge/br_ioctl.c",
83157+ [26888].name = "get_fdb_entries",
83158+ [26888].param3 = 1,
83159+ [26962].file = "drivers/usb/class/usbtmc.c",
83160+ [26962].name = "usbtmc_write",
83161+ [26962].param3 = 1,
83162+ [26966].file = "drivers/media/dvb/ddbridge/ddbridge-core.c",
83163+ [26966].name = "ts_write",
83164+ [26966].param3 = 1,
83165+ [27004].file = "drivers/misc/hpilo.c",
83166+ [27004].name = "ilo_write",
83167+ [27004].param3 = 1,
83168+ [27025].file = "fs/ntfs/file.c",
83169+ [27025].name = "__ntfs_copy_from_user_iovec_inatomic",
83170+ [27025].param3 = 1,
83171+ [27025].param4 = 1,
83172+ [27061].file = "drivers/firewire/core-cdev.c",
83173+ [27061].name = "iso_callback",
83174+ [27061].param3 = 1,
83175+ [2711].file = "drivers/media/dvb/dvb-core/dvb_ringbuffer.c",
83176+ [2711].name = "dvb_ringbuffer_read_user",
83177+ [2711].param3 = 1,
83178+ [27129].file = "fs/lockd/mon.c",
83179+ [27129].name = "nsm_get_handle",
83180+ [27129].param4 = 1,
83181+ [27142].file = "fs/proc/kcore.c",
83182+ [27142].name = "read_kcore",
83183+ [27142].param3 = 1,
83184+ [27164].file = "include/drm/drm_mem_util.h",
83185+ [27164].name = "drm_calloc_large",
83186+ [27164].param1 = 1,
83187+ [27164].param2 = 1,
83188+ [27176].file = "drivers/mtd/devices/mtd_dataflash.c",
83189+ [27176].name = "otp_read",
83190+ [27176].param2 = 1,
83191+ [27176].param5 = 1,
83192+ [27232].file = "security/apparmor/lib.c",
83193+ [27232].name = "kvmalloc",
83194+ [27232].param1 = 1,
83195+ [27275].file = "drivers/scsi/cxgbi/libcxgbi.c",
83196+ [27275].name = "cxgbi_ddp_reserve",
83197+ [27275].param4 = 1,
83198+ [27280].file = "drivers/net/ethernet/mellanox/mlx4/en_tx.c",
83199+ [27280].name = "mlx4_en_create_tx_ring",
83200+ [27280].param4 = 1,
83201+ [27290].file = "security/selinux/ss/services.c",
83202+ [27290].name = "security_context_to_sid_core",
83203+ [27290].param2 = 1,
83204+ [27302].file = "fs/proc/base.c",
83205+ [27302].name = "proc_loginuid_write",
83206+ [27302].param3 = 1,
83207+ [2730].file = "drivers/target/iscsi/iscsi_target_parameters.c",
83208+ [2730].name = "iscsi_decode_text_input",
83209+ [2730].param4 = 1,
83210+ [27314].file = "net/bluetooth/mgmt.c",
83211+ [27314].name = "cmd_complete",
83212+ [27314].param5 = 1,
83213+ [27472].file = "security/selinux/selinuxfs.c",
83214+ [27472].name = "sel_write_load",
83215+ [27472].param3 = 1,
83216+ [27491].file = "fs/proc/base.c",
83217+ [27491].name = "proc_pid_attr_write",
83218+ [27491].param3 = 1,
83219+ [27568].file = "drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c",
83220+ [27568].name = "t4_alloc_mem",
83221+ [27568].param1 = 1,
83222+ [27582].file = "drivers/platform/x86/asus_acpi.c",
83223+ [27582].name = "ledd_proc_write",
83224+ [27582].param3 = 1,
83225+ [27595].file = "net/core/sock.c",
83226+ [27595].name = "sock_alloc_send_skb",
83227+ [27595].param2 = 1,
83228+ [27648].file = "net/bluetooth/l2cap_core.c",
83229+ [27648].name = "l2cap_bredr_sig_cmd",
83230+ [27648].param3 = 1,
83231+ [27697].file = "drivers/staging/mei/iorw.c",
83232+ [27697].name = "amthi_read",
83233+ [27697].param4 = 1,
83234+ [27911].file = "fs/ext4/resize.c",
83235+ [27911].name = "alloc_flex_gd",
83236+ [27911].param1 = 1,
83237+ [27927].file = "drivers/tty/tty_io.c",
83238+ [27927].name = "redirected_tty_write",
83239+ [27927].param3 = 1,
83240+ [28040].file = "kernel/kfifo.c",
83241+ [28040].name = "__kfifo_alloc",
83242+ [28040].param2 = 1,
83243+ [28040].param3 = 1,
83244+ [28151].file = "mm/filemap_xip.c",
83245+ [28151].name = "do_xip_mapping_read",
83246+ [28151].param5 = 1,
83247+ [28247].file = "net/sctp/tsnmap.c",
83248+ [28247].name = "sctp_tsnmap_init",
83249+ [28247].param2 = 1,
83250+ [28253].file = "include/linux/fb.h",
83251+ [28253].name = "alloc_apertures",
83252+ [28253].param1 = 1,
83253+ [28265].file = "fs/notify/fanotify/fanotify_user.c",
83254+ [28265].name = "fanotify_write",
83255+ [28265].param3 = 1,
83256+ [28316].file = "drivers/input/joydev.c",
83257+ [28316].name = "joydev_ioctl_common",
83258+ [28316].param2 = 1,
83259+ [28359].file = "drivers/spi/spidev.c",
83260+ [28359].name = "spidev_message",
83261+ [28359].param3 = 1,
83262+ [28360].file = "drivers/hid/usbhid/hiddev.c",
83263+ [28360].name = "hiddev_compat_ioctl",
83264+ [28360].param2 = 1,
83265+ [28407].file = "drivers/net/wireless/rt2x00/rt2x00debug.c",
83266+ [28407].name = "rt2x00debug_write_csr",
83267+ [28407].param3 = 1,
83268+ [2847].file = "fs/ntfs/file.c",
83269+ [2847].name = "ntfs_copy_from_user",
83270+ [2847].param3 = 1,
83271+ [2847].param5 = 1,
83272+ [28584].file = "drivers/memstick/core/memstick.c",
83273+ [28584].name = "memstick_alloc_host",
83274+ [28584].param1 = 1,
83275+ [28783].file = "drivers/gpu/drm/i915/i915_debugfs.c",
83276+ [28783].name = "i915_cache_sharing_write",
83277+ [28783].param3 = 1,
83278+ [28787].file = "drivers/media/video/videobuf2-core.c",
83279+ [28787].name = "vb2_write",
83280+ [28787].param3 = 1,
83281+ [28879].file = "drivers/base/map.c",
83282+ [28879].name = "kobj_map",
83283+ [28879].param2 = 1,
83284+ [28879].param3 = 1,
83285+ [28889].file = "drivers/char/pcmcia/cm4040_cs.c",
83286+ [28889].name = "cm4040_write",
83287+ [28889].param3 = 1,
83288+ [29073].file = "drivers/gpu/drm/vmwgfx/vmwgfx_kms.c",
83289+ [29073].name = "vmw_kms_readback",
83290+ [29073].param6 = 1,
83291+ [29085].file = "security/apparmor/apparmorfs.c",
83292+ [29085].name = "profile_load",
83293+ [29085].param3 = 1,
83294+ [29092].file = "lib/lru_cache.c",
83295+ [29092].name = "lc_create",
83296+ [29092].param3 = 1,
83297+ [29257].file = "drivers/vhost/vhost.c",
83298+ [29257].name = "vhost_add_used_and_signal_n",
83299+ [29257].param4 = 1,
83300+ [29267].file = "net/ipv4/fib_trie.c",
83301+ [29267].name = "tnode_alloc",
83302+ [29267].param1 = 1,
83303+ [29338].file = "drivers/net/ethernet/brocade/bna/bnad_debugfs.c",
83304+ [29338].name = "bnad_debugfs_write_regwr",
83305+ [29338].param3 = 1,
83306+ [29353].file = "net/sctp/socket.c",
83307+ [29353].name = "sctp_setsockopt_del_key",
83308+ [29353].param3 = 1,
83309+ [29405].file = "drivers/media/dvb/dvb-usb/dw2102.c",
83310+ [29405].name = "dw210x_op_rw",
83311+ [29405].param6 = 1,
83312+ [29542].file = "net/nfc/nci/core.c",
83313+ [29542].name = "nci_send_cmd",
83314+ [29542].param3 = 1,
83315+ [29714].file = "drivers/scsi/cxgbi/libcxgbi.c",
83316+ [29714].name = "cxgbi_device_register",
83317+ [29714].param1 = 1,
83318+ [29714].param2 = 1,
83319+ [2972].file = "drivers/staging/crystalhd/crystalhd_misc.c",
83320+ [2972].name = "crystalhd_create_dio_pool",
83321+ [2972].param2 = 1,
83322+ [29769].file = "drivers/misc/iwmc3200top/log.c",
83323+ [29769].name = "store_iwmct_log_level",
83324+ [29769].param4 = 1,
83325+ [29792].file = "drivers/staging/bcm/nvm.c",
83326+ [29792].name = "BcmCopySection",
83327+ [29792].param5 = 1,
83328+ [29859].file = "net/rds/page.c",
83329+ [29859].name = "rds_page_copy_user",
83330+ [29859].param4 = 1,
83331+ [29905].file = "mm/nobootmem.c",
83332+ [29905].name = "___alloc_bootmem",
83333+ [29905].param1 = 1,
83334+ [2995].file = "mm/page_alloc.c",
83335+ [2995].name = "alloc_large_system_hash",
83336+ [2995].param2 = 1,
83337+ [30000].file = "drivers/net/wireless/brcm80211/brcmsmac/phy/phy_n.c",
83338+ [30000].name = "wlc_phy_loadsampletable_nphy",
83339+ [30000].param3 = 1,
83340+ [30242].file = "fs/cifs/cifssmb.c",
83341+ [30242].name = "cifs_readdata_alloc",
83342+ [30242].param1 = 1,
83343+ [30494].file = "net/ceph/buffer.c",
83344+ [30494].name = "ceph_buffer_new",
83345+ [30494].param1 = 1,
83346+ [30590].file = "security/tomoyo/memory.c",
83347+ [30590].name = "tomoyo_commit_ok",
83348+ [30590].param2 = 1,
83349+ [3060].file = "lib/mpi/mpiutil.c",
83350+ [3060].name = "mpi_alloc_limb_space",
83351+ [3060].param1 = 1,
83352+ [30687].file = "drivers/uwb/uwb-debug.c",
83353+ [30687].name = "command_write",
83354+ [30687].param3 = 1,
83355+ [30726].file = "drivers/bluetooth/hci_vhci.c",
83356+ [30726].name = "vhci_get_user",
83357+ [30726].param3 = 1,
83358+ [30873].file = "net/packet/af_packet.c",
83359+ [30873].name = "alloc_one_pg_vec_page",
83360+ [30873].param1 = 1,
83361+ [30970].file = "drivers/staging/hv/storvsc_drv.c",
83362+ [30970].name = "create_bounce_buffer",
83363+ [30970].param3 = 1,
83364+ [310].file = "drivers/block/drbd/drbd_bitmap.c",
83365+ [310].name = "bm_realloc_pages",
83366+ [310].param2 = 1,
83367+ [3119].file = "drivers/misc/ibmasm/command.c",
83368+ [3119].name = "ibmasm_new_command",
83369+ [3119].param2 = 1,
83370+ [31207].file = "drivers/platform/x86/asus_acpi.c",
83371+ [31207].name = "parse_arg",
83372+ [31207].param2 = 1,
83373+ [31287].file = "drivers/scsi/libsrp.c",
83374+ [31287].name = "srp_iu_pool_alloc",
83375+ [31287].param2 = 1,
83376+ [31291].file = "sound/pci/rme9652/rme9652.c",
83377+ [31291].name = "snd_rme9652_capture_copy",
83378+ [31291].param5 = 1,
83379+ [31348].file = "kernel/sched/core.c",
83380+ [31348].name = "sys_sched_getaffinity",
83381+ [31348].param2 = 1,
83382+ [31492].file = "drivers/hid/hidraw.c",
83383+ [31492].name = "hidraw_read",
83384+ [31492].param3 = 1,
83385+ [3170].file = "security/integrity/ima/ima_fs.c",
83386+ [3170].name = "ima_write_policy",
83387+ [3170].param3 = 1,
83388+ [31782].file = "drivers/misc/pti.c",
83389+ [31782].name = "pti_char_write",
83390+ [31782].param3 = 1,
83391+ [31789].file = "fs/file.c",
83392+ [31789].name = "alloc_fdmem",
83393+ [31789].param1 = 1,
83394+ [31957].file = "fs/afs/proc.c",
83395+ [31957].name = "afs_proc_cells_write",
83396+ [31957].param3 = 1,
83397+ [32002].file = "net/sctp/socket.c",
83398+ [32002].name = "sctp_setsockopt_active_key",
83399+ [32002].param3 = 1,
83400+ [32182].file = "net/sunrpc/cache.c",
83401+ [32182].name = "cache_write",
83402+ [32182].param3 = 1,
83403+ [32278].file = "kernel/time/timer_stats.c",
83404+ [32278].name = "tstats_write",
83405+ [32278].param3 = 1,
83406+ [32326].file = "drivers/tty/n_r3964.c",
83407+ [32326].name = "r3964_write",
83408+ [32326].param4 = 1,
83409+ [32399].file = "drivers/net/phy/mdio_bus.c",
83410+ [32399].name = "mdiobus_alloc_size",
83411+ [32399].param1 = 1,
83412+ [32402].file = "net/ceph/pagevec.c",
83413+ [32402].name = "ceph_copy_user_to_page_vector",
83414+ [32402].param4 = 1,
83415+ [3241].file = "drivers/usb/wusbcore/crypto.c",
83416+ [3241].name = "wusb_prf",
83417+ [3241].param7 = 1,
83418+ [32459].file = "drivers/media/radio/radio-wl1273.c",
83419+ [32459].name = "wl1273_fm_fops_write",
83420+ [32459].param3 = 1,
83421+ [32531].file = "fs/bio.c",
83422+ [32531].name = "__bio_map_kern",
83423+ [32531].param2 = 1,
83424+ [32531].param3 = 1,
83425+ [32537].file = "drivers/staging/vme/devices/vme_user.c",
83426+ [32537].name = "buffer_to_user",
83427+ [32537].param3 = 1,
83428+ [32560].file = "drivers/input/input-mt.c",
83429+ [32560].name = "input_mt_init_slots",
83430+ [32560].param2 = 1,
83431+ [32600].file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
83432+ [32600].name = "ath6kl_set_assoc_req_ies",
83433+ [32600].param3 = 1,
83434+ [32608].file = "security/selinux/selinuxfs.c",
83435+ [32608].name = "sel_write_checkreqprot",
83436+ [32608].param3 = 1,
83437+ [32812].file = "drivers/net/ethernet/neterion/vxge/vxge-config.c",
83438+ [32812].name = "__vxge_hw_channel_allocate",
83439+ [32812].param3 = 1,
83440+ [32950].file = "fs/reiserfs/resize.c",
83441+ [32950].name = "reiserfs_resize",
83442+ [32950].param2 = 1,
83443+ [33010].file = "drivers/media/dvb/dvb-core/dvb_ringbuffer.c",
83444+ [33010].name = "dvb_ringbuffer_pkt_read_user",
83445+ [33010].param5 = 1,
83446+ [33130].file = "net/llc/llc_sap.c",
83447+ [33130].name = "llc_alloc_frame",
83448+ [33130].param4 = 1,
83449+ [33221].file = "crypto/ablkcipher.c",
83450+ [33221].name = "ablkcipher_copy_iv",
83451+ [33221].param3 = 1,
83452+ [33268].file = "mm/maccess.c",
83453+ [33268].name = "__probe_kernel_write",
83454+ [33268].param3 = 1,
83455+ [33280].file = "fs/xfs/kmem.c",
83456+ [33280].name = "kmem_realloc",
83457+ [33280].param2 = 1,
83458+ [33375].file = "drivers/staging/rtl8712/osdep_service.h",
83459+ [33375].name = "_malloc",
83460+ [33375].param1 = 1,
83461+ [33420].file = "drivers/net/team/team.c",
83462+ [33420].name = "__team_options_register",
83463+ [33420].param3 = 1,
83464+ [33489].file = "fs/binfmt_misc.c",
83465+ [33489].name = "create_entry",
83466+ [33489].param2 = 1,
83467+ [33637].file = "net/9p/client.c",
83468+ [33637].name = "p9_client_read",
83469+ [33637].param5 = 1,
83470+ [33669].file = "fs/gfs2/glock.c",
83471+ [33669].name = "gfs2_glock_nq_m",
83472+ [33669].param1 = 1,
83473+ [33704].file = "drivers/gpu/drm/ttm/ttm_page_alloc_dma.c",
83474+ [33704].name = "ttm_dma_page_pool_free",
83475+ [33704].param2 = 1,
83476+ [33779].file = "drivers/staging/vme/devices/vme_user.c",
83477+ [33779].name = "resource_from_user",
83478+ [33779].param3 = 1,
83479+ [33810].file = "net/mac80211/util.c",
83480+ [33810].name = "ieee80211_send_probe_req",
83481+ [33810].param6 = 1,
83482+ [3384].file = "drivers/block/paride/pg.c",
83483+ [3384].name = "pg_write",
83484+ [3384].param3 = 1,
83485+ [34105].file = "fs/libfs.c",
83486+ [34105].name = "simple_read_from_buffer",
83487+ [34105].param2 = 1,
83488+ [34105].param5 = 1,
83489+ [34120].file = "drivers/media/video/pvrusb2/pvrusb2-io.c",
83490+ [34120].name = "pvr2_stream_buffer_count",
83491+ [34120].param2 = 1,
83492+ [34226].file = "mm/shmem.c",
83493+ [34226].name = "shmem_xattr_set",
83494+ [34226].param4 = 1,
83495+ [34251].file = "drivers/staging/cxt1e1/sbecom_inline_linux.h",
83496+ [34251].name = "OS_kmalloc",
83497+ [34251].param1 = 1,
83498+ [34276].file = "drivers/media/video/videobuf2-core.c",
83499+ [34276].name = "__vb2_perform_fileio",
83500+ [34276].param3 = 1,
83501+ [34278].file = "fs/ubifs/debug.c",
83502+ [34278].name = "dfs_global_file_write",
83503+ [34278].param3 = 1,
83504+ [34432].file = "drivers/edac/edac_pci.c",
83505+ [34432].name = "edac_pci_alloc_ctl_info",
83506+ [34432].param1 = 1,
83507+ [34532].file = "drivers/virtio/virtio_ring.c",
83508+ [34532].name = "vring_add_indirect",
83509+ [34532].param3 = 1,
83510+ [34532].param4 = 1,
83511+ [34543].file = "net/sctp/tsnmap.c",
83512+ [34543].name = "sctp_tsnmap_grow",
83513+ [34543].param2 = 1,
83514+ [34551].file = "fs/ocfs2/stack_user.c",
83515+ [34551].name = "ocfs2_control_cfu",
83516+ [34551].param2 = 1,
83517+ [34634].file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
83518+ [34634].name = "ath6kl_send_go_probe_resp",
83519+ [34634].param3 = 1,
83520+ [34666].file = "fs/cifs/cifs_debug.c",
83521+ [34666].name = "cifs_security_flags_proc_write",
83522+ [34666].param3 = 1,
83523+ [3466].file = "drivers/misc/altera-stapl/altera-jtag.c",
83524+ [3466].name = "altera_drscan",
83525+ [3466].param2 = 1,
83526+ [34672].file = "drivers/tty/tty_io.c",
83527+ [34672].name = "tty_write",
83528+ [34672].param3 = 1,
83529+ [34679].file = "drivers/media/video/ivtv/ivtv-fileops.c",
83530+ [34679].name = "ivtv_copy_buf_to_user",
83531+ [34679].param4 = 1,
83532+ [34721].file = "drivers/usb/host/hwa-hc.c",
83533+ [34721].name = "__hwahc_dev_set_key",
83534+ [34721].param5 = 1,
83535+ [34749].file = "mm/nobootmem.c",
83536+ [34749].name = "__alloc_bootmem_low_node",
83537+ [34749].param2 = 1,
83538+ [34760].file = "include/acpi/platform/aclinux.h",
83539+ [34760].name = "acpi_os_allocate_zeroed",
83540+ [34760].param1 = 1,
83541+ [34802].file = "drivers/scsi/cxgbi/libcxgbi.h",
83542+ [34802].name = "cxgbi_alloc_big_mem",
83543+ [34802].param1 = 1,
83544+ [34863].file = "drivers/video/fbsysfs.c",
83545+ [34863].name = "framebuffer_alloc",
83546+ [34863].param1 = 1,
83547+ [34868].file = "drivers/net/ethernet/brocade/bna/bnad_debugfs.c",
83548+ [34868].name = "bnad_debugfs_write_regrd",
83549+ [34868].param3 = 1,
83550+ [34882].file = "drivers/platform/x86/toshiba_acpi.c",
83551+ [34882].name = "video_proc_write",
83552+ [34882].param3 = 1,
83553+ [35050].file = "fs/ocfs2/dlmfs/dlmfs.c",
83554+ [35050].name = "dlmfs_file_write",
83555+ [35050].param3 = 1,
83556+ [35119].file = "fs/xattr.c",
83557+ [35119].name = "sys_llistxattr",
83558+ [35119].param3 = 1,
83559+ [35129].file = "mm/nobootmem.c",
83560+ [35129].name = "___alloc_bootmem_nopanic",
83561+ [35129].param1 = 1,
83562+ [35159].file = "drivers/net/wimax/i2400m/usb.c",
83563+ [35159].name = "__i2400mu_send_barker",
83564+ [35159].param3 = 1,
83565+ [35232].file = "drivers/media/video/cx18/cx18-fileops.c",
83566+ [35232].name = "cx18_read",
83567+ [35232].param3 = 1,
83568+ [35234].file = "net/irda/irnet/irnet_ppp.c",
83569+ [35234].name = "irnet_ctrl_write",
83570+ [35234].param3 = 1,
83571+ [35256].file = "sound/core/memory.c",
83572+ [35256].name = "copy_from_user_toio",
83573+ [35256].param3 = 1,
83574+ [35268].file = "security/keys/request_key_auth.c",
83575+ [35268].name = "request_key_auth_read",
83576+ [35268].param3 = 1,
83577+ [3538].file = "net/bluetooth/mgmt.c",
83578+ [3538].name = "disconnect",
83579+ [3538].param4 = 1,
83580+ [35443].file = "sound/core/pcm_memory.c",
83581+ [35443].name = "_snd_pcm_lib_alloc_vmalloc_buffer",
83582+ [35443].param2 = 1,
83583+ [35468].file = "drivers/xen/xenbus/xenbus_dev_frontend.c",
83584+ [35468].name = "xenbus_file_write",
83585+ [35468].param3 = 1,
83586+ [35536].file = "kernel/sysctl_binary.c",
83587+ [35536].name = "bin_uuid",
83588+ [35536].param3 = 1,
83589+ [35551].file = "drivers/media/video/ivtv/ivtv-fileops.c",
83590+ [35551].name = "ivtv_read_pos",
83591+ [35551].param3 = 1,
83592+ [35556].file = "fs/read_write.c",
83593+ [35556].name = "sys_readv",
83594+ [35556].param3 = 1,
83595+ [35693].file = "drivers/staging/mei/main.c",
83596+ [35693].name = "mei_read",
83597+ [35693].param3 = 1,
83598+ [35703].file = "crypto/ablkcipher.c",
83599+ [35703].name = "ablkcipher_next_slow",
83600+ [35703].param3 = 1,
83601+ [35703].param4 = 1,
83602+ [35729].file = "include/linux/skbuff.h",
83603+ [35729].name = "__dev_alloc_skb",
83604+ [35729].param1 = 1,
83605+ [35731].file = "drivers/usb/class/cdc-wdm.c",
83606+ [35731].name = "wdm_read",
83607+ [35731].param3 = 1,
83608+ [35796].file = "drivers/mtd/nand/nand_bch.c",
83609+ [35796].name = "nand_bch_init",
83610+ [35796].param2 = 1,
83611+ [35796].param3 = 1,
83612+ [35880].file = "fs/ecryptfs/crypto.c",
83613+ [35880].name = "ecryptfs_encrypt_and_encode_filename",
83614+ [35880].param6 = 1,
83615+ [36076].file = "drivers/net/ethernet/sfc/tx.c",
83616+ [36076].name = "efx_tsoh_heap_alloc",
83617+ [36076].param2 = 1,
83618+ [36080].file = "drivers/media/video/v4l2-ioctl.c",
83619+ [36080].name = "video_usercopy",
83620+ [36080].param2 = 1,
83621+ [36149].file = "fs/udf/inode.c",
83622+ [36149].name = "udf_alloc_i_data",
83623+ [36149].param2 = 1,
83624+ [36183].file = "drivers/tty/vt/vc_screen.c",
83625+ [36183].name = "vcs_read",
83626+ [36183].param3 = 1,
83627+ [36199].file = "net/sunrpc/auth_gss/auth_gss.c",
83628+ [36199].name = "gss_pipe_downcall",
83629+ [36199].param3 = 1,
83630+ [36206].file = "net/ipv4/tcp_input.c",
83631+ [36206].name = "tcp_collapse",
83632+ [36206].param5 = 1,
83633+ [36206].param6 = 1,
83634+ [36230].file = "drivers/net/wan/hdlc_ppp.c",
83635+ [36230].name = "ppp_cp_parse_cr",
83636+ [36230].param4 = 1,
83637+ [36284].file = "drivers/spi/spi.c",
83638+ [36284].name = "spi_register_board_info",
83639+ [36284].param2 = 1,
83640+ [36490].file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
83641+ [36490].name = "ath6kl_cfg80211_connect_event",
83642+ [36490].param7 = 1,
83643+ [36522].file = "drivers/hid/hidraw.c",
83644+ [36522].name = "hidraw_send_report",
83645+ [36522].param3 = 1,
83646+ [36560].file = "net/sunrpc/cache.c",
83647+ [36560].name = "write_flush",
83648+ [36560].param3 = 1,
83649+ [36807].file = "drivers/usb/mon/mon_bin.c",
83650+ [36807].name = "mon_bin_get_event",
83651+ [36807].param4 = 1,
83652+ [37034].file = "fs/cifs/cifssmb.c",
83653+ [37034].name = "cifs_writedata_alloc",
83654+ [37034].param1 = 1,
83655+ [37044].file = "sound/firewire/packets-buffer.c",
83656+ [37044].name = "iso_packets_buffer_init",
83657+ [37044].param3 = 1,
83658+ [37108].file = "drivers/media/dvb/ttpci/av7110_av.c",
83659+ [37108].name = "dvb_video_write",
83660+ [37108].param3 = 1,
83661+ [37154].file = "net/nfc/llcp/commands.c",
83662+ [37154].name = "nfc_llcp_build_tlv",
83663+ [37154].param3 = 1,
83664+ [37163].file = "net/core/skbuff.c",
83665+ [37163].name = "__netdev_alloc_skb",
83666+ [37163].param2 = 1,
83667+ [37233].file = "fs/ocfs2/cluster/tcp.c",
83668+ [37233].name = "o2net_send_message_vec",
83669+ [37233].param4 = 1,
83670+ [37241].file = "net/atm/lec.c",
83671+ [37241].name = "lane2_associate_req",
83672+ [37241].param4 = 1,
83673+ [37384].file = "drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c",
83674+ [37384].name = "vmw_fifo_reserve",
83675+ [37384].param2 = 1,
83676+ [37497].file = "net/mac80211/util.c",
83677+ [37497].name = "ieee80211_build_probe_req",
83678+ [37497].param7 = 1,
83679+ [37535].file = "kernel/trace/trace.c",
83680+ [37535].name = "tracing_trace_options_write",
83681+ [37535].param3 = 1,
83682+ [37611].file = "drivers/xen/xenbus/xenbus_xs.c",
83683+ [37611].name = "split",
83684+ [37611].param2 = 1,
83685+ [37661].file = "mm/filemap.c",
83686+ [37661].name = "file_read_actor",
83687+ [37661].param4 = 1,
83688+ [37852].file = "drivers/staging/android/logger.c",
83689+ [37852].name = "do_read_log_to_user",
83690+ [37852].param4 = 1,
83691+ [37921].file = "drivers/net/wireless/wl12xx/rx.c",
83692+ [37921].name = "wl1271_rx_handle_data",
83693+ [37921].param3 = 1,
83694+ [37976].file = "drivers/platform/x86/asus_acpi.c",
83695+ [37976].name = "bluetooth_proc_write",
83696+ [37976].param3 = 1,
83697+ [3797].file = "sound/pci/asihpi/hpicmn.c",
83698+ [3797].name = "hpi_alloc_control_cache",
83699+ [3797].param1 = 1,
83700+ [3801].file = "drivers/block/paride/pt.c",
83701+ [3801].name = "pt_write",
83702+ [3801].param3 = 1,
83703+ [38052].file = "kernel/kexec.c",
83704+ [38052].name = "kimage_normal_alloc",
83705+ [38052].param3 = 1,
83706+ [38057].file = "fs/coda/psdev.c",
83707+ [38057].name = "coda_psdev_write",
83708+ [38057].param3 = 1,
83709+ [38186].file = "kernel/signal.c",
83710+ [38186].name = "do_sigpending",
83711+ [38186].param2 = 1,
83712+ [38314].file = "fs/nfs/read.c",
83713+ [38314].name = "nfs_readdata_alloc",
83714+ [38314].param1 = 1,
83715+ [38401].file = "drivers/xen/xenbus/xenbus_dev_frontend.c",
83716+ [38401].name = "queue_reply",
83717+ [38401].param3 = 1,
83718+ [3841].file = "drivers/platform/x86/asus_acpi.c",
83719+ [3841].name = "write_led",
83720+ [3841].param2 = 1,
83721+ [38532].file = "fs/afs/cell.c",
83722+ [38532].name = "afs_cell_lookup",
83723+ [38532].param2 = 1,
83724+ [38564].file = "fs/nfs/nfs4proc.c",
83725+ [38564].name = "nfs4_realloc_slot_table",
83726+ [38564].param2 = 1,
83727+ [38576].file = "drivers/i2c/i2c-dev.c",
83728+ [38576].name = "i2cdev_read",
83729+ [38576].param3 = 1,
83730+ [38704].file = "drivers/media/video/uvc/uvc_driver.c",
83731+ [38704].name = "uvc_alloc_entity",
83732+ [38704].param3 = 1,
83733+ [38704].param4 = 1,
83734+ [38747].file = "fs/xattr.c",
83735+ [38747].name = "sys_lgetxattr",
83736+ [38747].param4 = 1,
83737+ [38867].file = "drivers/scsi/scsi_transport_fc.c",
83738+ [38867].name = "fc_host_post_vendor_event",
83739+ [38867].param3 = 1,
83740+ [38931].file = "drivers/isdn/hardware/eicon/capimain.c",
83741+ [38931].name = "diva_os_alloc_message_buffer",
83742+ [38931].param1 = 1,
83743+ [38972].file = "security/smack/smackfs.c",
83744+ [38972].name = "smk_write_logging",
83745+ [38972].param3 = 1,
83746+ [39001].file = "net/xfrm/xfrm_hash.c",
83747+ [39001].name = "xfrm_hash_alloc",
83748+ [39001].param1 = 1,
83749+ [39052].file = "drivers/input/evdev.c",
83750+ [39052].name = "evdev_ioctl",
83751+ [39052].param2 = 1,
83752+ [39066].file = "drivers/media/dvb/frontends/tda10048.c",
83753+ [39066].name = "tda10048_writeregbulk",
83754+ [39066].param4 = 1,
83755+ [39118].file = "drivers/misc/iwmc3200top/log.c",
83756+ [39118].name = "store_iwmct_log_level_fw",
83757+ [39118].param4 = 1,
83758+ [39254].file = "drivers/char/pcmcia/cm4000_cs.c",
83759+ [39254].name = "cmm_write",
83760+ [39254].param3 = 1,
83761+ [39392].file = "drivers/atm/solos-pci.c",
83762+ [39392].name = "send_command",
83763+ [39392].param4 = 1,
83764+ [39415].file = "fs/pstore/inode.c",
83765+ [39415].name = "pstore_mkfile",
83766+ [39415].param5 = 1,
83767+ [39417].file = "drivers/block/DAC960.c",
83768+ [39417].name = "dac960_user_command_proc_write",
83769+ [39417].param3 = 1,
83770+ [39460].file = "fs/btrfs/volumes.c",
83771+ [39460].name = "btrfs_map_block",
83772+ [39460].param3 = 1,
83773+ [39479].file = "drivers/ide/ide-tape.c",
83774+ [39479].name = "idetape_chrdev_read",
83775+ [39479].param3 = 1,
83776+ [39586].file = "drivers/hv/channel.c",
83777+ [39586].name = "create_gpadl_header",
83778+ [39586].param2 = 1,
83779+ [39638].file = "security/selinux/selinuxfs.c",
83780+ [39638].name = "sel_write_avc_cache_threshold",
83781+ [39638].param3 = 1,
83782+ [39645].file = "drivers/media/dvb/dvb-core/dvbdev.c",
83783+ [39645].name = "dvb_generic_ioctl",
83784+ [39645].param2 = 1,
83785+ [39770].file = "include/linux/mISDNif.h",
83786+ [39770].name = "mI_alloc_skb",
83787+ [39770].param1 = 1,
83788+ [39813].file = "fs/ocfs2/stack_user.c",
83789+ [39813].name = "ocfs2_control_message",
83790+ [39813].param3 = 1,
83791+ [39888].file = "net/core/skbuff.c",
83792+ [39888].name = "__alloc_skb",
83793+ [39888].param1 = 1,
83794+ [39980].file = "net/bluetooth/mgmt.c",
83795+ [39980].name = "pair_device",
83796+ [39980].param4 = 1,
83797+ [40043].file = "drivers/media/video/v4l2-ioctl.c",
83798+ [40043].name = "video_ioctl2",
83799+ [40043].param2 = 1,
83800+ [40049].file = "drivers/bluetooth/btmrvl_debugfs.c",
83801+ [40049].name = "btmrvl_psmode_write",
83802+ [40049].param3 = 1,
83803+ [40075].file = "drivers/media/video/c-qcam.c",
83804+ [40075].name = "qc_capture",
83805+ [40075].param3 = 1,
83806+ [40163].file = "fs/ncpfs/file.c",
83807+ [40163].name = "ncp_file_write",
83808+ [40163].param3 = 1,
83809+ [40240].file = "drivers/char/nvram.c",
83810+ [40240].name = "nvram_write",
83811+ [40240].param3 = 1,
83812+ [40256].file = "drivers/tty/vt/vc_screen.c",
83813+ [40256].name = "vcs_write",
83814+ [40256].param3 = 1,
83815+ [40302].file = "sound/isa/gus/gus_dram.c",
83816+ [40302].name = "snd_gus_dram_poke",
83817+ [40302].param4 = 1,
83818+ [40339].file = "drivers/acpi/apei/hest.c",
83819+ [40339].name = "hest_ghes_dev_register",
83820+ [40339].param1 = 1,
83821+ [40355].file = "drivers/staging/mei/main.c",
83822+ [40355].name = "mei_write",
83823+ [40355].param3 = 1,
83824+ [40373].file = "fs/cifs/cifs_spnego.c",
83825+ [40373].name = "cifs_spnego_key_instantiate",
83826+ [40373].param3 = 1,
83827+ [40519].file = "net/sctp/socket.c",
83828+ [40519].name = "sctp_setsockopt_events",
83829+ [40519].param3 = 1,
83830+ [40694].file = "mm/page_cgroup.c",
83831+ [40694].name = "alloc_page_cgroup",
83832+ [40694].param1 = 1,
83833+ [40731].file = "drivers/tty/tty_io.c",
83834+ [40731].name = "do_tty_write",
83835+ [40731].param5 = 1,
83836+ [40754].file = "fs/btrfs/delayed-inode.c",
83837+ [40754].name = "btrfs_alloc_delayed_item",
83838+ [40754].param1 = 1,
83839+ [40786].file = "net/ipv4/netfilter/nf_nat_snmp_basic.c",
83840+ [40786].name = "asn1_octets_decode",
83841+ [40786].param2 = 1,
83842+ [40901].file = "drivers/block/drbd/drbd_bitmap.c",
83843+ [40901].name = "drbd_bm_resize",
83844+ [40901].param2 = 1,
83845+ [40951].file = "drivers/xen/evtchn.c",
83846+ [40951].name = "evtchn_read",
83847+ [40951].param3 = 1,
83848+ [40952].file = "drivers/misc/sgi-xp/xpc_partition.c",
83849+ [40952].name = "xpc_kmalloc_cacheline_aligned",
83850+ [40952].param1 = 1,
83851+ [41000].file = "sound/core/pcm_native.c",
83852+ [41000].name = "snd_pcm_aio_read",
83853+ [41000].param3 = 1,
83854+ [41005].file = "net/bridge/netfilter/ebtables.c",
83855+ [41005].name = "copy_counters_to_user",
83856+ [41005].param5 = 1,
83857+ [41041].file = "net/core/sock.c",
83858+ [41041].name = "sock_wmalloc",
83859+ [41041].param2 = 1,
83860+ [41122].file = "fs/binfmt_misc.c",
83861+ [41122].name = "bm_status_write",
83862+ [41122].param3 = 1,
83863+ [41176].file = "kernel/trace/trace_events.c",
83864+ [41176].name = "subsystem_filter_write",
83865+ [41176].param3 = 1,
83866+ [41249].file = "drivers/media/video/zr364xx.c",
83867+ [41249].name = "send_control_msg",
83868+ [41249].param6 = 1,
83869+ [41287].file = "drivers/net/ethernet/neterion/vxge/vxge-config.c",
83870+ [41287].name = "vxge_os_dma_malloc_async",
83871+ [41287].param3 = 1,
83872+ [41302].file = "net/dns_resolver/dns_query.c",
83873+ [41302].name = "dns_query",
83874+ [41302].param3 = 1,
83875+ [41408].file = "mm/filemap_xip.c",
83876+ [41408].name = "__xip_file_write",
83877+ [41408].param3 = 1,
83878+ [41547].file = "net/bluetooth/smp.c",
83879+ [41547].name = "smp_build_cmd",
83880+ [41547].param3 = 1,
83881+ [4155].file = "kernel/kexec.c",
83882+ [4155].name = "do_kimage_alloc",
83883+ [4155].param3 = 1,
83884+ [41676].file = "fs/compat.c",
83885+ [41676].name = "compat_sys_preadv",
83886+ [41676].param3 = 1,
83887+ [4167].file = "drivers/media/dvb/frontends/cx24116.c",
83888+ [4167].name = "cx24116_writeregN",
83889+ [4167].param4 = 1,
83890+ [41793].file = "drivers/net/wireless/ath/ath6kl/wmi.c",
83891+ [41793].name = "ath6kl_wmi_send_mgmt_cmd",
83892+ [41793].param7 = 1,
83893+ [41924].file = "security/keys/keyctl.c",
83894+ [41924].name = "keyctl_get_security",
83895+ [41924].param3 = 1,
83896+ [41968].file = "fs/btrfs/volumes.c",
83897+ [41968].name = "__btrfs_map_block",
83898+ [41968].param3 = 1,
83899+ [4202].file = "drivers/edac/edac_mc.c",
83900+ [4202].name = "edac_mc_alloc",
83901+ [4202].param1 = 1,
83902+ [42081].file = "net/econet/af_econet.c",
83903+ [42081].name = "aun_incoming",
83904+ [42081].param3 = 1,
83905+ [42143].file = "drivers/media/video/c-qcam.c",
83906+ [42143].name = "qcam_read",
83907+ [42143].param3 = 1,
83908+ [42206].file = "fs/quota/quota_tree.c",
83909+ [42206].name = "getdqbuf",
83910+ [42206].param1 = 1,
83911+ [42270].file = "net/wireless/scan.c",
83912+ [42270].name = "cfg80211_inform_bss_frame",
83913+ [42270].param4 = 1,
83914+ [42281].file = "include/linux/mISDNif.h",
83915+ [42281].name = "_queue_data",
83916+ [42281].param4 = 1,
83917+ [42420].file = "drivers/net/wireless/hostap/hostap_ioctl.c",
83918+ [42420].name = "prism2_set_genericelement",
83919+ [42420].param3 = 1,
83920+ [42472].file = "fs/compat.c",
83921+ [42472].name = "compat_readv",
83922+ [42472].param3 = 1,
83923+ [42473].file = "net/tipc/name_table.c",
83924+ [42473].name = "tipc_subseq_alloc",
83925+ [42473].param1 = 1,
83926+ [42562].file = "kernel/kfifo.c",
83927+ [42562].name = "__kfifo_to_user_r",
83928+ [42562].param3 = 1,
83929+ [42666].file = "drivers/pcmcia/cistpl.c",
83930+ [42666].name = "read_cis_cache",
83931+ [42666].param4 = 1,
83932+ [42714].file = "drivers/scsi/scsi_tgt_lib.c",
83933+ [42714].name = "scsi_tgt_copy_sense",
83934+ [42714].param3 = 1,
83935+ [42833].file = "kernel/trace/blktrace.c",
83936+ [42833].name = "blk_msg_write",
83937+ [42833].param3 = 1,
83938+ [42857].file = "security/selinux/selinuxfs.c",
83939+ [42857].name = "sel_write_member",
83940+ [42857].param3 = 1,
83941+ [42882].file = "security/keys/user_defined.c",
83942+ [42882].name = "user_instantiate",
83943+ [42882].param3 = 1,
83944+ [42930].file = "net/caif/cfpkt_skbuff.c",
83945+ [42930].name = "cfpkt_create_pfx",
83946+ [42930].param1 = 1,
83947+ [42930].param2 = 1,
83948+ [43023].file = "drivers/usb/misc/usblcd.c",
83949+ [43023].name = "lcd_write",
83950+ [43023].param3 = 1,
83951+ [43104].file = "drivers/mtd/devices/mtd_dataflash.c",
83952+ [43104].name = "dataflash_read_user_otp",
83953+ [43104].param3 = 1,
83954+ [43133].file = "lib/mpi/mpiutil.c",
83955+ [43133].name = "mpi_resize",
83956+ [43133].param2 = 1,
83957+ [4324].file = "drivers/video/fbmem.c",
83958+ [4324].name = "fb_read",
83959+ [4324].param3 = 1,
83960+ [43266].file = "fs/afs/cell.c",
83961+ [43266].name = "afs_cell_alloc",
83962+ [43266].param2 = 1,
83963+ [4328].file = "drivers/usb/musb/musb_debugfs.c",
83964+ [4328].name = "musb_test_mode_write",
83965+ [4328].param3 = 1,
83966+ [43380].file = "drivers/scsi/bfa/bfad_debugfs.c",
83967+ [43380].name = "bfad_debugfs_write_regrd",
83968+ [43380].param3 = 1,
83969+ [43510].file = "kernel/kexec.c",
83970+ [43510].name = "compat_sys_kexec_load",
83971+ [43510].param2 = 1,
83972+ [43540].file = "include/rdma/ib_verbs.h",
83973+ [43540].name = "ib_copy_to_udata",
83974+ [43540].param3 = 1,
83975+ [4357].file = "security/tomoyo/securityfs_if.c",
83976+ [4357].name = "tomoyo_read_self",
83977+ [4357].param3 = 1,
83978+ [43590].file = "security/smack/smackfs.c",
83979+ [43590].name = "smk_write_onlycap",
83980+ [43590].param3 = 1,
83981+ [43596].file = "drivers/usb/core/buffer.c",
83982+ [43596].name = "hcd_buffer_alloc",
83983+ [43596].param2 = 1,
83984+ [43632].file = "drivers/media/video/videobuf2-core.c",
83985+ [43632].name = "vb2_read",
83986+ [43632].param3 = 1,
83987+ [43659].file = "drivers/firmware/efivars.c",
83988+ [43659].name = "efivar_create_sysfs_entry",
83989+ [43659].param2 = 1,
83990+ [43731].file = "drivers/hid/hid-picolcd.c",
83991+ [43731].name = "picolcd_debug_eeprom_read",
83992+ [43731].param3 = 1,
83993+ [43777].file = "drivers/acpi/acpica/utobject.c",
83994+ [43777].name = "acpi_ut_create_buffer_object",
83995+ [43777].param1 = 1,
83996+ [43798].file = "net/bluetooth/mgmt.c",
83997+ [43798].name = "set_local_name",
83998+ [43798].param4 = 1,
83999+ [4380].file = "drivers/mtd/devices/mtd_dataflash.c",
84000+ [4380].name = "dataflash_read_fact_otp",
84001+ [4380].param3 = 1,
84002+ [43834].file = "security/apparmor/apparmorfs.c",
84003+ [43834].name = "profile_replace",
84004+ [43834].param3 = 1,
84005+ [43895].file = "drivers/media/dvb/ddbridge/ddbridge-core.c",
84006+ [43895].name = "ddb_output_write",
84007+ [43895].param3 = 1,
84008+ [43899].file = "drivers/media/rc/imon.c",
84009+ [43899].name = "vfd_write",
84010+ [43899].param3 = 1,
84011+ [43900].file = "drivers/scsi/cxgbi/libcxgbi.c",
84012+ [43900].name = "cxgbi_device_portmap_create",
84013+ [43900].param3 = 1,
84014+ [43922].file = "drivers/mmc/card/mmc_test.c",
84015+ [43922].name = "mmc_test_alloc_mem",
84016+ [43922].param3 = 1,
84017+ [43946].file = "drivers/net/wireless/ath/ath6kl/txrx.c",
84018+ [43946].name = "aggr_recv_addba_req_evt",
84019+ [43946].param4 = 1,
84020+ [44006].file = "mm/process_vm_access.c",
84021+ [44006].name = "process_vm_rw_pages",
84022+ [44006].param5 = 1,
84023+ [44006].param6 = 1,
84024+ [44050].file = "fs/nfs/idmap.c",
84025+ [44050].name = "nfs_map_group_to_gid",
84026+ [44050].param3 = 1,
84027+ [44125].file = "fs/ext4/super.c",
84028+ [44125].name = "ext4_kvmalloc",
84029+ [44125].param1 = 1,
84030+ [44266].file = "kernel/cgroup.c",
84031+ [44266].name = "cgroup_write_string",
84032+ [44266].param5 = 1,
84033+ [44290].file = "drivers/net/usb/dm9601.c",
84034+ [44290].name = "dm_read",
84035+ [44290].param3 = 1,
84036+ [44308].file = "crypto/af_alg.c",
84037+ [44308].name = "alg_setkey",
84038+ [44308].param3 = 1,
84039+ [44510].file = "drivers/net/ethernet/broadcom/bnx2.c",
84040+ [44510].name = "bnx2_nvram_write",
84041+ [44510].param2 = 1,
84042+ [44625].file = "net/bluetooth/mgmt.c",
84043+ [44625].name = "set_connectable",
84044+ [44625].param4 = 1,
84045+ [44642].file = "drivers/net/wireless/iwmc3200wifi/commands.c",
84046+ [44642].name = "iwm_umac_set_config_var",
84047+ [44642].param4 = 1,
84048+ [44698].file = "net/sctp/socket.c",
84049+ [44698].name = "sctp_setsockopt_context",
84050+ [44698].param3 = 1,
84051+ [4471].file = "fs/ntfs/malloc.h",
84052+ [4471].name = "__ntfs_malloc",
84053+ [4471].param1 = 1,
84054+ [44773].file = "drivers/staging/vme/devices/vme_user.c",
84055+ [44773].name = "vme_user_write",
84056+ [44773].param3 = 1,
84057+ [44825].file = "drivers/scsi/osd/osd_initiator.c",
84058+ [44825].name = "_osd_realloc_seg",
84059+ [44825].param3 = 1,
84060+ [44852].file = "net/sctp/socket.c",
84061+ [44852].name = "sctp_setsockopt_rtoinfo",
84062+ [44852].param3 = 1,
84063+ [44936].file = "drivers/md/dm-raid.c",
84064+ [44936].name = "context_alloc",
84065+ [44936].param3 = 1,
84066+ [44943].file = "mm/util.c",
84067+ [44943].name = "kmemdup",
84068+ [44943].param2 = 1,
84069+ [44946].file = "net/sctp/socket.c",
84070+ [44946].name = "sctp_setsockopt_auth_chunk",
84071+ [44946].param3 = 1,
84072+ [44990].file = "drivers/media/video/pvrusb2/pvrusb2-ioread.c",
84073+ [44990].name = "pvr2_ioread_set_sync_key",
84074+ [44990].param3 = 1,
84075+ [45000].file = "fs/afs/proc.c",
84076+ [45000].name = "afs_proc_rootcell_write",
84077+ [45000].param3 = 1,
84078+ [45117].file = "drivers/staging/winbond/wb35reg.c",
84079+ [45117].name = "Wb35Reg_BurstWrite",
84080+ [45117].param4 = 1,
84081+ [45200].file = "drivers/scsi/scsi_proc.c",
84082+ [45200].name = "proc_scsi_write_proc",
84083+ [45200].param3 = 1,
84084+ [45217].file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
84085+ [45217].name = "iwl_dbgfs_debug_level_write",
84086+ [45217].param3 = 1,
84087+ [45233].file = "net/rds/info.c",
84088+ [45233].name = "rds_info_getsockopt",
84089+ [45233].param3 = 1,
84090+ [45326].file = "drivers/mtd/ubi/cdev.c",
84091+ [45326].name = "vol_cdev_read",
84092+ [45326].param3 = 1,
84093+ [45335].file = "fs/read_write.c",
84094+ [45335].name = "vfs_writev",
84095+ [45335].param3 = 1,
84096+ [45366].file = "drivers/net/ethernet/chelsio/cxgb3/cxgb3_offload.c",
84097+ [45366].name = "init_tid_tabs",
84098+ [45366].param2 = 1,
84099+ [45366].param3 = 1,
84100+ [45366].param4 = 1,
84101+ [45534].file = "drivers/net/wireless/ath/carl9170/cmd.c",
84102+ [45534].name = "carl9170_cmd_buf",
84103+ [45534].param3 = 1,
84104+ [45576].file = "net/netfilter/xt_recent.c",
84105+ [45576].name = "recent_mt_proc_write",
84106+ [45576].param3 = 1,
84107+ [45583].file = "fs/gfs2/dir.c",
84108+ [45583].name = "leaf_dealloc",
84109+ [45583].param3 = 1,
84110+ [45586].file = "drivers/net/wireless/rt2x00/rt2x00debug.c",
84111+ [45586].name = "rt2x00debug_write_bbp",
84112+ [45586].param3 = 1,
84113+ [45629].file = "lib/bch.c",
84114+ [45629].name = "bch_alloc",
84115+ [45629].param1 = 1,
84116+ [45633].file = "drivers/input/evdev.c",
84117+ [45633].name = "evdev_do_ioctl",
84118+ [45633].param2 = 1,
84119+ [45743].file = "drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c",
84120+ [45743].name = "qlcnic_alloc_msix_entries",
84121+ [45743].param2 = 1,
84122+ [45864].file = "drivers/atm/ambassador.c",
84123+ [45864].name = "create_queues",
84124+ [45864].param2 = 1,
84125+ [45864].param3 = 1,
84126+ [45930].file = "security/apparmor/apparmorfs.c",
84127+ [45930].name = "profile_remove",
84128+ [45930].param3 = 1,
84129+ [45954].file = "drivers/usb/misc/legousbtower.c",
84130+ [45954].name = "tower_write",
84131+ [45954].param3 = 1,
84132+ [46140].file = "sound/core/memalloc.c",
84133+ [46140].name = "snd_mem_proc_write",
84134+ [46140].param3 = 1,
84135+ [4616].file = "net/sunrpc/cache.c",
84136+ [4616].name = "cache_do_downcall",
84137+ [4616].param3 = 1,
84138+ [46243].file = "fs/binfmt_misc.c",
84139+ [46243].name = "bm_register_write",
84140+ [46243].param3 = 1,
84141+ [46250].file = "fs/xattr.c",
84142+ [46250].name = "sys_getxattr",
84143+ [46250].param4 = 1,
84144+ [46343].file = "fs/compat.c",
84145+ [46343].name = "compat_do_readv_writev",
84146+ [46343].param4 = 1,
84147+ [46400].file = "drivers/staging/sep/sep_driver.c",
84148+ [46400].name = "sep_prepare_input_output_dma_table",
84149+ [46400].param2 = 1,
84150+ [46400].param3 = 1,
84151+ [46400].param4 = 1,
84152+ [4644].file = "drivers/net/usb/mcs7830.c",
84153+ [4644].name = "mcs7830_get_reg",
84154+ [4644].param3 = 1,
84155+ [46605].file = "sound/core/oss/pcm_oss.c",
84156+ [46605].name = "snd_pcm_oss_sync1",
84157+ [46605].param2 = 1,
84158+ [46630].file = "net/decnet/af_decnet.c",
84159+ [46630].name = "__dn_setsockopt",
84160+ [46630].param5 = 1,
84161+ [46655].file = "drivers/media/video/hdpvr/hdpvr-video.c",
84162+ [46655].name = "hdpvr_read",
84163+ [46655].param3 = 1,
84164+ [46685].file = "drivers/gpu/drm/ttm/ttm_bo_vm.c",
84165+ [46685].name = "ttm_bo_fbdev_io",
84166+ [46685].param4 = 1,
84167+ [46742].file = "drivers/scsi/st.c",
84168+ [46742].name = "sgl_map_user_pages",
84169+ [46742].param2 = 1,
84170+ [46881].file = "drivers/char/lp.c",
84171+ [46881].name = "lp_write",
84172+ [46881].param3 = 1,
84173+ [47130].file = "kernel/kfifo.c",
84174+ [47130].name = "kfifo_copy_to_user",
84175+ [47130].param3 = 1,
84176+ [47265].file = "drivers/scsi/bnx2fc/bnx2fc_io.c",
84177+ [47265].name = "bnx2fc_cmd_mgr_alloc",
84178+ [47265].param2 = 1,
84179+ [47265].param3 = 1,
84180+ [47309].file = "drivers/scsi/aic94xx/aic94xx_init.c",
84181+ [47309].name = "asd_store_update_bios",
84182+ [47309].param4 = 1,
84183+ [47342].file = "fs/proc/base.c",
84184+ [47342].name = "sched_autogroup_write",
84185+ [47342].param3 = 1,
84186+ [47363].file = "drivers/input/evdev.c",
84187+ [47363].name = "evdev_ioctl_handler",
84188+ [47363].param2 = 1,
84189+ [47385].file = "drivers/net/wireless/zd1211rw/zd_usb.c",
84190+ [47385].name = "zd_usb_iowrite16v",
84191+ [47385].param3 = 1,
84192+ [4738].file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
84193+ [4738].name = "ath6kl_set_ap_probe_resp_ies",
84194+ [4738].param3 = 1,
84195+ [47393].file = "drivers/net/wireless/ath/main.c",
84196+ [47393].name = "ath_rxbuf_alloc",
84197+ [47393].param2 = 1,
84198+ [47463].file = "fs/xfs/kmem.c",
84199+ [47463].name = "kmem_zalloc",
84200+ [47463].param1 = 1,
84201+ [47474].file = "kernel/trace/trace.c",
84202+ [47474].name = "tracing_buffers_read",
84203+ [47474].param3 = 1,
84204+ [47636].file = "drivers/usb/class/usblp.c",
84205+ [47636].name = "usblp_ioctl",
84206+ [47636].param2 = 1,
84207+ [47637].file = "drivers/block/cciss.c",
84208+ [47637].name = "cciss_proc_write",
84209+ [47637].param3 = 1,
84210+ [47712].file = "net/sctp/socket.c",
84211+ [47712].name = "sctp_setsockopt_maxburst",
84212+ [47712].param3 = 1,
84213+ [47728].file = "drivers/char/agp/isoch.c",
84214+ [47728].name = "agp_3_5_isochronous_node_enable",
84215+ [47728].param3 = 1,
84216+ [4779].file = "fs/pipe.c",
84217+ [4779].name = "pipe_set_size",
84218+ [4779].param2 = 1,
84219+ [47881].file = "security/selinux/selinuxfs.c",
84220+ [47881].name = "sel_write_disable",
84221+ [47881].param3 = 1,
84222+ [48111].file = "net/wireless/sme.c",
84223+ [48111].name = "cfg80211_roamed_bss",
84224+ [48111].param4 = 1,
84225+ [48111].param6 = 1,
84226+ [48124].file = "drivers/net/wireless/iwmc3200wifi/main.c",
84227+ [48124].name = "iwm_notif_send",
84228+ [48124].param6 = 1,
84229+ [48155].file = "net/sctp/sm_make_chunk.c",
84230+ [48155].name = "sctp_make_abort_user",
84231+ [48155].param3 = 1,
84232+ [48182].file = "crypto/cryptd.c",
84233+ [48182].name = "cryptd_alloc_instance",
84234+ [48182].param2 = 1,
84235+ [48182].param3 = 1,
84236+ [48248].file = "security/keys/keyctl.c",
84237+ [48248].name = "keyctl_instantiate_key",
84238+ [48248].param3 = 1,
84239+ [4829].file = "drivers/block/floppy.c",
84240+ [4829].name = "fd_copyout",
84241+ [4829].param3 = 1,
84242+ [48632].file = "net/bluetooth/l2cap_core.c",
84243+ [48632].name = "l2cap_build_cmd",
84244+ [48632].param4 = 1,
84245+ [48642].file = "fs/hugetlbfs/inode.c",
84246+ [48642].name = "hugetlbfs_read",
84247+ [48642].param3 = 1,
84248+ [48720].file = "drivers/gpu/drm/i915/i915_debugfs.c",
84249+ [48720].name = "i915_max_freq_write",
84250+ [48720].param3 = 1,
84251+ [48768].file = "net/irda/irnet/irnet_ppp.c",
84252+ [48768].name = "dev_irnet_write",
84253+ [48768].param3 = 1,
84254+ [48818].file = "net/sunrpc/svc.c",
84255+ [48818].name = "svc_pool_map_alloc_arrays",
84256+ [48818].param2 = 1,
84257+ [48856].file = "drivers/acpi/acpica/utalloc.c",
84258+ [48856].name = "acpi_ut_initialize_buffer",
84259+ [48856].param2 = 1,
84260+ [48862].file = "net/sctp/socket.c",
84261+ [48862].name = "sctp_setsockopt_adaptation_layer",
84262+ [48862].param3 = 1,
84263+ [49126].file = "lib/prio_heap.c",
84264+ [49126].name = "heap_init",
84265+ [49126].param2 = 1,
84266+ [49143].file = "sound/core/oss/pcm_oss.c",
84267+ [49143].name = "snd_pcm_oss_write2",
84268+ [49143].param3 = 1,
84269+ [49216].file = "fs/read_write.c",
84270+ [49216].name = "do_readv_writev",
84271+ [49216].param4 = 1,
84272+ [49426].file = "net/bluetooth/l2cap_sock.c",
84273+ [49426].name = "l2cap_sock_setsockopt_old",
84274+ [49426].param4 = 1,
84275+ [49448].file = "drivers/isdn/gigaset/common.c",
84276+ [49448].name = "gigaset_initdriver",
84277+ [49448].param2 = 1,
84278+ [49494].file = "drivers/virtio/virtio_ring.c",
84279+ [49494].name = "vring_new_virtqueue",
84280+ [49494].param1 = 1,
84281+ [49499].file = "drivers/block/nvme.c",
84282+ [49499].name = "nvme_alloc_iod",
84283+ [49499].param1 = 1,
84284+ [49510].file = "net/sctp/socket.c",
84285+ [49510].name = "sctp_setsockopt_autoclose",
84286+ [49510].param3 = 1,
84287+ [4958].file = "drivers/net/wireless/p54/fwio.c",
84288+ [4958].name = "p54_alloc_skb",
84289+ [4958].param3 = 1,
84290+ [49604].file = "crypto/af_alg.c",
84291+ [49604].name = "alg_setsockopt",
84292+ [49604].param5 = 1,
84293+ [49646].file = "drivers/tty/vt/vt.c",
84294+ [49646].name = "vc_resize",
84295+ [49646].param2 = 1,
84296+ [49646].param3 = 1,
84297+ [49658].file = "drivers/net/wireless/brcm80211/brcmsmac/dma.c",
84298+ [49658].name = "dma_attach",
84299+ [49658].param6 = 1,
84300+ [49658].param7 = 1,
84301+ [49663].file = "drivers/media/video/uvc/uvc_driver.c",
84302+ [49663].name = "uvc_simplify_fraction",
84303+ [49663].param3 = 1,
84304+ [49746].file = "net/ipv4/netfilter/arp_tables.c",
84305+ [49746].name = "compat_do_arpt_set_ctl",
84306+ [49746].param4 = 1,
84307+ [49780].file = "net/mac80211/key.c",
84308+ [49780].name = "ieee80211_key_alloc",
84309+ [49780].param3 = 1,
84310+ [49805].file = "drivers/pci/pci.c",
84311+ [49805].name = "pci_add_cap_save_buffer",
84312+ [49805].param3 = 1,
84313+ [49845].file = "mm/vmalloc.c",
84314+ [49845].name = "__vmalloc_node",
84315+ [49845].param1 = 1,
84316+ [49929].file = "drivers/mtd/ubi/cdev.c",
84317+ [49929].name = "vol_cdev_direct_write",
84318+ [49929].param3 = 1,
84319+ [49935].file = "fs/xfs/kmem.c",
84320+ [49935].name = "kmem_zalloc_greedy",
84321+ [49935].param2 = 1,
84322+ [49935].param3 = 1,
84323+ [49].file = "net/atm/svc.c",
84324+ [49].name = "svc_setsockopt",
84325+ [49].param5 = 1,
84326+ [50518].file = "drivers/gpu/drm/nouveau/nouveau_gem.c",
84327+ [50518].name = "u_memcpya",
84328+ [50518].param2 = 1,
84329+ [50518].param3 = 1,
84330+ [5052].file = "drivers/char/ppdev.c",
84331+ [5052].name = "pp_read",
84332+ [5052].param3 = 1,
84333+ [50562].file = "drivers/media/video/zoran/zoran_procfs.c",
84334+ [50562].name = "zoran_write",
84335+ [50562].param3 = 1,
84336+ [50617].file = "fs/hugetlbfs/inode.c",
84337+ [50617].name = "hugetlbfs_read_actor",
84338+ [50617].param2 = 1,
84339+ [50617].param4 = 1,
84340+ [50617].param5 = 1,
84341+ [50692].file = "lib/ts_bm.c",
84342+ [50692].name = "bm_init",
84343+ [50692].param2 = 1,
84344+ [50813].file = "mm/vmalloc.c",
84345+ [50813].name = "__vmalloc_node_flags",
84346+ [50813].param1 = 1,
84347+ [5087].file = "drivers/atm/solos-pci.c",
84348+ [5087].name = "console_store",
84349+ [5087].param4 = 1,
84350+ [5102].file = "drivers/usb/misc/usbtest.c",
84351+ [5102].name = "usbtest_alloc_urb",
84352+ [5102].param3 = 1,
84353+ [5102].param5 = 1,
84354+ [51061].file = "net/bluetooth/mgmt.c",
84355+ [51061].name = "pin_code_reply",
84356+ [51061].param4 = 1,
84357+ [51139].file = "fs/pipe.c",
84358+ [51139].name = "pipe_iov_copy_to_user",
84359+ [51139].param3 = 1,
84360+ [51177].file = "net/sunrpc/xprtrdma/transport.c",
84361+ [51177].name = "xprt_rdma_allocate",
84362+ [51177].param2 = 1,
84363+ [51182].file = "drivers/misc/sgi-xp/xpc_main.c",
84364+ [51182].name = "xpc_kzalloc_cacheline_aligned",
84365+ [51182].param1 = 1,
84366+ [51250].file = "fs/read_write.c",
84367+ [51250].name = "rw_copy_check_uvector",
84368+ [51250].param3 = 1,
84369+ [51253].file = "drivers/net/wireless/rt2x00/rt2x00debug.c",
84370+ [51253].name = "rt2x00debug_write_eeprom",
84371+ [51253].param3 = 1,
84372+ [51323].file = "sound/pci/ac97/ac97_pcm.c",
84373+ [51323].name = "snd_ac97_pcm_assign",
84374+ [51323].param2 = 1,
84375+ [51340].file = "drivers/usb/class/usblp.c",
84376+ [51340].name = "usblp_write",
84377+ [51340].param3 = 1,
84378+ [51499].file = "net/802/garp.c",
84379+ [51499].name = "garp_attr_create",
84380+ [51499].param3 = 1,
84381+ [51842].file = "drivers/hid/hid-core.c",
84382+ [51842].name = "hid_register_field",
84383+ [51842].param2 = 1,
84384+ [51842].param3 = 1,
84385+ [5197].file = "net/core/dev.c",
84386+ [5197].name = "dev_set_alias",
84387+ [5197].param3 = 1,
84388+ [5204].file = "drivers/media/video/usbvision/usbvision-video.c",
84389+ [5204].name = "usbvision_v4l2_read",
84390+ [5204].param3 = 1,
84391+ [5206].file = "drivers/media/dvb/ttpci/av7110_v4l.c",
84392+ [5206].name = "av7110_vbi_write",
84393+ [5206].param3 = 1,
84394+ [52086].file = "drivers/usb/image/mdc800.c",
84395+ [52086].name = "mdc800_device_read",
84396+ [52086].param3 = 1,
84397+ [52099].file = "drivers/gpu/drm/vmwgfx/vmwgfx_kms.c",
84398+ [52099].name = "do_surface_dirty_sou",
84399+ [52099].param7 = 1,
84400+ [52172].file = "drivers/pcmcia/cistpl.c",
84401+ [52172].name = "pccard_store_cis",
84402+ [52172].param6 = 1,
84403+ [52173].file = "drivers/misc/ibmasm/ibmasmfs.c",
84404+ [52173].name = "remote_settings_file_write",
84405+ [52173].param3 = 1,
84406+ [52199].file = "mm/nobootmem.c",
84407+ [52199].name = "__alloc_bootmem",
84408+ [52199].param1 = 1,
84409+ [52343].file = "drivers/usb/misc/adutux.c",
84410+ [52343].name = "adu_read",
84411+ [52343].param3 = 1,
84412+ [52401].file = "drivers/staging/rtl8712/rtl871x_ioctl_linux.c",
84413+ [52401].name = "r871x_set_wpa_ie",
84414+ [52401].param3 = 1,
84415+ [52699].file = "lib/ts_fsm.c",
84416+ [52699].name = "fsm_init",
84417+ [52699].param2 = 1,
84418+ [52721].file = "security/keys/encrypted-keys/encrypted.c",
84419+ [52721].name = "encrypted_instantiate",
84420+ [52721].param3 = 1,
84421+ [52902].file = "fs/xfs/kmem.h",
84422+ [52902].name = "kmem_zalloc_large",
84423+ [52902].param1 = 1,
84424+ [52950].file = "net/bluetooth/mgmt.c",
84425+ [52950].name = "set_discoverable",
84426+ [52950].param4 = 1,
84427+ [53041].file = "fs/libfs.c",
84428+ [53041].name = "simple_transaction_get",
84429+ [53041].param3 = 1,
84430+ [5313].file = "fs/gfs2/quota.c",
84431+ [5313].name = "do_sync",
84432+ [5313].param1 = 1,
84433+ [53209].file = "drivers/usb/host/ehci-sched.c",
84434+ [53209].name = "iso_sched_alloc",
84435+ [53209].param1 = 1,
84436+ [53302].file = "drivers/firewire/core-cdev.c",
84437+ [53302].name = "dispatch_ioctl",
84438+ [53302].param2 = 1,
84439+ [53355].file = "fs/ceph/dir.c",
84440+ [53355].name = "ceph_read_dir",
84441+ [53355].param3 = 1,
84442+ [53405].file = "drivers/media/video/videobuf-core.c",
84443+ [53405].name = "__videobuf_copy_to_user",
84444+ [53405].param4 = 1,
84445+ [53407].file = "net/wireless/sme.c",
84446+ [53407].name = "cfg80211_connect_result",
84447+ [53407].param4 = 1,
84448+ [53407].param6 = 1,
84449+ [53426].file = "fs/libfs.c",
84450+ [53426].name = "simple_transaction_read",
84451+ [53426].param3 = 1,
84452+ [5344].file = "security/selinux/ss/hashtab.c",
84453+ [5344].name = "hashtab_create",
84454+ [5344].param3 = 1,
84455+ [53513].file = "drivers/mmc/core/mmc_ops.c",
84456+ [53513].name = "mmc_send_bus_test",
84457+ [53513].param4 = 1,
84458+ [53626].file = "drivers/block/paride/pg.c",
84459+ [53626].name = "pg_read",
84460+ [53626].param3 = 1,
84461+ [53631].file = "mm/util.c",
84462+ [53631].name = "memdup_user",
84463+ [53631].param2 = 1,
84464+ [53674].file = "drivers/media/dvb/ttpci/av7110_ca.c",
84465+ [53674].name = "ci_ll_write",
84466+ [53674].param4 = 1,
84467+ [5389].file = "drivers/infiniband/core/uverbs_cmd.c",
84468+ [5389].name = "ib_uverbs_unmarshall_recv",
84469+ [5389].param5 = 1,
84470+ [53901].file = "net/rds/message.c",
84471+ [53901].name = "rds_message_alloc",
84472+ [53901].param1 = 1,
84473+ [53902].file = "net/sctp/socket.c",
84474+ [53902].name = "sctp_setsockopt_initmsg",
84475+ [53902].param3 = 1,
84476+ [5410].file = "kernel/kexec.c",
84477+ [5410].name = "sys_kexec_load",
84478+ [5410].param2 = 1,
84479+ [54172].file = "net/nfc/core.c",
84480+ [54172].name = "nfc_alloc_recv_skb",
84481+ [54172].param1 = 1,
84482+ [54182].file = "drivers/block/rbd.c",
84483+ [54182].name = "rbd_snap_add",
84484+ [54182].param4 = 1,
84485+ [54201].file = "drivers/platform/x86/asus_acpi.c",
84486+ [54201].name = "mled_proc_write",
84487+ [54201].param3 = 1,
84488+ [54263].file = "security/keys/trusted.c",
84489+ [54263].name = "trusted_instantiate",
84490+ [54263].param3 = 1,
84491+ [54296].file = "include/linux/mISDNif.h",
84492+ [54296].name = "_alloc_mISDN_skb",
84493+ [54296].param3 = 1,
84494+ [54298].file = "drivers/usb/wusbcore/crypto.c",
84495+ [54298].name = "wusb_ccm_mac",
84496+ [54298].param7 = 1,
84497+ [54318].file = "include/drm/drm_mem_util.h",
84498+ [54318].name = "drm_malloc_ab",
84499+ [54318].param1 = 1,
84500+ [54318].param2 = 1,
84501+ [54335].file = "drivers/md/dm-table.c",
84502+ [54335].name = "dm_vcalloc",
84503+ [54335].param1 = 1,
84504+ [54335].param2 = 1,
84505+ [54338].file = "fs/ntfs/malloc.h",
84506+ [54338].name = "ntfs_malloc_nofs",
84507+ [54338].param1 = 1,
84508+ [54339].file = "security/smack/smackfs.c",
84509+ [54339].name = "smk_write_cipso",
84510+ [54339].param3 = 1,
84511+ [54369].file = "drivers/usb/storage/realtek_cr.c",
84512+ [54369].name = "rts51x_read_mem",
84513+ [54369].param4 = 1,
84514+ [5438].file = "sound/core/memory.c",
84515+ [5438].name = "copy_to_user_fromio",
84516+ [5438].param3 = 1,
84517+ [54401].file = "lib/dynamic_debug.c",
84518+ [54401].name = "ddebug_proc_write",
84519+ [54401].param3 = 1,
84520+ [54467].file = "net/packet/af_packet.c",
84521+ [54467].name = "packet_setsockopt",
84522+ [54467].param5 = 1,
84523+ [54573].file = "ipc/sem.c",
84524+ [54573].name = "sys_semop",
84525+ [54573].param3 = 1,
84526+ [54583].file = "net/sctp/socket.c",
84527+ [54583].name = "sctp_setsockopt_peer_addr_params",
84528+ [54583].param3 = 1,
84529+ [54643].file = "drivers/isdn/hardware/eicon/divasi.c",
84530+ [54643].name = "um_idi_write",
84531+ [54643].param3 = 1,
84532+ [54657].file = "mm/migrate.c",
84533+ [54657].name = "do_pages_stat",
84534+ [54657].param2 = 1,
84535+ [54663].file = "drivers/isdn/hardware/eicon/platform.h",
84536+ [54663].name = "diva_os_malloc",
84537+ [54663].param2 = 1,
84538+ [54701].file = "drivers/misc/altera-stapl/altera-jtag.c",
84539+ [54701].name = "altera_swap_ir",
84540+ [54701].param2 = 1,
84541+ [54751].file = "drivers/infiniband/core/device.c",
84542+ [54751].name = "ib_alloc_device",
84543+ [54751].param1 = 1,
84544+ [54771].file = "drivers/isdn/mISDN/socket.c",
84545+ [54771].name = "_l2_alloc_skb",
84546+ [54771].param1 = 1,
84547+ [54777].file = "drivers/net/wireless/ath/ath6kl/debug.c",
84548+ [54777].name = "ath6kl_debug_roam_tbl_event",
84549+ [54777].param3 = 1,
84550+ [54806].file = "drivers/scsi/lpfc/lpfc_debugfs.c",
84551+ [54806].name = "lpfc_debugfs_dif_err_write",
84552+ [54806].param3 = 1,
84553+ [5494].file = "fs/cifs/cifsacl.c",
84554+ [5494].name = "cifs_idmap_key_instantiate",
84555+ [5494].param3 = 1,
84556+ [55066].file = "net/ipv6/ipv6_sockglue.c",
84557+ [55066].name = "do_ipv6_setsockopt",
84558+ [55066].param5 = 1,
84559+ [55105].file = "drivers/base/devres.c",
84560+ [55105].name = "devres_alloc",
84561+ [55105].param2 = 1,
84562+ [55115].file = "net/sctp/probe.c",
84563+ [55115].name = "sctpprobe_read",
84564+ [55115].param3 = 1,
84565+ [55155].file = "net/bluetooth/rfcomm/sock.c",
84566+ [55155].name = "rfcomm_sock_setsockopt",
84567+ [55155].param5 = 1,
84568+ [55187].file = "security/keys/keyctl.c",
84569+ [55187].name = "keyctl_describe_key",
84570+ [55187].param3 = 1,
84571+ [55253].file = "drivers/net/wireless/ray_cs.c",
84572+ [55253].name = "ray_cs_essid_proc_write",
84573+ [55253].param3 = 1,
84574+ [55341].file = "drivers/staging/sep/sep_driver.c",
84575+ [55341].name = "sep_prepare_input_output_dma_table_in_dcb",
84576+ [55341].param4 = 1,
84577+ [55341].param5 = 1,
84578+ [55417].file = "drivers/hv/channel.c",
84579+ [55417].name = "vmbus_open",
84580+ [55417].param2 = 1,
84581+ [55417].param3 = 1,
84582+ [5548].file = "drivers/media/media-entity.c",
84583+ [5548].name = "media_entity_init",
84584+ [5548].param2 = 1,
84585+ [5548].param4 = 1,
84586+ [55546].file = "drivers/spi/spi.c",
84587+ [55546].name = "spi_alloc_master",
84588+ [55546].param2 = 1,
84589+ [55580].file = "drivers/usb/mon/mon_bin.c",
84590+ [55580].name = "copy_from_buf",
84591+ [55580].param2 = 1,
84592+ [55584].file = "drivers/tty/tty_buffer.c",
84593+ [55584].name = "tty_buffer_alloc",
84594+ [55584].param2 = 1,
84595+ [55712].file = "drivers/char/mem.c",
84596+ [55712].name = "read_zero",
84597+ [55712].param3 = 1,
84598+ [55727].file = "drivers/media/video/stk-webcam.c",
84599+ [55727].name = "stk_prepare_sio_buffers",
84600+ [55727].param2 = 1,
84601+ [55816].file = "drivers/misc/altera-stapl/altera-jtag.c",
84602+ [55816].name = "altera_set_ir_pre",
84603+ [55816].param2 = 1,
84604+ [55826].file = "drivers/infiniband/hw/ipath/ipath_file_ops.c",
84605+ [55826].name = "ipath_get_base_info",
84606+ [55826].param3 = 1,
84607+ [5586].file = "net/atm/common.c",
84608+ [5586].name = "alloc_tx",
84609+ [5586].param2 = 1,
84610+ [55978].file = "drivers/usb/misc/iowarrior.c",
84611+ [55978].name = "iowarrior_write",
84612+ [55978].param3 = 1,
84613+ [56170].file = "drivers/usb/wusbcore/wa-xfer.c",
84614+ [56170].name = "__wa_xfer_setup_segs",
84615+ [56170].param2 = 1,
84616+ [56199].file = "fs/binfmt_misc.c",
84617+ [56199].name = "parse_command",
84618+ [56199].param2 = 1,
84619+ [56218].file = "drivers/mmc/card/mmc_test.c",
84620+ [56218].name = "mtf_test_write",
84621+ [56218].param3 = 1,
84622+ [56239].file = "fs/sysfs/file.c",
84623+ [56239].name = "fill_write_buffer",
84624+ [56239].param3 = 1,
84625+ [5624].file = "drivers/net/wireless/ath/ath9k/wmi.c",
84626+ [5624].name = "ath9k_wmi_cmd",
84627+ [5624].param4 = 1,
84628+ [56416].file = "drivers/misc/lkdtm.c",
84629+ [56416].name = "do_register_entry",
84630+ [56416].param4 = 1,
84631+ [56458].file = "drivers/usb/host/hwa-hc.c",
84632+ [56458].name = "__hwahc_op_set_ptk",
84633+ [56458].param5 = 1,
84634+ [56471].file = "include/linux/slab.h",
84635+ [56471].name = "kcalloc",
84636+ [56471].param1 = 1,
84637+ [56471].param2 = 1,
84638+ [56513].file = "fs/cifs/connect.c",
84639+ [56513].name = "cifs_readv_from_socket",
84640+ [56513].param3 = 1,
84641+ [56531].file = "net/bluetooth/l2cap_core.c",
84642+ [56531].name = "l2cap_send_cmd",
84643+ [56531].param4 = 1,
84644+ [56544].file = "drivers/block/drbd/drbd_receiver.c",
84645+ [56544].name = "receive_DataRequest",
84646+ [56544].param3 = 1,
84647+ [56609].file = "lib/mpi/mpi-internal.h",
84648+ [56609].name = "RESIZE_IF_NEEDED",
84649+ [56609].param2 = 1,
84650+ [56652].file = "drivers/misc/altera-stapl/altera-jtag.c",
84651+ [56652].name = "altera_set_dr_post",
84652+ [56652].param2 = 1,
84653+ [56653].file = "net/irda/af_irda.c",
84654+ [56653].name = "irda_setsockopt",
84655+ [56653].param5 = 1,
84656+ [56672].file = "drivers/char/agp/generic.c",
84657+ [56672].name = "agp_alloc_page_array",
84658+ [56672].param1 = 1,
84659+ [56798].file = "fs/bio.c",
84660+ [56798].name = "bio_alloc_map_data",
84661+ [56798].param2 = 1,
84662+ [56843].file = "drivers/scsi/scsi_transport_iscsi.c",
84663+ [56843].name = "iscsi_recv_pdu",
84664+ [56843].param4 = 1,
84665+ [56903].file = "drivers/mtd/mtdchar.c",
84666+ [56903].name = "mtdchar_readoob",
84667+ [56903].param4 = 1,
84668+ [5699].file = "net/sctp/socket.c",
84669+ [5699].name = "sctp_setsockopt_default_send_param",
84670+ [5699].param3 = 1,
84671+ [5704].file = "drivers/mtd/mtdswap.c",
84672+ [5704].name = "mtdswap_init",
84673+ [5704].param2 = 1,
84674+ [57128].file = "drivers/pnp/pnpbios/proc.c",
84675+ [57128].name = "pnpbios_proc_write",
84676+ [57128].param3 = 1,
84677+ [57190].file = "drivers/char/agp/generic.c",
84678+ [57190].name = "agp_generic_alloc_user",
84679+ [57190].param1 = 1,
84680+ [57252].file = "drivers/media/dvb/dvb-core/dmxdev.c",
84681+ [57252].name = "dvb_dmxdev_set_buffer_size",
84682+ [57252].param2 = 1,
84683+ [57392].file = "drivers/block/aoe/aoecmd.c",
84684+ [57392].name = "new_skb",
84685+ [57392].param1 = 1,
84686+ [57471].file = "drivers/media/video/sn9c102/sn9c102_core.c",
84687+ [57471].name = "sn9c102_read",
84688+ [57471].param3 = 1,
84689+ [57547].file = "security/keys/encrypted-keys/encrypted.c",
84690+ [57547].name = "get_derived_key",
84691+ [57547].param4 = 1,
84692+ [57552].file = "net/sunrpc/cache.c",
84693+ [57552].name = "cache_slow_downcall",
84694+ [57552].param2 = 1,
84695+ [57670].file = "drivers/bluetooth/btmrvl_debugfs.c",
84696+ [57670].name = "btmrvl_pscmd_write",
84697+ [57670].param3 = 1,
84698+ [57710].file = "include/linux/usb/wusb.h",
84699+ [57710].name = "wusb_prf_256",
84700+ [57710].param7 = 1,
84701+ [57724].file = "net/bluetooth/hci_sock.c",
84702+ [57724].name = "hci_sock_setsockopt",
84703+ [57724].param5 = 1,
84704+ [57761].file = "kernel/kexec.c",
84705+ [57761].name = "kimage_crash_alloc",
84706+ [57761].param3 = 1,
84707+ [57786].file = "net/ipv6/netfilter/ip6_tables.c",
84708+ [57786].name = "compat_do_ip6t_set_ctl",
84709+ [57786].param4 = 1,
84710+ [57872].file = "fs/ceph/xattr.c",
84711+ [57872].name = "ceph_setxattr",
84712+ [57872].param4 = 1,
84713+ [57927].file = "fs/read_write.c",
84714+ [57927].name = "sys_preadv",
84715+ [57927].param3 = 1,
84716+ [58012].file = "include/net/bluetooth/bluetooth.h",
84717+ [58012].name = "bt_skb_alloc",
84718+ [58012].param1 = 1,
84719+ [58020].file = "drivers/firewire/core-cdev.c",
84720+ [58020].name = "fw_device_op_ioctl",
84721+ [58020].param2 = 1,
84722+ [58043].file = "kernel/auditfilter.c",
84723+ [58043].name = "audit_unpack_string",
84724+ [58043].param3 = 1,
84725+ [58087].file = "kernel/module.c",
84726+ [58087].name = "module_alloc_update_bounds_rw",
84727+ [58087].param1 = 1,
84728+ [58124].file = "drivers/usb/misc/usbtest.c",
84729+ [58124].name = "ctrl_out",
84730+ [58124].param3 = 1,
84731+ [58124].param5 = 1,
84732+ [58217].file = "net/sctp/socket.c",
84733+ [58217].name = "sctp_setsockopt_peer_primary_addr",
84734+ [58217].param3 = 1,
84735+ [58263].file = "security/keys/keyring.c",
84736+ [58263].name = "keyring_read",
84737+ [58263].param3 = 1,
84738+ [5830].file = "drivers/gpu/vga/vga_switcheroo.c",
84739+ [5830].name = "vga_switcheroo_debugfs_write",
84740+ [5830].param3 = 1,
84741+ [58320].file = "drivers/scsi/scsi_proc.c",
84742+ [58320].name = "proc_scsi_write",
84743+ [58320].param3 = 1,
84744+ [58344].file = "net/sunrpc/cache.c",
84745+ [58344].name = "read_flush",
84746+ [58344].param3 = 1,
84747+ [58379].file = "mm/nobootmem.c",
84748+ [58379].name = "__alloc_bootmem_node",
84749+ [58379].param2 = 1,
84750+ [58597].file = "kernel/kfifo.c",
84751+ [58597].name = "__kfifo_to_user",
84752+ [58597].param3 = 1,
84753+ [58641].file = "drivers/usb/misc/adutux.c",
84754+ [58641].name = "adu_write",
84755+ [58641].param3 = 1,
84756+ [58709].file = "fs/compat.c",
84757+ [58709].name = "compat_sys_pwritev",
84758+ [58709].param3 = 1,
84759+ [58769].file = "drivers/net/wireless/zd1211rw/zd_usb.c",
84760+ [58769].name = "zd_usb_read_fw",
84761+ [58769].param4 = 1,
84762+ [5876].file = "drivers/net/ppp/ppp_generic.c",
84763+ [5876].name = "ppp_write",
84764+ [5876].param3 = 1,
84765+ [58826].file = "net/sunrpc/xprt.c",
84766+ [58826].name = "xprt_alloc",
84767+ [58826].param2 = 1,
84768+ [58865].file = "include/linux/slub_def.h",
84769+ [58865].name = "kmalloc_order_trace",
84770+ [58865].param1 = 1,
84771+ [58867].file = "drivers/platform/x86/asus_acpi.c",
84772+ [58867].name = "wled_proc_write",
84773+ [58867].param3 = 1,
84774+ [58888].file = "fs/xattr.c",
84775+ [58888].name = "listxattr",
84776+ [58888].param3 = 1,
84777+ [58889].file = "kernel/trace/trace_kprobe.c",
84778+ [58889].name = "probes_write",
84779+ [58889].param3 = 1,
84780+ [58912].file = "drivers/lguest/core.c",
84781+ [58912].name = "__lgwrite",
84782+ [58912].param4 = 1,
84783+ [58918].file = "sound/core/pcm_native.c",
84784+ [58918].name = "snd_pcm_aio_write",
84785+ [58918].param3 = 1,
84786+ [58942].file = "drivers/block/aoe/aoedev.c",
84787+ [58942].name = "aoedev_flush",
84788+ [58942].param2 = 1,
84789+ [58958].file = "fs/fuse/control.c",
84790+ [58958].name = "fuse_conn_limit_write",
84791+ [58958].param3 = 1,
84792+ [59005].file = "drivers/staging/sep/sep_driver.c",
84793+ [59005].name = "sep_prepare_input_dma_table",
84794+ [59005].param2 = 1,
84795+ [59005].param3 = 1,
84796+ [59013].file = "fs/xfs/xfs_ioctl.c",
84797+ [59013].name = "xfs_handle_to_dentry",
84798+ [59013].param3 = 1,
84799+ [59034].file = "drivers/acpi/acpica/dsobject.c",
84800+ [59034].name = "acpi_ds_build_internal_package_obj",
84801+ [59034].param3 = 1,
84802+ [59073].file = "drivers/staging/speakup/i18n.c",
84803+ [59073].name = "msg_set",
84804+ [59073].param3 = 1,
84805+ [59074].file = "drivers/scsi/cxgbi/libcxgbi.c",
84806+ [59074].name = "ddp_make_gl",
84807+ [59074].param1 = 1,
84808+ [59297].file = "drivers/media/dvb/ttpci/av7110_av.c",
84809+ [59297].name = "dvb_play",
84810+ [59297].param3 = 1,
84811+ [59472].file = "drivers/misc/ibmasm/ibmasmfs.c",
84812+ [59472].name = "command_file_write",
84813+ [59472].param3 = 1,
84814+ [59504].file = "fs/exofs/super.c",
84815+ [59504].name = "__alloc_dev_table",
84816+ [59504].param2 = 1,
84817+ [59505].file = "drivers/media/video/pvrusb2/pvrusb2-ioread.c",
84818+ [59505].name = "pvr2_ioread_read",
84819+ [59505].param3 = 1,
84820+ [59681].file = "fs/xfs/kmem.c",
84821+ [59681].name = "kmem_alloc",
84822+ [59681].param1 = 1,
84823+ [5968].file = "net/sunrpc/sched.c",
84824+ [5968].name = "rpc_malloc",
84825+ [5968].param2 = 1,
84826+ [59695].file = "net/ipv4/netfilter/ipt_ULOG.c",
84827+ [59695].name = "ulog_alloc_skb",
84828+ [59695].param1 = 1,
84829+ [59838].file = "net/netlink/af_netlink.c",
84830+ [59838].name = "nl_pid_hash_zalloc",
84831+ [59838].param1 = 1,
84832+ [59856].file = "drivers/base/devres.c",
84833+ [59856].name = "devm_kzalloc",
84834+ [59856].param2 = 1,
84835+ [60066].file = "mm/filemap.c",
84836+ [60066].name = "iov_iter_copy_from_user",
84837+ [60066].param4 = 1,
84838+ [60185].file = "kernel/params.c",
84839+ [60185].name = "kmalloc_parameter",
84840+ [60185].param1 = 1,
84841+ [60198].file = "fs/nfs/nfs4proc.c",
84842+ [60198].name = "nfs4_write_cached_acl",
84843+ [60198].param3 = 1,
84844+ [60330].file = "drivers/media/video/w9966.c",
84845+ [60330].name = "w9966_v4l_read",
84846+ [60330].param3 = 1,
84847+ [604].file = "drivers/staging/rtl8712/usb_ops_linux.c",
84848+ [604].name = "r8712_usbctrl_vendorreq",
84849+ [604].param6 = 1,
84850+ [60543].file = "drivers/usb/class/usbtmc.c",
84851+ [60543].name = "usbtmc_read",
84852+ [60543].param3 = 1,
84853+ [60683].file = "sound/drivers/opl4/opl4_proc.c",
84854+ [60683].name = "snd_opl4_mem_proc_write",
84855+ [60683].param5 = 1,
84856+ [60693].file = "drivers/misc/hpilo.c",
84857+ [60693].name = "ilo_read",
84858+ [60693].param3 = 1,
84859+ [60744].file = "sound/pci/emu10k1/emuproc.c",
84860+ [60744].name = "snd_emu10k1_fx8010_read",
84861+ [60744].param5 = 1,
84862+ [60777].file = "fs/ntfs/malloc.h",
84863+ [60777].name = "ntfs_malloc_nofs_nofail",
84864+ [60777].param1 = 1,
84865+ [60833].file = "drivers/block/aoe/aoenet.c",
84866+ [60833].name = "set_aoe_iflist",
84867+ [60833].param2 = 1,
84868+ [60882].file = "drivers/input/joydev.c",
84869+ [60882].name = "joydev_compat_ioctl",
84870+ [60882].param2 = 1,
84871+ [60891].file = "kernel/sched/core.c",
84872+ [60891].name = "sys_sched_setaffinity",
84873+ [60891].param2 = 1,
84874+ [60920].file = "drivers/infiniband/hw/qib/qib_file_ops.c",
84875+ [60920].name = "qib_get_base_info",
84876+ [60920].param3 = 1,
84877+ [60928].file = "drivers/staging/bcm/Bcmchar.c",
84878+ [60928].name = "bcm_char_read",
84879+ [60928].param3 = 1,
84880+ [61122].file = "drivers/base/devres.c",
84881+ [61122].name = "alloc_dr",
84882+ [61122].param2 = 1,
84883+ [61254].file = "drivers/scsi/scsi_devinfo.c",
84884+ [61254].name = "proc_scsi_devinfo_write",
84885+ [61254].param3 = 1,
84886+ [61283].file = "drivers/net/wireless/ath/ath6kl/debug.c",
84887+ [61283].name = "ath6kl_fwlog_read",
84888+ [61283].param3 = 1,
84889+ [61289].file = "security/apparmor/apparmorfs.c",
84890+ [61289].name = "aa_simple_write_to_buffer",
84891+ [61289].param4 = 1,
84892+ [61389].file = "include/linux/slab.h",
84893+ [61389].name = "kzalloc_node",
84894+ [61389].param1 = 1,
84895+ [61441].file = "fs/ntfs/file.c",
84896+ [61441].name = "ntfs_copy_from_user_iovec",
84897+ [61441].param3 = 1,
84898+ [61441].param6 = 1,
84899+ [61552].file = "drivers/input/evdev.c",
84900+ [61552].name = "str_to_user",
84901+ [61552].param2 = 1,
84902+ [61673].file = "security/keys/trusted.c",
84903+ [61673].name = "trusted_update",
84904+ [61673].param3 = 1,
84905+ [61676].file = "kernel/module.c",
84906+ [61676].name = "module_alloc_update_bounds_rx",
84907+ [61676].param1 = 1,
84908+ [61684].file = "drivers/net/ethernet/chelsio/cxgb3/cxgb3_offload.c",
84909+ [61684].name = "cxgb3_get_cpl_reply_skb",
84910+ [61684].param2 = 1,
84911+ [6173].file = "net/netlink/af_netlink.c",
84912+ [6173].name = "netlink_sendmsg",
84913+ [6173].param4 = 1,
84914+ [61770].file = "drivers/media/video/et61x251/et61x251_core.c",
84915+ [61770].name = "et61x251_read",
84916+ [61770].param3 = 1,
84917+ [61772].file = "fs/exofs/ore_raid.c",
84918+ [61772].name = "_sp2d_alloc",
84919+ [61772].param1 = 1,
84920+ [61772].param2 = 1,
84921+ [61772].param3 = 1,
84922+ [61926].file = "drivers/media/dvb/ddbridge/ddbridge-core.c",
84923+ [61926].name = "ddb_input_read",
84924+ [61926].param3 = 1,
84925+ [61932].file = "drivers/message/fusion/mptctl.c",
84926+ [61932].name = "__mptctl_ioctl",
84927+ [61932].param2 = 1,
84928+ [61966].file = "fs/nfs/nfs4proc.c",
84929+ [61966].name = "nfs4_alloc_slots",
84930+ [61966].param1 = 1,
84931+ [62081].file = "drivers/net/irda/vlsi_ir.c",
84932+ [62081].name = "vlsi_alloc_ring",
84933+ [62081].param3 = 1,
84934+ [62081].param4 = 1,
84935+ [62116].file = "fs/libfs.c",
84936+ [62116].name = "simple_attr_read",
84937+ [62116].param3 = 1,
84938+ [6211].file = "drivers/net/ethernet/amd/pcnet32.c",
84939+ [6211].name = "pcnet32_realloc_tx_ring",
84940+ [6211].param3 = 1,
84941+ [62294].file = "sound/core/info.c",
84942+ [62294].name = "resize_info_buffer",
84943+ [62294].param2 = 1,
84944+ [62387].file = "fs/nfs/idmap.c",
84945+ [62387].name = "nfs_idmap_lookup_id",
84946+ [62387].param2 = 1,
84947+ [62465].file = "drivers/misc/altera-stapl/altera-jtag.c",
84948+ [62465].name = "altera_set_dr_pre",
84949+ [62465].param2 = 1,
84950+ [62466].file = "lib/mpi/mpiutil.c",
84951+ [62466].name = "mpi_alloc",
84952+ [62466].param1 = 1,
84953+ [62495].file = "drivers/block/floppy.c",
84954+ [62495].name = "fallback_on_nodma_alloc",
84955+ [62495].param2 = 1,
84956+ [62498].file = "fs/xattr.c",
84957+ [62498].name = "sys_listxattr",
84958+ [62498].param3 = 1,
84959+ [625].file = "fs/read_write.c",
84960+ [625].name = "sys_pwritev",
84961+ [625].param3 = 1,
84962+ [62662].file = "drivers/message/fusion/mptctl.c",
84963+ [62662].name = "mptctl_getiocinfo",
84964+ [62662].param2 = 1,
84965+ [62669].file = "drivers/platform/x86/asus_acpi.c",
84966+ [62669].name = "tled_proc_write",
84967+ [62669].param3 = 1,
84968+ [62714].file = "security/keys/keyctl.c",
84969+ [62714].name = "keyctl_update_key",
84970+ [62714].param3 = 1,
84971+ [62760].file = "drivers/media/dvb/ttpci/av7110_av.c",
84972+ [62760].name = "play_iframe",
84973+ [62760].param3 = 1,
84974+ [62851].file = "fs/proc/vmcore.c",
84975+ [62851].name = "read_vmcore",
84976+ [62851].param3 = 1,
84977+ [62870].file = "fs/nfs/idmap.c",
84978+ [62870].name = "nfs_idmap_get_desc",
84979+ [62870].param2 = 1,
84980+ [62870].param4 = 1,
84981+ [62905].file = "net/caif/cfpkt_skbuff.c",
84982+ [62905].name = "cfpkt_create",
84983+ [62905].param1 = 1,
84984+ [62920].file = "drivers/net/wireless/b43/phy_n.c",
84985+ [62920].name = "b43_nphy_load_samples",
84986+ [62920].param3 = 1,
84987+ [62925].file = "include/rdma/ib_verbs.h",
84988+ [62925].name = "ib_copy_from_udata",
84989+ [62925].param3 = 1,
84990+ [62934].file = "drivers/net/wireless/wl1251/cmd.c",
84991+ [62934].name = "wl1251_cmd_template_set",
84992+ [62934].param4 = 1,
84993+ [62940].file = "drivers/scsi/libsrp.c",
84994+ [62940].name = "srp_ring_alloc",
84995+ [62940].param2 = 1,
84996+ [62967].file = "security/keys/encrypted-keys/encrypted.c",
84997+ [62967].name = "encrypted_update",
84998+ [62967].param3 = 1,
84999+ [62970].file = "net/sched/sch_api.c",
85000+ [62970].name = "qdisc_class_hash_alloc",
85001+ [62970].param1 = 1,
85002+ [62999].file = "net/core/neighbour.c",
85003+ [62999].name = "neigh_hash_alloc",
85004+ [62999].param1 = 1,
85005+ [63007].file = "fs/proc/base.c",
85006+ [63007].name = "proc_coredump_filter_write",
85007+ [63007].param3 = 1,
85008+ [63010].file = "drivers/gpu/drm/ttm/ttm_page_alloc.c",
85009+ [63010].name = "ttm_page_pool_free",
85010+ [63010].param2 = 1,
85011+ [63045].file = "crypto/shash.c",
85012+ [63045].name = "shash_setkey_unaligned",
85013+ [63045].param3 = 1,
85014+ [63075].file = "kernel/relay.c",
85015+ [63075].name = "relay_alloc_page_array",
85016+ [63075].param1 = 1,
85017+ [63076].file = "fs/cifs/xattr.c",
85018+ [63076].name = "cifs_setxattr",
85019+ [63076].param4 = 1,
85020+ [63091].file = "drivers/net/usb/pegasus.c",
85021+ [63091].name = "get_registers",
85022+ [63091].param3 = 1,
85023+ [6331].file = "drivers/atm/solos-pci.c",
85024+ [6331].name = "solos_param_store",
85025+ [6331].param4 = 1,
85026+ [63367].file = "net/netfilter/ipset/ip_set_core.c",
85027+ [63367].name = "ip_set_alloc",
85028+ [63367].param1 = 1,
85029+ [63489].file = "drivers/bluetooth/btmrvl_debugfs.c",
85030+ [63489].name = "btmrvl_hscfgcmd_write",
85031+ [63489].param3 = 1,
85032+ [63490].file = "crypto/shash.c",
85033+ [63490].name = "shash_compat_setkey",
85034+ [63490].param3 = 1,
85035+ [63605].file = "mm/mempool.c",
85036+ [63605].name = "mempool_kmalloc",
85037+ [63605].param2 = 1,
85038+ [63633].file = "drivers/bluetooth/btmrvl_sdio.c",
85039+ [63633].name = "btmrvl_sdio_host_to_card",
85040+ [63633].param3 = 1,
85041+ [63961].file = "fs/xattr.c",
85042+ [63961].name = "sys_flistxattr",
85043+ [63961].param3 = 1,
85044+ [63964].file = "net/sctp/socket.c",
85045+ [63964].name = "sctp_setsockopt_maxseg",
85046+ [63964].param3 = 1,
85047+ [63988].file = "drivers/input/evdev.c",
85048+ [63988].name = "evdev_ioctl_compat",
85049+ [63988].param2 = 1,
85050+ [64055].file = "drivers/media/dvb/ttpci/av7110_av.c",
85051+ [64055].name = "dvb_aplay",
85052+ [64055].param3 = 1,
85053+ [64156].file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
85054+ [64156].name = "ath6kl_mgmt_tx",
85055+ [64156].param9 = 1,
85056+ [64226].file = "drivers/md/persistent-data/dm-space-map-checker.c",
85057+ [64226].name = "ca_extend",
85058+ [64226].param2 = 1,
85059+ [64227].file = "mm/nobootmem.c",
85060+ [64227].name = "__alloc_bootmem_node_nopanic",
85061+ [64227].param2 = 1,
85062+ [64351].file = "kernel/kfifo.c",
85063+ [64351].name = "kfifo_copy_from_user",
85064+ [64351].param3 = 1,
85065+ [64392].file = "drivers/mmc/core/mmc_ops.c",
85066+ [64392].name = "mmc_send_cxd_data",
85067+ [64392].param5 = 1,
85068+ [64423].file = "kernel/sched/core.c",
85069+ [64423].name = "get_user_cpu_mask",
85070+ [64423].param2 = 1,
85071+ [64432].file = "security/selinux/selinuxfs.c",
85072+ [64432].name = "sel_write_create",
85073+ [64432].param3 = 1,
85074+ [64471].file = "drivers/bluetooth/btmrvl_debugfs.c",
85075+ [64471].name = "btmrvl_hscmd_write",
85076+ [64471].param3 = 1,
85077+ [64667].file = "sound/core/oss/pcm_oss.c",
85078+ [64667].name = "snd_pcm_oss_read",
85079+ [64667].param3 = 1,
85080+ [64689].file = "sound/isa/gus/gus_dram.c",
85081+ [64689].name = "snd_gus_dram_read",
85082+ [64689].param4 = 1,
85083+ [64692].file = "fs/binfmt_misc.c",
85084+ [64692].name = "bm_entry_write",
85085+ [64692].param3 = 1,
85086+ [64705].file = "drivers/staging/iio/accel/sca3000_ring.c",
85087+ [64705].name = "sca3000_read_first_n_hw_rb",
85088+ [64705].param2 = 1,
85089+ [64713].file = "fs/cifs/connect.c",
85090+ [64713].name = "extract_hostname",
85091+ [64713].param1 = 1,
85092+ [64743].file = "fs/ocfs2/dlmfs/dlmfs.c",
85093+ [64743].name = "dlmfs_file_read",
85094+ [64743].param3 = 1,
85095+ [64771].file = "security/keys/encrypted-keys/encrypted.c",
85096+ [64771].name = "datablob_format",
85097+ [64771].param2 = 1,
85098+ [6477].file = "net/bluetooth/mgmt.c",
85099+ [6477].name = "mgmt_pending_add",
85100+ [6477].param5 = 1,
85101+ [64906].file = "drivers/net/wireless/b43legacy/debugfs.c",
85102+ [64906].name = "b43legacy_debugfs_write",
85103+ [64906].param3 = 1,
85104+ [64913].file = "sound/core/oss/pcm_oss.c",
85105+ [64913].name = "snd_pcm_oss_write1",
85106+ [64913].param3 = 1,
85107+ [64961].file = "drivers/spi/spidev.c",
85108+ [64961].name = "spidev_ioctl",
85109+ [64961].param2 = 1,
85110+ [65033].file = "crypto/shash.c",
85111+ [65033].name = "shash_async_setkey",
85112+ [65033].param3 = 1,
85113+ [65093].file = "security/integrity/evm/evm_secfs.c",
85114+ [65093].name = "evm_write_key",
85115+ [65093].param3 = 1,
85116+ [6514].file = "mm/nobootmem.c",
85117+ [6514].name = "__alloc_bootmem_low",
85118+ [6514].param1 = 1,
85119+ [65169].file = "net/core/skbuff.c",
85120+ [65169].name = "dev_alloc_skb",
85121+ [65169].param1 = 1,
85122+ [6517].file = "drivers/md/dm-table.c",
85123+ [6517].name = "alloc_targets",
85124+ [6517].param2 = 1,
85125+ [65205].file = "drivers/input/evdev.c",
85126+ [65205].name = "handle_eviocgbit",
85127+ [65205].param3 = 1,
85128+ [65237].file = "kernel/profile.c",
85129+ [65237].name = "read_profile",
85130+ [65237].param3 = 1,
85131+ [65343].file = "kernel/trace/trace.c",
85132+ [65343].name = "tracing_clock_write",
85133+ [65343].param3 = 1,
85134+ [65345].file = "lib/xz/xz_dec_lzma2.c",
85135+ [65345].name = "xz_dec_lzma2_create",
85136+ [65345].param2 = 1,
85137+ [65409].file = "net/802/garp.c",
85138+ [65409].name = "garp_request_join",
85139+ [65409].param4 = 1,
85140+ [65432].file = "drivers/hid/hid-roccat-kone.c",
85141+ [65432].name = "kone_receive",
85142+ [65432].param4 = 1,
85143+ [65514].file = "drivers/media/video/gspca/t613.c",
85144+ [65514].name = "reg_w_ixbuf",
85145+ [65514].param4 = 1,
85146+ [6551].file = "drivers/usb/host/xhci-mem.c",
85147+ [6551].name = "xhci_alloc_stream_info",
85148+ [6551].param3 = 1,
85149+ [65535].file = "drivers/media/dvb/dvb-usb/opera1.c",
85150+ [65535].name = "opera1_xilinx_rw",
85151+ [65535].param5 = 1,
85152+ [6672].file = "drivers/net/wireless/b43/debugfs.c",
85153+ [6672].name = "b43_debugfs_write",
85154+ [6672].param3 = 1,
85155+ [6691].file = "drivers/acpi/proc.c",
85156+ [6691].name = "acpi_system_write_wakeup_device",
85157+ [6691].param3 = 1,
85158+ [6865].file = "drivers/staging/iio/ring_sw.c",
85159+ [6865].name = "iio_read_first_n_sw_rb",
85160+ [6865].param2 = 1,
85161+ [6867].file = "fs/coda/psdev.c",
85162+ [6867].name = "coda_psdev_read",
85163+ [6867].param3 = 1,
85164+ [6891].file = "drivers/bluetooth/btmrvl_debugfs.c",
85165+ [6891].name = "btmrvl_gpiogap_write",
85166+ [6891].param3 = 1,
85167+ [6944].file = "drivers/ide/ide-proc.c",
85168+ [6944].name = "ide_settings_proc_write",
85169+ [6944].param3 = 1,
85170+ [6950].file = "drivers/isdn/capi/capi.c",
85171+ [6950].name = "capi_write",
85172+ [6950].param3 = 1,
85173+ [697].file = "sound/isa/gus/gus_dram.c",
85174+ [697].name = "snd_gus_dram_peek",
85175+ [697].param4 = 1,
85176+ [7066].file = "security/keys/keyctl.c",
85177+ [7066].name = "keyctl_instantiate_key_common",
85178+ [7066].param4 = 1,
85179+ [7125].file = "include/net/nfc/nci_core.h",
85180+ [7125].name = "nci_skb_alloc",
85181+ [7125].param2 = 1,
85182+ [7129].file = "mm/maccess.c",
85183+ [7129].name = "__probe_kernel_read",
85184+ [7129].param3 = 1,
85185+ [7158].file = "kernel/trace/trace.c",
85186+ [7158].name = "tracing_read_pipe",
85187+ [7158].param3 = 1,
85188+ [720].file = "sound/pci/rme9652/hdsp.c",
85189+ [720].name = "snd_hdsp_playback_copy",
85190+ [720].param5 = 1,
85191+ [7236].file = "drivers/gpu/drm/drm_crtc.c",
85192+ [7236].name = "drm_plane_init",
85193+ [7236].param6 = 1,
85194+ [7411].file = "drivers/vhost/vhost.c",
85195+ [7411].name = "__vhost_add_used_n",
85196+ [7411].param3 = 1,
85197+ [7432].file = "net/bluetooth/mgmt.c",
85198+ [7432].name = "mgmt_event",
85199+ [7432].param4 = 1,
85200+ [7488].file = "security/keys/user_defined.c",
85201+ [7488].name = "user_read",
85202+ [7488].param3 = 1,
85203+ [7551].file = "drivers/input/touchscreen/ad7879-spi.c",
85204+ [7551].name = "ad7879_spi_xfer",
85205+ [7551].param3 = 1,
85206+ [7671].file = "mm/nobootmem.c",
85207+ [7671].name = "__alloc_bootmem_node_high",
85208+ [7671].param2 = 1,
85209+ [7676].file = "drivers/acpi/custom_method.c",
85210+ [7676].name = "cm_write",
85211+ [7676].param3 = 1,
85212+ [7693].file = "net/sctp/socket.c",
85213+ [7693].name = "sctp_setsockopt_associnfo",
85214+ [7693].param3 = 1,
85215+ [7697].file = "security/selinux/selinuxfs.c",
85216+ [7697].name = "sel_write_access",
85217+ [7697].param3 = 1,
85218+ [7843].file = "fs/compat.c",
85219+ [7843].name = "compat_sys_readv",
85220+ [7843].param3 = 1,
85221+ [7883].file = "net/sched/sch_sfq.c",
85222+ [7883].name = "sfq_alloc",
85223+ [7883].param1 = 1,
85224+ [7924].file = "drivers/media/video/cx18/cx18-fileops.c",
85225+ [7924].name = "cx18_read_pos",
85226+ [7924].param3 = 1,
85227+ [7958].file = "drivers/gpu/vga/vgaarb.c",
85228+ [7958].name = "vga_arb_write",
85229+ [7958].param3 = 1,
85230+ [7976].file = "drivers/usb/gadget/rndis.c",
85231+ [7976].name = "rndis_add_response",
85232+ [7976].param2 = 1,
85233+ [7985].file = "net/mac80211/cfg.c",
85234+ [7985].name = "ieee80211_mgmt_tx",
85235+ [7985].param9 = 1,
85236+ [8014].file = "net/netfilter/ipset/ip_set_list_set.c",
85237+ [8014].name = "init_list_set",
85238+ [8014].param2 = 1,
85239+ [8014].param3 = 1,
85240+ [8126].file = "sound/soc/soc-core.c",
85241+ [8126].name = "codec_reg_read_file",
85242+ [8126].param3 = 1,
85243+ [8317].file = "security/smack/smackfs.c",
85244+ [8317].name = "smk_write_ambient",
85245+ [8317].param3 = 1,
85246+ [8335].file = "drivers/media/dvb/dvb-core/dmxdev.c",
85247+ [8335].name = "dvb_dvr_set_buffer_size",
85248+ [8335].param2 = 1,
85249+ [8383].file = "kernel/module.c",
85250+ [8383].name = "copy_and_check",
85251+ [8383].param3 = 1,
85252+ [8411].file = "net/caif/cfpkt_skbuff.c",
85253+ [8411].name = "cfpkt_append",
85254+ [8411].param3 = 1,
85255+ [8536].file = "fs/cifs/dns_resolve.c",
85256+ [8536].name = "dns_resolve_server_name_to_ip",
85257+ [8536].param1 = 1,
85258+ [857].file = "drivers/virtio/virtio_ring.c",
85259+ [857].name = "virtqueue_add_buf",
85260+ [857].param3 = 1,
85261+ [857].param4 = 1,
85262+ [8650].file = "drivers/gpu/drm/vmwgfx/vmwgfx_kms.c",
85263+ [8650].name = "vmw_kms_present",
85264+ [8650].param9 = 1,
85265+ [8654].file = "drivers/net/wireless/mwifiex/sdio.c",
85266+ [8654].name = "mwifiex_alloc_sdio_mpa_buffers",
85267+ [8654].param2 = 1,
85268+ [8654].param3 = 1,
85269+ [865].file = "drivers/base/regmap/regmap-debugfs.c",
85270+ [865].name = "regmap_access_read_file",
85271+ [865].param3 = 1,
85272+ [8663].file = "net/bridge/netfilter/ebtables.c",
85273+ [8663].name = "do_update_counters",
85274+ [8663].param4 = 1,
85275+ [8684].file = "fs/read_write.c",
85276+ [8684].name = "sys_writev",
85277+ [8684].param3 = 1,
85278+ [8699].file = "security/selinux/selinuxfs.c",
85279+ [8699].name = "sel_commit_bools_write",
85280+ [8699].param3 = 1,
85281+ [8764].file = "drivers/usb/core/devio.c",
85282+ [8764].name = "usbdev_read",
85283+ [8764].param3 = 1,
85284+ [8802].file = "fs/dlm/user.c",
85285+ [8802].name = "device_write",
85286+ [8802].param3 = 1,
85287+ [8810].file = "net/mac80211/debugfs_sta.c",
85288+ [8810].name = "sta_agg_status_write",
85289+ [8810].param3 = 1,
85290+ [8815].file = "security/tomoyo/securityfs_if.c",
85291+ [8815].name = "tomoyo_write_self",
85292+ [8815].param3 = 1,
85293+ [8821].file = "net/wireless/sme.c",
85294+ [8821].name = "cfg80211_roamed",
85295+ [8821].param5 = 1,
85296+ [8821].param7 = 1,
85297+ [8833].file = "security/selinux/ss/services.c",
85298+ [8833].name = "security_context_to_sid",
85299+ [8833].param2 = 1,
85300+ [8838].file = "lib/mpi/mpi-bit.c",
85301+ [8838].name = "mpi_lshift_limbs",
85302+ [8838].param2 = 1,
85303+ [8851].file = "net/key/af_key.c",
85304+ [8851].name = "pfkey_sendmsg",
85305+ [8851].param4 = 1,
85306+ [8917].file = "net/can/raw.c",
85307+ [8917].name = "raw_setsockopt",
85308+ [8917].param5 = 1,
85309+ [8983].file = "include/linux/skbuff.h",
85310+ [8983].name = "alloc_skb",
85311+ [8983].param1 = 1,
85312+ [9117].file = "drivers/base/regmap/regcache-rbtree.c",
85313+ [9117].name = "regcache_rbtree_insert_to_block",
85314+ [9117].param5 = 1,
85315+ [9226].file = "mm/migrate.c",
85316+ [9226].name = "sys_move_pages",
85317+ [9226].param2 = 1,
85318+ [9304].file = "kernel/auditfilter.c",
85319+ [9304].name = "audit_init_entry",
85320+ [9304].param1 = 1,
85321+ [9317].file = "drivers/usb/wusbcore/wa-nep.c",
85322+ [9317].name = "wa_nep_queue",
85323+ [9317].param2 = 1,
85324+ [9341].file = "drivers/acpi/apei/erst-dbg.c",
85325+ [9341].name = "erst_dbg_write",
85326+ [9341].param3 = 1,
85327+ [9386].file = "fs/exofs/ore.c",
85328+ [9386].name = "_ore_get_io_state",
85329+ [9386].param3 = 1,
85330+ [9386].param4 = 1,
85331+ [9386].param5 = 1,
85332+ [9538].file = "crypto/blkcipher.c",
85333+ [9538].name = "blkcipher_copy_iv",
85334+ [9538].param3 = 1,
85335+ [9546].file = "drivers/video/fbmem.c",
85336+ [9546].name = "fb_write",
85337+ [9546].param3 = 1,
85338+ [9601].file = "kernel/kfifo.c",
85339+ [9601].name = "__kfifo_from_user",
85340+ [9601].param3 = 1,
85341+ [9618].file = "security/selinux/selinuxfs.c",
85342+ [9618].name = "sel_write_bool",
85343+ [9618].param3 = 1,
85344+ [9768].file = "drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c",
85345+ [9768].name = "vmw_execbuf_process",
85346+ [9768].param5 = 1,
85347+ [9828].file = "drivers/media/dvb/dvb-core/dmxdev.c",
85348+ [9828].name = "dvb_demux_do_ioctl",
85349+ [9828].param3 = 1,
85350+ [9870].file = "net/atm/addr.c",
85351+ [9870].name = "atm_get_addr",
85352+ [9870].param3 = 1,
85353+ [9977].file = "drivers/net/wireless/zd1211rw/zd_usb.c",
85354+ [9977].name = "zd_usb_iowrite16v_async",
85355+ [9977].param3 = 1,
85356+ [16344].collision = 1,
85357+ [307].collision = 1,
85358+ [31649].collision = 1,
85359+ [33040].collision = 1,
85360+ [45231].collision = 1,
85361+ [60651].collision = 1,
85362+};
85363diff --git a/tools/gcc/size_overflow_hash2.h b/tools/gcc/size_overflow_hash2.h
85364new file mode 100644 81195new file mode 100644
85365index 0000000..9ec45ae 81196index 0000000..ce7366b
85366--- /dev/null 81197--- /dev/null
85367+++ b/tools/gcc/size_overflow_hash2.h 81198+++ b/tools/gcc/size_overflow_hash.h
85368@@ -0,0 +1,35 @@ 81199@@ -0,0 +1,13933 @@
85369+struct size_overflow_hash size_overflow_hash2[65536] = { 81200+struct size_overflow_hash _000001_hash = {
85370+ [22224].file = "fs/proc/vmcore.c", 81201+ .next = NULL,
85371+ [22224].name = "read_from_oldmem", 81202+ .name = "alloc_dr",
85372+ [22224].param2 = 1, 81203+ .file = "drivers/base/devres.c",
85373+ [2344].file = "fs/ecryptfs/crypto.c", 81204+ .param2 = 1,
85374+ [2344].name = "ecryptfs_decode_and_decrypt_filename", 81205+};
85375+ [2344].param5 = 1, 81206+
85376+ [2515].file = "fs/ecryptfs/crypto.c", 81207+struct size_overflow_hash _000002_hash = {
85377+ [2515].name = "ecryptfs_copy_filename", 81208+ .next = NULL,
85378+ [2515].param4 = 1, 81209+ .name = "__copy_from_user",
85379+ [26518].file = "drivers/gpu/vga/vgaarb.c", 81210+ .file = "arch/x86/include/asm/uaccess_32.h",
85380+ [26518].name = "vga_arb_read", 81211+ .param3 = 1,
85381+ [26518].param3 = 1, 81212+};
85382+ [30632].file = "drivers/ide/ide-proc.c", 81213+
85383+ [30632].name = "ide_driver_proc_write", 81214+struct size_overflow_hash _000003_hash = {
85384+ [30632].param3 = 1, 81215+ .next = NULL,
85385+ [39024].file = "lib/scatterlist.c", 81216+ .name = "copy_from_user",
85386+ [39024].name = "sg_kmalloc", 81217+ .file = "arch/x86/include/asm/uaccess_32.h",
85387+ [39024].param1 = 1, 81218+ .param3 = 1,
85388+ [50359].file = "kernel/sched/core.c", 81219+};
85389+ [50359].name = "alloc_sched_domains", 81220+
85390+ [50359].param1 = 1, 81221+struct size_overflow_hash _000004_hash = {
85391+ [53262].file = "drivers/block/aoe/aoechr.c", 81222+ .next = NULL,
85392+ [53262].name = "revalidate", 81223+ .name = "__copy_from_user_inatomic",
85393+ [53262].param2 = 1, 81224+ .file = "arch/x86/include/asm/uaccess_32.h",
85394+ [56432].file = "drivers/base/regmap/regmap-debugfs.c", 81225+ .param3 = 1,
85395+ [56432].name = "regmap_map_read_file", 81226+};
85396+ [56432].param3 = 1, 81227+
85397+ [57500].file = "drivers/spi/spidev.c", 81228+struct size_overflow_hash _000005_hash = {
85398+ [57500].name = "spidev_write", 81229+ .next = NULL,
85399+ [57500].param3 = 1, 81230+ .name = "__copy_from_user_nocache",
85400+ [8155].file = "drivers/hv/channel.c", 81231+ .file = "arch/x86/include/asm/uaccess_32.h",
85401+ [8155].name = "vmbus_establish_gpadl", 81232+ .param3 = 1,
85402+ [8155].param3 = 1, 81233+};
81234+
81235+struct size_overflow_hash _000006_hash = {
81236+ .next = NULL,
81237+ .name = "__copy_to_user_inatomic",
81238+ .file = "arch/x86/include/asm/uaccess_32.h",
81239+ .param3 = 1,
81240+};
81241+
81242+struct size_overflow_hash _000007_hash = {
81243+ .next = NULL,
81244+ .name = "do_xip_mapping_read",
81245+ .file = "mm/filemap_xip.c",
81246+ .param5 = 1,
81247+};
81248+
81249+struct size_overflow_hash _000008_hash = {
81250+ .next = NULL,
81251+ .name = "hugetlbfs_read",
81252+ .file = "fs/hugetlbfs/inode.c",
81253+ .param3 = 1,
81254+};
81255+
81256+struct size_overflow_hash _000009_hash = {
81257+ .next = NULL,
81258+ .name = "kcalloc",
81259+ .file = "include/linux/slab.h",
81260+ .param1 = 1,
81261+ .param2 = 1,
81262+};
81263+
81264+struct size_overflow_hash _000011_hash = {
81265+ .next = NULL,
81266+ .name = "kmalloc",
81267+ .file = "include/linux/slub_def.h",
81268+ .param1 = 1,
81269+};
81270+
81271+struct size_overflow_hash _000012_hash = {
81272+ .next = NULL,
81273+ .name = "kmalloc_slab",
81274+ .file = "include/linux/slub_def.h",
81275+ .param1 = 1,
81276+};
81277+
81278+struct size_overflow_hash _000013_hash = {
81279+ .next = NULL,
81280+ .name = "kmemdup",
81281+ .file = "include/linux/string.h",
81282+ .param2 = 1,
81283+};
81284+
81285+struct size_overflow_hash _000014_hash = {
81286+ .next = NULL,
81287+ .name = "__krealloc",
81288+ .file = "include/linux/slab.h",
81289+ .param2 = 1,
81290+};
81291+
81292+struct size_overflow_hash _000015_hash = {
81293+ .next = NULL,
81294+ .name = "memdup_user",
81295+ .file = "include/linux/string.h",
81296+ .param2 = 1,
81297+};
81298+
81299+struct size_overflow_hash _000016_hash = {
81300+ .next = NULL,
81301+ .name = "module_alloc",
81302+ .file = "include/linux/moduleloader.h",
81303+ .param1 = 1,
81304+};
81305+
81306+struct size_overflow_hash _000017_hash = {
81307+ .next = NULL,
81308+ .name = "read_default_ldt",
81309+ .file = "arch/x86/kernel/ldt.c",
81310+ .param2 = 1,
81311+};
81312+
81313+struct size_overflow_hash _000018_hash = {
81314+ .next = NULL,
81315+ .name = "read_kcore",
81316+ .file = "fs/proc/kcore.c",
81317+ .param3 = 1,
81318+};
81319+
81320+struct size_overflow_hash _000019_hash = {
81321+ .next = NULL,
81322+ .name = "read_ldt",
81323+ .file = "arch/x86/kernel/ldt.c",
81324+ .param2 = 1,
81325+};
81326+
81327+struct size_overflow_hash _000020_hash = {
81328+ .next = NULL,
81329+ .name = "read_zero",
81330+ .file = "drivers/char/mem.c",
81331+ .param3 = 1,
81332+};
81333+
81334+struct size_overflow_hash _000021_hash = {
81335+ .next = NULL,
81336+ .name = "__vmalloc_node",
81337+ .file = "mm/vmalloc.c",
81338+ .param1 = 1,
81339+};
81340+
81341+struct size_overflow_hash _000022_hash = {
81342+ .next = NULL,
81343+ .name = "vm_map_ram",
81344+ .file = "include/linux/vmalloc.h",
81345+ .param2 = 1,
81346+};
81347+
81348+struct size_overflow_hash _000023_hash = {
81349+ .next = NULL,
81350+ .name = "aa_simple_write_to_buffer",
81351+ .file = "security/apparmor/apparmorfs.c",
81352+ .param4 = 1,
81353+};
81354+
81355+struct size_overflow_hash _000024_hash = {
81356+ .next = NULL,
81357+ .name = "ablkcipher_copy_iv",
81358+ .file = "crypto/ablkcipher.c",
81359+ .param3 = 1,
81360+};
81361+
81362+struct size_overflow_hash _000025_hash = {
81363+ .next = NULL,
81364+ .name = "ablkcipher_next_slow",
81365+ .file = "crypto/ablkcipher.c",
81366+ .param4 = 1,
81367+};
81368+
81369+struct size_overflow_hash _000026_hash = {
81370+ .next = NULL,
81371+ .name = "acpi_os_allocate",
81372+ .file = "include/acpi/platform/aclinux.h",
81373+ .param1 = 1,
81374+};
81375+
81376+struct size_overflow_hash _000027_hash = {
81377+ .next = NULL,
81378+ .name = "acpi_system_write_wakeup_device",
81379+ .file = "drivers/acpi/proc.c",
81380+ .param3 = 1,
81381+};
81382+
81383+struct size_overflow_hash _000028_hash = {
81384+ .next = NULL,
81385+ .name = "ahash_setkey_unaligned",
81386+ .file = "crypto/ahash.c",
81387+ .param3 = 1,
81388+};
81389+
81390+struct size_overflow_hash _000029_hash = {
81391+ .next = NULL,
81392+ .name = "alloc_fdmem",
81393+ .file = "fs/file.c",
81394+ .param1 = 1,
81395+};
81396+
81397+struct size_overflow_hash _000030_hash = {
81398+ .next = NULL,
81399+ .name = "audit_unpack_string",
81400+ .file = "kernel/auditfilter.c",
81401+ .param3 = 1,
81402+};
81403+
81404+struct size_overflow_hash _000031_hash = {
81405+ .next = NULL,
81406+ .name = "bio_alloc_map_data",
81407+ .file = "fs/bio.c",
81408+ .param2 = 1,
81409+};
81410+
81411+struct size_overflow_hash _000032_hash = {
81412+ .next = NULL,
81413+ .name = "bio_kmalloc",
81414+ .file = "include/linux/bio.h",
81415+ .param2 = 1,
81416+};
81417+
81418+struct size_overflow_hash _000033_hash = {
81419+ .next = NULL,
81420+ .name = "blkcipher_copy_iv",
81421+ .file = "crypto/blkcipher.c",
81422+ .param3 = 1,
81423+};
81424+
81425+struct size_overflow_hash _000034_hash = {
81426+ .next = NULL,
81427+ .name = "blkcipher_next_slow",
81428+ .file = "crypto/blkcipher.c",
81429+ .param4 = 1,
81430+};
81431+
81432+struct size_overflow_hash _000035_hash = {
81433+ .next = NULL,
81434+ .name = "cgroup_write_string",
81435+ .file = "kernel/cgroup.c",
81436+ .param5 = 1,
81437+};
81438+
81439+struct size_overflow_hash _000036_hash = {
81440+ .next = NULL,
81441+ .name = "cgroup_write_X64",
81442+ .file = "kernel/cgroup.c",
81443+ .param5 = 1,
81444+};
81445+
81446+struct size_overflow_hash _000037_hash = {
81447+ .next = NULL,
81448+ .name = "clear_refs_write",
81449+ .file = "fs/proc/task_mmu.c",
81450+ .param3 = 1,
81451+};
81452+
81453+struct size_overflow_hash _000038_hash = {
81454+ .next = NULL,
81455+ .name = "comm_write",
81456+ .file = "fs/proc/base.c",
81457+ .param3 = 1,
81458+};
81459+
81460+struct size_overflow_hash _000039_hash = {
81461+ .next = NULL,
81462+ .name = "copy_and_check",
81463+ .file = "kernel/module.c",
81464+ .param3 = 1,
81465+};
81466+
81467+struct size_overflow_hash _000040_hash = {
81468+ .next = NULL,
81469+ .name = "__copy_to_user",
81470+ .file = "arch/x86/include/asm/uaccess_32.h",
81471+ .param3 = 1,
81472+};
81473+
81474+struct size_overflow_hash _000041_hash = {
81475+ .next = NULL,
81476+ .name = "copy_vm86_regs_from_user",
81477+ .file = "arch/x86/kernel/vm86_32.c",
81478+ .param3 = 1,
81479+};
81480+
81481+struct size_overflow_hash _000042_hash = {
81482+ .next = NULL,
81483+ .name = "csum_partial_copy_fromiovecend",
81484+ .file = "include/linux/socket.h",
81485+ .param4 = 1,
81486+};
81487+
81488+struct size_overflow_hash _000043_hash = {
81489+ .next = NULL,
81490+ .name = "ddebug_proc_write",
81491+ .file = "lib/dynamic_debug.c",
81492+ .param3 = 1,
81493+};
81494+
81495+struct size_overflow_hash _000044_hash = {
81496+ .next = NULL,
81497+ .name = "devm_kzalloc",
81498+ .file = "include/linux/device.h",
81499+ .param2 = 1,
81500+};
81501+
81502+struct size_overflow_hash _000045_hash = {
81503+ .next = NULL,
81504+ .name = "devres_alloc",
81505+ .file = "include/linux/device.h",
81506+ .param2 = 1,
81507+};
81508+
81509+struct size_overflow_hash _000046_hash = {
81510+ .next = NULL,
81511+ .name = "do_ip_setsockopt",
81512+ .file = "net/ipv4/ip_sockglue.c",
81513+ .param5 = 1,
81514+};
81515+
81516+struct size_overflow_hash _000047_hash = {
81517+ .next = NULL,
81518+ .name = "do_kimage_alloc",
81519+ .file = "kernel/kexec.c",
81520+ .param3 = 1,
81521+};
81522+
81523+struct size_overflow_hash _000048_hash = {
81524+ .next = NULL,
81525+ .name = "do_tty_write",
81526+ .file = "drivers/tty/tty_io.c",
81527+ .param5 = 1,
81528+};
81529+
81530+struct size_overflow_hash _000049_hash = {
81531+ .next = NULL,
81532+ .name = "fanotify_write",
81533+ .file = "fs/notify/fanotify/fanotify_user.c",
81534+ .param3 = 1,
81535+};
81536+
81537+struct size_overflow_hash _000050_hash = {
81538+ .next = NULL,
81539+ .name = "file_read_actor",
81540+ .file = "include/linux/fs.h",
81541+ .param4 = 1,
81542+};
81543+
81544+struct size_overflow_hash _000051_hash = {
81545+ .next = NULL,
81546+ .name = "fill_write_buffer",
81547+ .file = "fs/sysfs/file.c",
81548+ .param3 = 1,
81549+};
81550+
81551+struct size_overflow_hash _000052_hash = {
81552+ .next = NULL,
81553+ .name = "get_user_cpu_mask",
81554+ .file = "kernel/sched/core.c",
81555+ .param2 = 1,
81556+};
81557+
81558+struct size_overflow_hash _000053_hash = {
81559+ .next = NULL,
81560+ .name = "hashtab_create",
81561+ .file = "security/selinux/ss/hashtab.c",
81562+ .param3 = 1,
81563+};
81564+
81565+struct size_overflow_hash _000054_hash = {
81566+ .next = NULL,
81567+ .name = "heap_init",
81568+ .file = "include/linux/prio_heap.h",
81569+ .param2 = 1,
81570+};
81571+
81572+struct size_overflow_hash _000055_hash = {
81573+ .next = NULL,
81574+ .name = "hest_ghes_dev_register",
81575+ .file = "drivers/acpi/apei/hest.c",
81576+ .param1 = 1,
81577+};
81578+
81579+struct size_overflow_hash _000056_hash = {
81580+ .next = NULL,
81581+ .name = "ima_write_policy",
81582+ .file = "security/integrity/ima/ima_fs.c",
81583+ .param3 = 1,
81584+};
81585+
81586+struct size_overflow_hash _000057_hash = {
81587+ .next = NULL,
81588+ .name = "input_ff_create",
81589+ .file = "include/linux/input.h",
81590+ .param2 = 1,
81591+};
81592+
81593+struct size_overflow_hash _000058_hash = {
81594+ .next = NULL,
81595+ .name = "input_mt_init_slots",
81596+ .file = "include/linux/input/mt.h",
81597+ .param2 = 1,
81598+};
81599+
81600+struct size_overflow_hash _000059_hash = {
81601+ .next = NULL,
81602+ .name = "iov_iter_copy_from_user",
81603+ .file = "include/linux/fs.h",
81604+ .param4 = 1,
81605+};
81606+
81607+struct size_overflow_hash _000060_hash = {
81608+ .next = NULL,
81609+ .name = "iov_iter_copy_from_user_atomic",
81610+ .file = "include/linux/fs.h",
81611+ .param4 = 1,
81612+};
81613+
81614+struct size_overflow_hash _000061_hash = {
81615+ .next = NULL,
81616+ .name = "keyctl_instantiate_key_common",
81617+ .file = "security/keys/keyctl.c",
81618+ .param4 = 1,
81619+};
81620+
81621+struct size_overflow_hash _000062_hash = {
81622+ .next = NULL,
81623+ .name = "keyctl_update_key",
81624+ .file = "security/keys/keyctl.c",
81625+ .param3 = 1,
81626+};
81627+
81628+struct size_overflow_hash _000063_hash = {
81629+ .next = NULL,
81630+ .name = "__kfifo_alloc",
81631+ .file = "include/linux/kfifo.h",
81632+ .param2 = 1,
81633+ .param3 = 1,
81634+};
81635+
81636+struct size_overflow_hash _000065_hash = {
81637+ .next = NULL,
81638+ .name = "kfifo_copy_from_user",
81639+ .file = "kernel/kfifo.c",
81640+ .param3 = 1,
81641+};
81642+
81643+struct size_overflow_hash _000066_hash = {
81644+ .next = NULL,
81645+ .name = "kmalloc_node",
81646+ .file = "include/linux/slab.h",
81647+ .param1 = 1,
81648+};
81649+
81650+struct size_overflow_hash _000067_hash = {
81651+ .next = NULL,
81652+ .name = "kmalloc_parameter",
81653+ .file = "kernel/params.c",
81654+ .param1 = 1,
81655+};
81656+
81657+struct size_overflow_hash _000068_hash = {
81658+ .next = NULL,
81659+ .name = "kobj_map",
81660+ .file = "include/linux/kobj_map.h",
81661+ .param2 = 1,
81662+ .param3 = 1,
81663+};
81664+
81665+struct size_overflow_hash _000070_hash = {
81666+ .next = NULL,
81667+ .name = "krealloc",
81668+ .file = "include/linux/slab.h",
81669+ .param2 = 1,
81670+};
81671+
81672+struct size_overflow_hash _000071_hash = {
81673+ .next = NULL,
81674+ .name = "kvmalloc",
81675+ .file = "security/apparmor/lib.c",
81676+ .param1 = 1,
81677+};
81678+
81679+struct size_overflow_hash _000072_hash = {
81680+ .next = NULL,
81681+ .name = "kzalloc",
81682+ .file = "include/linux/slab.h",
81683+ .param1 = 1,
81684+};
81685+
81686+struct size_overflow_hash _000073_hash = {
81687+ .next = NULL,
81688+ .name = "listxattr",
81689+ .file = "fs/xattr.c",
81690+ .param3 = 1,
81691+};
81692+
81693+struct size_overflow_hash _000074_hash = {
81694+ .next = NULL,
81695+ .name = "mempool_kmalloc",
81696+ .file = "include/linux/mempool.h",
81697+ .param2 = 1,
81698+};
81699+
81700+struct size_overflow_hash _000075_hash = {
81701+ .next = NULL,
81702+ .name = "mem_rw",
81703+ .file = "fs/proc/base.c",
81704+ .param3 = 1,
81705+};
81706+
81707+struct size_overflow_hash _000076_hash = {
81708+ .next = NULL,
81709+ .name = "module_alloc_update_bounds",
81710+ .file = "kernel/module.c",
81711+ .param1 = 1,
81712+};
81713+
81714+struct size_overflow_hash _000077_hash = {
81715+ .next = NULL,
81716+ .name = "mpi_alloc_limb_space",
81717+ .file = "lib/mpi/mpiutil.c",
81718+ .param1 = 1,
81719+};
81720+
81721+struct size_overflow_hash _000078_hash = {
81722+ .next = NULL,
81723+ .name = "mpi_resize",
81724+ .file = "include/linux/mpi.h",
81725+ .param2 = 1,
81726+};
81727+
81728+struct size_overflow_hash _000079_hash = {
81729+ .next = NULL,
81730+ .name = "mtrr_write",
81731+ .file = "arch/x86/kernel/cpu/mtrr/if.c",
81732+ .param3 = 1,
81733+};
81734+
81735+struct size_overflow_hash _000080_hash = {
81736+ .next = NULL,
81737+ .name = "oom_adjust_write",
81738+ .file = "fs/proc/base.c",
81739+ .param3 = 1,
81740+};
81741+
81742+struct size_overflow_hash _000081_hash = {
81743+ .next = NULL,
81744+ .name = "oom_score_adj_write",
81745+ .file = "fs/proc/base.c",
81746+ .param3 = 1,
81747+};
81748+
81749+struct size_overflow_hash _000082_hash = {
81750+ .next = NULL,
81751+ .name = "pipe_iov_copy_from_user",
81752+ .file = "fs/pipe.c",
81753+ .param3 = 1,
81754+};
81755+
81756+struct size_overflow_hash _000083_hash = {
81757+ .next = NULL,
81758+ .name = "pipe_iov_copy_to_user",
81759+ .file = "fs/pipe.c",
81760+ .param3 = 1,
81761+};
81762+
81763+struct size_overflow_hash _000084_hash = {
81764+ .next = NULL,
81765+ .name = "pipe_set_size",
81766+ .file = "fs/pipe.c",
81767+ .param2 = 1,
81768+};
81769+
81770+struct size_overflow_hash _000085_hash = {
81771+ .next = NULL,
81772+ .name = "platform_device_add_data",
81773+ .file = "include/linux/platform_device.h",
81774+ .param3 = 1,
81775+};
81776+
81777+struct size_overflow_hash _000086_hash = {
81778+ .next = NULL,
81779+ .name = "platform_device_add_resources",
81780+ .file = "include/linux/platform_device.h",
81781+ .param3 = 1,
81782+};
81783+
81784+struct size_overflow_hash _000087_hash = {
81785+ .next = NULL,
81786+ .name = "pm_qos_power_write",
81787+ .file = "kernel/power/qos.c",
81788+ .param3 = 1,
81789+};
81790+
81791+struct size_overflow_hash _000088_hash = {
81792+ .next = NULL,
81793+ .name = "pnpbios_proc_write",
81794+ .file = "drivers/pnp/pnpbios/proc.c",
81795+ .param3 = 1,
81796+};
81797+
81798+struct size_overflow_hash _000089_hash = {
81799+ .next = NULL,
81800+ .name = "__probe_kernel_read",
81801+ .file = "include/linux/uaccess.h",
81802+ .param3 = 1,
81803+};
81804+
81805+struct size_overflow_hash _000090_hash = {
81806+ .next = NULL,
81807+ .name = "__probe_kernel_write",
81808+ .file = "include/linux/uaccess.h",
81809+ .param3 = 1,
81810+};
81811+
81812+struct size_overflow_hash _000091_hash = {
81813+ .next = NULL,
81814+ .name = "proc_coredump_filter_write",
81815+ .file = "fs/proc/base.c",
81816+ .param3 = 1,
81817+};
81818+
81819+struct size_overflow_hash _000092_hash = {
81820+ .next = NULL,
81821+ .name = "process_vm_rw_pages",
81822+ .file = "mm/process_vm_access.c",
81823+ .param5 = 1,
81824+ .param6 = 1,
81825+};
81826+
81827+struct size_overflow_hash _000094_hash = {
81828+ .next = NULL,
81829+ .name = "proc_loginuid_write",
81830+ .file = "fs/proc/base.c",
81831+ .param3 = 1,
81832+};
81833+
81834+struct size_overflow_hash _000095_hash = {
81835+ .next = NULL,
81836+ .name = "proc_pid_attr_write",
81837+ .file = "fs/proc/base.c",
81838+ .param3 = 1,
81839+};
81840+
81841+struct size_overflow_hash _000096_hash = {
81842+ .next = NULL,
81843+ .name = "pstore_mkfile",
81844+ .file = "fs/pstore/inode.c",
81845+ .param5 = 1,
81846+};
81847+
81848+struct size_overflow_hash _000097_hash = {
81849+ .next = NULL,
81850+ .name = "qdisc_class_hash_alloc",
81851+ .file = "net/sched/sch_api.c",
81852+ .param1 = 1,
81853+};
81854+
81855+struct size_overflow_hash _000098_hash = {
81856+ .next = NULL,
81857+ .name = "read",
81858+ .file = "fs/sysfs/bin.c",
81859+ .param3 = 1,
81860+};
81861+
81862+struct size_overflow_hash _000099_hash = {
81863+ .next = NULL,
81864+ .name = "regmap_access_read_file",
81865+ .file = "drivers/base/regmap/regmap-debugfs.c",
81866+ .param3 = 1,
81867+};
81868+
81869+struct size_overflow_hash _000100_hash = {
81870+ .next = NULL,
81871+ .name = "regmap_map_read_file",
81872+ .file = "drivers/base/regmap/regmap-debugfs.c",
81873+ .param3 = 1,
81874+};
81875+
81876+struct size_overflow_hash _000101_hash = {
81877+ .next = NULL,
81878+ .name = "_regmap_raw_write",
81879+ .file = "drivers/base/regmap/regmap.c",
81880+ .param4 = 1,
81881+};
81882+
81883+struct size_overflow_hash _000102_hash = {
81884+ .next = NULL,
81885+ .name = "regset_tls_set",
81886+ .file = "arch/x86/kernel/tls.c",
81887+ .param4 = 1,
81888+};
81889+
81890+struct size_overflow_hash _000103_hash = {
81891+ .next = NULL,
81892+ .name = "request_key_auth_new",
81893+ .file = "security/keys/request_key_auth.c",
81894+ .param3 = 1,
81895+};
81896+
81897+struct size_overflow_hash _000104_hash = {
81898+ .next = NULL,
81899+ .name = "restore_i387_fxsave",
81900+ .file = "arch/x86/kernel/i387.c",
81901+ .param2 = 1,
81902+};
81903+
81904+struct size_overflow_hash _000105_hash = {
81905+ .next = NULL,
81906+ .name = "rngapi_reset",
81907+ .file = "crypto/rng.c",
81908+ .param3 = 1,
81909+};
81910+
81911+struct size_overflow_hash _000106_hash = {
81912+ .next = NULL,
81913+ .name = "rw_copy_check_uvector",
81914+ .file = "include/linux/fs.h",
81915+ .param3 = 1,
81916+};
81917+
81918+struct size_overflow_hash _000107_hash = {
81919+ .next = NULL,
81920+ .name = "sched_autogroup_write",
81921+ .file = "fs/proc/base.c",
81922+ .param3 = 1,
81923+};
81924+
81925+struct size_overflow_hash _000108_hash = {
81926+ .next = NULL,
81927+ .name = "security_context_to_sid_core",
81928+ .file = "security/selinux/ss/services.c",
81929+ .param2 = 1,
81930+};
81931+
81932+struct size_overflow_hash _000109_hash = {
81933+ .next = NULL,
81934+ .name = "sel_commit_bools_write",
81935+ .file = "security/selinux/selinuxfs.c",
81936+ .param3 = 1,
81937+};
81938+
81939+struct size_overflow_hash _000110_hash = {
81940+ .next = NULL,
81941+ .name = "sel_write_avc_cache_threshold",
81942+ .file = "security/selinux/selinuxfs.c",
81943+ .param3 = 1,
81944+};
81945+
81946+struct size_overflow_hash _000111_hash = {
81947+ .next = NULL,
81948+ .name = "sel_write_bool",
81949+ .file = "security/selinux/selinuxfs.c",
81950+ .param3 = 1,
81951+};
81952+
81953+struct size_overflow_hash _000112_hash = {
81954+ .next = NULL,
81955+ .name = "sel_write_checkreqprot",
81956+ .file = "security/selinux/selinuxfs.c",
81957+ .param3 = 1,
81958+};
81959+
81960+struct size_overflow_hash _000113_hash = {
81961+ .next = NULL,
81962+ .name = "sel_write_disable",
81963+ .file = "security/selinux/selinuxfs.c",
81964+ .param3 = 1,
81965+};
81966+
81967+struct size_overflow_hash _000114_hash = {
81968+ .next = NULL,
81969+ .name = "sel_write_enforce",
81970+ .file = "security/selinux/selinuxfs.c",
81971+ .param3 = 1,
81972+};
81973+
81974+struct size_overflow_hash _000115_hash = {
81975+ .next = NULL,
81976+ .name = "sel_write_load",
81977+ .file = "security/selinux/selinuxfs.c",
81978+ .param3 = 1,
81979+};
81980+
81981+struct size_overflow_hash _000116_hash = {
81982+ .next = NULL,
81983+ .name = "setkey_unaligned",
81984+ .file = "crypto/ablkcipher.c",
81985+ .param3 = 1,
81986+};
81987+
81988+struct size_overflow_hash _000117_hash = {
81989+ .next = NULL,
81990+ .name = "setkey_unaligned",
81991+ .file = "crypto/blkcipher.c",
81992+ .param3 = 1,
81993+};
81994+
81995+struct size_overflow_hash _000118_hash = {
81996+ .next = NULL,
81997+ .name = "setkey_unaligned",
81998+ .file = "crypto/aead.c",
81999+ .param3 = 1,
82000+};
82001+
82002+struct size_overflow_hash _000119_hash = {
82003+ .next = NULL,
82004+ .name = "setkey_unaligned",
82005+ .file = "crypto/cipher.c",
82006+ .param3 = 1,
82007+};
82008+
82009+struct size_overflow_hash _000120_hash = {
82010+ .next = NULL,
82011+ .name = "setxattr",
82012+ .file = "fs/xattr.c",
82013+ .param4 = 1,
82014+};
82015+
82016+struct size_overflow_hash _000121_hash = {
82017+ .next = NULL,
82018+ .name = "sg_kmalloc",
82019+ .file = "lib/scatterlist.c",
82020+ .param1 = 1,
82021+};
82022+
82023+struct size_overflow_hash _000122_hash = {
82024+ .next = NULL,
82025+ .name = "shash_setkey_unaligned",
82026+ .file = "crypto/shash.c",
82027+ .param3 = 1,
82028+};
82029+
82030+struct size_overflow_hash _000123_hash = {
82031+ .next = NULL,
82032+ .name = "shmem_xattr_set",
82033+ .file = "mm/shmem.c",
82034+ .param4 = 1,
82035+};
82036+
82037+struct size_overflow_hash _000124_hash = {
82038+ .next = NULL,
82039+ .name = "simple_transaction_get",
82040+ .file = "include/linux/fs.h",
82041+ .param3 = 1,
82042+};
82043+
82044+struct size_overflow_hash _000125_hash = {
82045+ .next = NULL,
82046+ .name = "simple_write_to_buffer",
82047+ .file = "include/linux/fs.h",
82048+ .param2 = 1,
82049+ .param5 = 1,
82050+};
82051+
82052+struct size_overflow_hash _000127_hash = {
82053+ .next = NULL,
82054+ .name = "smk_write_ambient",
82055+ .file = "security/smack/smackfs.c",
82056+ .param3 = 1,
82057+};
82058+
82059+struct size_overflow_hash _000128_hash = {
82060+ .next = NULL,
82061+ .name = "smk_write_cipso",
82062+ .file = "security/smack/smackfs.c",
82063+ .param3 = 1,
82064+};
82065+
82066+struct size_overflow_hash _000129_hash = {
82067+ .next = NULL,
82068+ .name = "smk_write_direct",
82069+ .file = "security/smack/smackfs.c",
82070+ .param3 = 1,
82071+};
82072+
82073+struct size_overflow_hash _000130_hash = {
82074+ .next = NULL,
82075+ .name = "smk_write_doi",
82076+ .file = "security/smack/smackfs.c",
82077+ .param3 = 1,
82078+};
82079+
82080+struct size_overflow_hash _000131_hash = {
82081+ .next = NULL,
82082+ .name = "smk_write_load_list",
82083+ .file = "security/smack/smackfs.c",
82084+ .param3 = 1,
82085+};
82086+
82087+struct size_overflow_hash _000132_hash = {
82088+ .next = &_000102_hash,
82089+ .name = "smk_write_logging",
82090+ .file = "security/smack/smackfs.c",
82091+ .param3 = 1,
82092+};
82093+
82094+struct size_overflow_hash _000133_hash = {
82095+ .next = NULL,
82096+ .name = "smk_write_netlbladdr",
82097+ .file = "security/smack/smackfs.c",
82098+ .param3 = 1,
82099+};
82100+
82101+struct size_overflow_hash _000134_hash = {
82102+ .next = NULL,
82103+ .name = "smk_write_onlycap",
82104+ .file = "security/smack/smackfs.c",
82105+ .param3 = 1,
82106+};
82107+
82108+struct size_overflow_hash _000135_hash = {
82109+ .next = NULL,
82110+ .name = "sys_add_key",
82111+ .file = "include/linux/syscalls.h",
82112+ .param4 = 1,
82113+};
82114+
82115+struct size_overflow_hash _000136_hash = {
82116+ .next = NULL,
82117+ .name = "sys_modify_ldt",
82118+ .file = "arch/x86/include/asm/syscalls.h",
82119+ .param3 = 1,
82120+};
82121+
82122+struct size_overflow_hash _000137_hash = {
82123+ .next = NULL,
82124+ .name = "sys_semtimedop",
82125+ .file = "include/linux/syscalls.h",
82126+ .param3 = 1,
82127+};
82128+
82129+struct size_overflow_hash _000138_hash = {
82130+ .next = NULL,
82131+ .name = "tomoyo_write_self",
82132+ .file = "security/tomoyo/securityfs_if.c",
82133+ .param3 = 1,
82134+};
82135+
82136+struct size_overflow_hash _000139_hash = {
82137+ .next = NULL,
82138+ .name = "tpm_write",
82139+ .file = "drivers/char/tpm/tpm.c",
82140+ .param3 = 1,
82141+};
82142+
82143+struct size_overflow_hash _000140_hash = {
82144+ .next = NULL,
82145+ .name = "tty_buffer_alloc",
82146+ .file = "drivers/tty/tty_buffer.c",
82147+ .param2 = 1,
82148+};
82149+
82150+struct size_overflow_hash _000141_hash = {
82151+ .next = NULL,
82152+ .name = "user_instantiate",
82153+ .file = "include/keys/user-type.h",
82154+ .param3 = 1,
82155+};
82156+
82157+struct size_overflow_hash _000142_hash = {
82158+ .next = NULL,
82159+ .name = "user_update",
82160+ .file = "include/keys/user-type.h",
82161+ .param3 = 1,
82162+};
82163+
82164+struct size_overflow_hash _000143_hash = {
82165+ .next = NULL,
82166+ .name = "vc_do_resize",
82167+ .file = "drivers/tty/vt/vt.c",
82168+ .param3 = 1,
82169+ .param4 = 1,
82170+};
82171+
82172+struct size_overflow_hash _000145_hash = {
82173+ .next = NULL,
82174+ .name = "vcs_write",
82175+ .file = "drivers/tty/vt/vc_screen.c",
82176+ .param3 = 1,
82177+};
82178+
82179+struct size_overflow_hash _000146_hash = {
82180+ .next = NULL,
82181+ .name = "vga_arb_write",
82182+ .file = "drivers/gpu/vga/vgaarb.c",
82183+ .param3 = 1,
82184+};
82185+
82186+struct size_overflow_hash _000147_hash = {
82187+ .next = NULL,
82188+ .name = "vga_switcheroo_debugfs_write",
82189+ .file = "drivers/gpu/vga/vga_switcheroo.c",
82190+ .param3 = 1,
82191+};
82192+
82193+struct size_overflow_hash _000148_hash = {
82194+ .next = NULL,
82195+ .name = "__vmalloc",
82196+ .file = "include/linux/vmalloc.h",
82197+ .param1 = 1,
82198+};
82199+
82200+struct size_overflow_hash _000149_hash = {
82201+ .next = NULL,
82202+ .name = "vmalloc_32",
82203+ .file = "include/linux/vmalloc.h",
82204+ .param1 = 1,
82205+};
82206+
82207+struct size_overflow_hash _000150_hash = {
82208+ .next = NULL,
82209+ .name = "vmalloc_32_user",
82210+ .file = "include/linux/vmalloc.h",
82211+ .param1 = 1,
82212+};
82213+
82214+struct size_overflow_hash _000151_hash = {
82215+ .next = NULL,
82216+ .name = "vmalloc_exec",
82217+ .file = "include/linux/vmalloc.h",
82218+ .param1 = 1,
82219+};
82220+
82221+struct size_overflow_hash _000152_hash = {
82222+ .next = NULL,
82223+ .name = "vmalloc_node",
82224+ .file = "include/linux/vmalloc.h",
82225+ .param1 = 1,
82226+};
82227+
82228+struct size_overflow_hash _000153_hash = {
82229+ .next = NULL,
82230+ .name = "__vmalloc_node_flags",
82231+ .file = "mm/vmalloc.c",
82232+ .param1 = 1,
82233+};
82234+
82235+struct size_overflow_hash _000154_hash = {
82236+ .next = NULL,
82237+ .name = "vmalloc_user",
82238+ .file = "include/linux/vmalloc.h",
82239+ .param1 = 1,
82240+};
82241+
82242+struct size_overflow_hash _000155_hash = {
82243+ .next = NULL,
82244+ .name = "write",
82245+ .file = "fs/sysfs/bin.c",
82246+ .param3 = 1,
82247+};
82248+
82249+struct size_overflow_hash _000156_hash = {
82250+ .next = NULL,
82251+ .name = "__xip_file_write",
82252+ .file = "mm/filemap_xip.c",
82253+ .param3 = 1,
82254+};
82255+
82256+struct size_overflow_hash _000157_hash = {
82257+ .next = NULL,
82258+ .name = "acpi_ex_allocate_name_string",
82259+ .file = "drivers/acpi/acpica/exnames.c",
82260+ .param2 = 1,
82261+};
82262+
82263+struct size_overflow_hash _000158_hash = {
82264+ .next = NULL,
82265+ .name = "acpi_os_allocate_zeroed",
82266+ .file = "include/acpi/platform/aclinux.h",
82267+ .param1 = 1,
82268+};
82269+
82270+struct size_overflow_hash _000159_hash = {
82271+ .next = NULL,
82272+ .name = "acpi_ut_initialize_buffer",
82273+ .file = "drivers/acpi/acpica/utalloc.c",
82274+ .param2 = 1,
82275+};
82276+
82277+struct size_overflow_hash _000160_hash = {
82278+ .next = NULL,
82279+ .name = "add_numbered_child",
82280+ .file = "drivers/mfd/twl-core.c",
82281+ .param5 = 1,
82282+};
82283+
82284+struct size_overflow_hash _000161_hash = {
82285+ .next = NULL,
82286+ .name = "___alloc_bootmem_nopanic",
82287+ .file = "mm/nobootmem.c",
82288+ .param1 = 1,
82289+};
82290+
82291+struct size_overflow_hash _000162_hash = {
82292+ .next = NULL,
82293+ .name = "alloc_large_system_hash",
82294+ .file = "include/linux/bootmem.h",
82295+ .param2 = 1,
82296+};
82297+
82298+struct size_overflow_hash _000163_hash = {
82299+ .next = NULL,
82300+ .name = "audit_init_entry",
82301+ .file = "kernel/auditfilter.c",
82302+ .param1 = 1,
82303+};
82304+
82305+struct size_overflow_hash _000164_hash = {
82306+ .next = NULL,
82307+ .name = "__bio_map_kern",
82308+ .file = "fs/bio.c",
82309+ .param2 = 1,
82310+ .param3 = 1,
82311+};
82312+
82313+struct size_overflow_hash _000166_hash = {
82314+ .next = NULL,
82315+ .name = "blk_register_region",
82316+ .file = "include/linux/genhd.h",
82317+ .param1 = 1,
82318+ .param2 = 1,
82319+};
82320+
82321+struct size_overflow_hash _000168_hash = {
82322+ .next = NULL,
82323+ .name = "cdev_add",
82324+ .file = "include/linux/cdev.h",
82325+ .param2 = 1,
82326+ .param3 = 1,
82327+};
82328+
82329+struct size_overflow_hash _000170_hash = {
82330+ .next = NULL,
82331+ .name = "copy_to_user",
82332+ .file = "arch/x86/include/asm/uaccess_32.h",
82333+ .param3 = 1,
82334+};
82335+
82336+struct size_overflow_hash _000171_hash = {
82337+ .next = NULL,
82338+ .name = "crypto_ahash_setkey",
82339+ .file = "include/crypto/hash.h",
82340+ .param3 = 1,
82341+};
82342+
82343+struct size_overflow_hash _000172_hash = {
82344+ .next = NULL,
82345+ .name = "crypto_alloc_instance2",
82346+ .file = "include/crypto/algapi.h",
82347+ .param3 = 1,
82348+};
82349+
82350+struct size_overflow_hash _000173_hash = {
82351+ .next = NULL,
82352+ .name = "crypto_shash_setkey",
82353+ .file = "include/crypto/hash.h",
82354+ .param3 = 1,
82355+};
82356+
82357+struct size_overflow_hash _000174_hash = {
82358+ .next = NULL,
82359+ .name = "dev_set_alias",
82360+ .file = "include/linux/netdevice.h",
82361+ .param3 = 1,
82362+};
82363+
82364+struct size_overflow_hash _000175_hash = {
82365+ .next = NULL,
82366+ .name = "do_readv_writev",
82367+ .file = "fs/read_write.c",
82368+ .param4 = 1,
82369+};
82370+
82371+struct size_overflow_hash _000176_hash = {
82372+ .next = NULL,
82373+ .name = "getxattr",
82374+ .file = "fs/xattr.c",
82375+ .param4 = 1,
82376+};
82377+
82378+struct size_overflow_hash _000177_hash = {
82379+ .next = NULL,
82380+ .name = "hugetlbfs_read_actor",
82381+ .file = "fs/hugetlbfs/inode.c",
82382+ .param2 = 1,
82383+ .param5 = 1,
82384+ .param4 = 1,
82385+};
82386+
82387+struct size_overflow_hash _000180_hash = {
82388+ .next = NULL,
82389+ .name = "keyctl_instantiate_key",
82390+ .file = "security/keys/keyctl.c",
82391+ .param3 = 1,
82392+};
82393+
82394+struct size_overflow_hash _000181_hash = {
82395+ .next = NULL,
82396+ .name = "keyctl_instantiate_key_iov",
82397+ .file = "security/keys/keyctl.c",
82398+ .param3 = 1,
82399+};
82400+
82401+struct size_overflow_hash _000182_hash = {
82402+ .next = NULL,
82403+ .name = "__kfifo_from_user",
82404+ .file = "include/linux/kfifo.h",
82405+ .param3 = 1,
82406+};
82407+
82408+struct size_overflow_hash _000183_hash = {
82409+ .next = NULL,
82410+ .name = "kimage_crash_alloc",
82411+ .file = "kernel/kexec.c",
82412+ .param3 = 1,
82413+};
82414+
82415+struct size_overflow_hash _000184_hash = {
82416+ .next = NULL,
82417+ .name = "kimage_normal_alloc",
82418+ .file = "kernel/kexec.c",
82419+ .param3 = 1,
82420+};
82421+
82422+struct size_overflow_hash _000185_hash = {
82423+ .next = NULL,
82424+ .name = "mpi_alloc",
82425+ .file = "include/linux/mpi.h",
82426+ .param1 = 1,
82427+};
82428+
82429+struct size_overflow_hash _000186_hash = {
82430+ .next = NULL,
82431+ .name = "mpi_set_bit",
82432+ .file = "include/linux/mpi.h",
82433+ .param2 = 1,
82434+};
82435+
82436+struct size_overflow_hash _000187_hash = {
82437+ .next = NULL,
82438+ .name = "mpi_set_highbit",
82439+ .file = "include/linux/mpi.h",
82440+ .param2 = 1,
82441+};
82442+
82443+struct size_overflow_hash _000188_hash = {
82444+ .next = NULL,
82445+ .name = "neigh_hash_alloc",
82446+ .file = "net/core/neighbour.c",
82447+ .param1 = 1,
82448+};
82449+
82450+struct size_overflow_hash _000189_hash = {
82451+ .next = NULL,
82452+ .name = "nl_pid_hash_zalloc",
82453+ .file = "net/netlink/af_netlink.c",
82454+ .param1 = 1,
82455+};
82456+
82457+struct size_overflow_hash _000190_hash = {
82458+ .next = NULL,
82459+ .name = "pci_add_cap_save_buffer",
82460+ .file = "drivers/pci/pci.c",
82461+ .param3 = 1,
82462+};
82463+
82464+struct size_overflow_hash _000191_hash = {
82465+ .next = NULL,
82466+ .name = "pcpu_mem_zalloc",
82467+ .file = "mm/percpu.c",
82468+ .param1 = 1,
82469+};
82470+
82471+struct size_overflow_hash _000192_hash = {
82472+ .next = NULL,
82473+ .name = "platform_create_bundle",
82474+ .file = "include/linux/platform_device.h",
82475+ .param4 = 1,
82476+ .param6 = 1,
82477+};
82478+
82479+struct size_overflow_hash _000194_hash = {
82480+ .next = NULL,
82481+ .name = "process_vm_rw",
82482+ .file = "mm/process_vm_access.c",
82483+ .param3 = 1,
82484+ .param5 = 1,
82485+};
82486+
82487+struct size_overflow_hash _000196_hash = {
82488+ .next = NULL,
82489+ .name = "process_vm_rw_single_vec",
82490+ .file = "mm/process_vm_access.c",
82491+ .param1 = 1,
82492+ .param2 = 1,
82493+};
82494+
82495+struct size_overflow_hash _000198_hash = {
82496+ .next = NULL,
82497+ .name = "profile_load",
82498+ .file = "security/apparmor/apparmorfs.c",
82499+ .param3 = 1,
82500+};
82501+
82502+struct size_overflow_hash _000199_hash = {
82503+ .next = NULL,
82504+ .name = "profile_remove",
82505+ .file = "security/apparmor/apparmorfs.c",
82506+ .param3 = 1,
82507+};
82508+
82509+struct size_overflow_hash _000200_hash = {
82510+ .next = NULL,
82511+ .name = "profile_replace",
82512+ .file = "security/apparmor/apparmorfs.c",
82513+ .param3 = 1,
82514+};
82515+
82516+struct size_overflow_hash _000201_hash = {
82517+ .next = NULL,
82518+ .name = "regcache_rbtree_insert_to_block",
82519+ .file = "drivers/base/regmap/regcache-rbtree.c",
82520+ .param5 = 1,
82521+};
82522+
82523+struct size_overflow_hash _000202_hash = {
82524+ .next = NULL,
82525+ .name = "regmap_raw_write",
82526+ .file = "include/linux/regmap.h",
82527+ .param4 = 1,
82528+};
82529+
82530+struct size_overflow_hash _000203_hash = {
82531+ .next = NULL,
82532+ .name = "relay_alloc_page_array",
82533+ .file = "kernel/relay.c",
82534+ .param1 = 1,
82535+};
82536+
82537+struct size_overflow_hash _000204_hash = {
82538+ .next = NULL,
82539+ .name = "RESIZE_IF_NEEDED",
82540+ .file = "lib/mpi/mpi-internal.h",
82541+ .param2 = 1,
82542+};
82543+
82544+struct size_overflow_hash _000205_hash = {
82545+ .next = NULL,
82546+ .name = "security_context_to_sid",
82547+ .file = "security/selinux/ss/services.c",
82548+ .param2 = 1,
82549+};
82550+
82551+struct size_overflow_hash _000206_hash = {
82552+ .next = NULL,
82553+ .name = "security_context_to_sid_default",
82554+ .file = "security/selinux/ss/services.c",
82555+ .param2 = 1,
82556+};
82557+
82558+struct size_overflow_hash _000207_hash = {
82559+ .next = NULL,
82560+ .name = "security_context_to_sid_force",
82561+ .file = "security/selinux/ss/services.c",
82562+ .param2 = 1,
82563+};
82564+
82565+struct size_overflow_hash _000208_hash = {
82566+ .next = NULL,
82567+ .name = "selinux_transaction_write",
82568+ .file = "security/selinux/selinuxfs.c",
82569+ .param3 = 1,
82570+};
82571+
82572+struct size_overflow_hash _000209_hash = {
82573+ .next = NULL,
82574+ .name = "sel_write_access",
82575+ .file = "security/selinux/selinuxfs.c",
82576+ .param3 = 1,
82577+};
82578+
82579+struct size_overflow_hash _000210_hash = {
82580+ .next = NULL,
82581+ .name = "sel_write_create",
82582+ .file = "security/selinux/selinuxfs.c",
82583+ .param3 = 1,
82584+};
82585+
82586+struct size_overflow_hash _000211_hash = {
82587+ .next = NULL,
82588+ .name = "sel_write_member",
82589+ .file = "security/selinux/selinuxfs.c",
82590+ .param3 = 1,
82591+};
82592+
82593+struct size_overflow_hash _000212_hash = {
82594+ .next = NULL,
82595+ .name = "sel_write_relabel",
82596+ .file = "security/selinux/selinuxfs.c",
82597+ .param3 = 1,
82598+};
82599+
82600+struct size_overflow_hash _000213_hash = {
82601+ .next = NULL,
82602+ .name = "sel_write_user",
82603+ .file = "security/selinux/selinuxfs.c",
82604+ .param3 = 1,
82605+};
82606+
82607+struct size_overflow_hash _000214_hash = {
82608+ .next = NULL,
82609+ .name = "setkey",
82610+ .file = "crypto/cipher.c",
82611+ .param3 = 1,
82612+};
82613+
82614+struct size_overflow_hash _000215_hash = {
82615+ .next = NULL,
82616+ .name = "setkey",
82617+ .file = "crypto/ablkcipher.c",
82618+ .param3 = 1,
82619+};
82620+
82621+struct size_overflow_hash _000216_hash = {
82622+ .next = NULL,
82623+ .name = "setkey",
82624+ .file = "crypto/aead.c",
82625+ .param3 = 1,
82626+};
82627+
82628+struct size_overflow_hash _000217_hash = {
82629+ .next = NULL,
82630+ .name = "setkey",
82631+ .file = "crypto/blkcipher.c",
82632+ .param3 = 1,
82633+};
82634+
82635+struct size_overflow_hash _000218_hash = {
82636+ .next = NULL,
82637+ .name = "smk_write_access",
82638+ .file = "security/smack/smackfs.c",
82639+ .param3 = 1,
82640+};
82641+
82642+struct size_overflow_hash _000219_hash = {
82643+ .next = NULL,
82644+ .name = "snapshot_write",
82645+ .file = "kernel/power/user.c",
82646+ .param3 = 1,
82647+};
82648+
82649+struct size_overflow_hash _000220_hash = {
82650+ .next = NULL,
82651+ .name = "spi_alloc_master",
82652+ .file = "include/linux/spi/spi.h",
82653+ .param2 = 1,
82654+};
82655+
82656+struct size_overflow_hash _000221_hash = {
82657+ .next = NULL,
82658+ .name = "spi_register_board_info",
82659+ .file = "include/linux/spi/spi.h",
82660+ .param2 = 1,
82661+};
82662+
82663+struct size_overflow_hash _000222_hash = {
82664+ .next = NULL,
82665+ .name = "sys_flistxattr",
82666+ .file = "include/linux/syscalls.h",
82667+ .param3 = 1,
82668+};
82669+
82670+struct size_overflow_hash _000223_hash = {
82671+ .next = NULL,
82672+ .name = "sys_fsetxattr",
82673+ .file = "include/linux/syscalls.h",
82674+ .param4 = 1,
82675+};
82676+
82677+struct size_overflow_hash _000224_hash = {
82678+ .next = NULL,
82679+ .name = "sysfs_write_file",
82680+ .file = "fs/sysfs/file.c",
82681+ .param3 = 1,
82682+};
82683+
82684+struct size_overflow_hash _000225_hash = {
82685+ .next = NULL,
82686+ .name = "sys_ipc",
82687+ .file = "include/linux/syscalls.h",
82688+ .param3 = 1,
82689+};
82690+
82691+struct size_overflow_hash _000226_hash = {
82692+ .next = NULL,
82693+ .name = "sys_keyctl",
82694+ .file = "include/linux/syscalls.h",
82695+ .param4 = 1,
82696+};
82697+
82698+struct size_overflow_hash _000227_hash = {
82699+ .next = NULL,
82700+ .name = "sys_listxattr",
82701+ .file = "include/linux/syscalls.h",
82702+ .param3 = 1,
82703+};
82704+
82705+struct size_overflow_hash _000228_hash = {
82706+ .next = NULL,
82707+ .name = "sys_llistxattr",
82708+ .file = "include/linux/syscalls.h",
82709+ .param3 = 1,
82710+};
82711+
82712+struct size_overflow_hash _000229_hash = {
82713+ .next = NULL,
82714+ .name = "sys_lsetxattr",
82715+ .file = "include/linux/syscalls.h",
82716+ .param4 = 1,
82717+};
82718+
82719+struct size_overflow_hash _000230_hash = {
82720+ .next = NULL,
82721+ .name = "sys_sched_setaffinity",
82722+ .file = "include/linux/syscalls.h",
82723+ .param2 = 1,
82724+};
82725+
82726+struct size_overflow_hash _000231_hash = {
82727+ .next = NULL,
82728+ .name = "sys_semop",
82729+ .file = "include/linux/syscalls.h",
82730+ .param3 = 1,
82731+};
82732+
82733+struct size_overflow_hash _000232_hash = {
82734+ .next = NULL,
82735+ .name = "sys_setxattr",
82736+ .file = "include/linux/syscalls.h",
82737+ .param4 = 1,
82738+};
82739+
82740+struct size_overflow_hash _000233_hash = {
82741+ .next = NULL,
82742+ .name = "tnode_alloc",
82743+ .file = "net/ipv4/fib_trie.c",
82744+ .param1 = 1,
82745+};
82746+
82747+struct size_overflow_hash _000234_hash = {
82748+ .next = NULL,
82749+ .name = "tomoyo_commit_ok",
82750+ .file = "security/tomoyo/memory.c",
82751+ .param2 = 1,
82752+};
82753+
82754+struct size_overflow_hash _000235_hash = {
82755+ .next = NULL,
82756+ .name = "tomoyo_scan_bprm",
82757+ .file = "security/tomoyo/condition.c",
82758+ .param2 = 1,
82759+ .param4 = 1,
82760+};
82761+
82762+struct size_overflow_hash _000237_hash = {
82763+ .next = NULL,
82764+ .name = "tty_write",
82765+ .file = "drivers/tty/tty_io.c",
82766+ .param3 = 1,
82767+};
82768+
82769+struct size_overflow_hash _000238_hash = {
82770+ .next = NULL,
82771+ .name = "vc_resize",
82772+ .file = "include/linux/vt_kern.h",
82773+ .param2 = 1,
82774+ .param3 = 1,
82775+};
82776+
82777+struct size_overflow_hash _000240_hash = {
82778+ .next = NULL,
82779+ .name = "vmalloc",
82780+ .file = "include/linux/vmalloc.h",
82781+ .param1 = 1,
82782+};
82783+
82784+struct size_overflow_hash _000241_hash = {
82785+ .next = NULL,
82786+ .name = "vzalloc",
82787+ .file = "include/linux/vmalloc.h",
82788+ .param1 = 1,
82789+};
82790+
82791+struct size_overflow_hash _000242_hash = {
82792+ .next = NULL,
82793+ .name = "vzalloc_node",
82794+ .file = "include/linux/vmalloc.h",
82795+ .param1 = 1,
82796+};
82797+
82798+struct size_overflow_hash _000243_hash = {
82799+ .next = NULL,
82800+ .name = "xfrm_hash_alloc",
82801+ .file = "net/xfrm/xfrm_hash.c",
82802+ .param1 = 1,
82803+};
82804+
82805+struct size_overflow_hash _000244_hash = {
82806+ .next = NULL,
82807+ .name = "acpi_ds_build_internal_package_obj",
82808+ .file = "drivers/acpi/acpica/dsobject.c",
82809+ .param3 = 1,
82810+};
82811+
82812+struct size_overflow_hash _000245_hash = {
82813+ .next = NULL,
82814+ .name = "acpi_system_read_event",
82815+ .file = "drivers/acpi/event.c",
82816+ .param3 = 1,
82817+};
82818+
82819+struct size_overflow_hash _000246_hash = {
82820+ .next = NULL,
82821+ .name = "acpi_ut_create_buffer_object",
82822+ .file = "drivers/acpi/acpica/utobject.c",
82823+ .param1 = 1,
82824+};
82825+
82826+struct size_overflow_hash _000247_hash = {
82827+ .next = NULL,
82828+ .name = "acpi_ut_create_package_object",
82829+ .file = "drivers/acpi/acpica/utobject.c",
82830+ .param1 = 1,
82831+};
82832+
82833+struct size_overflow_hash _000248_hash = {
82834+ .next = NULL,
82835+ .name = "acpi_ut_create_string_object",
82836+ .file = "drivers/acpi/acpica/utobject.c",
82837+ .param1 = 1,
82838+};
82839+
82840+struct size_overflow_hash _000249_hash = {
82841+ .next = NULL,
82842+ .name = "add_child",
82843+ .file = "drivers/mfd/twl-core.c",
82844+ .param4 = 1,
82845+};
82846+
82847+struct size_overflow_hash _000250_hash = {
82848+ .next = NULL,
82849+ .name = "___alloc_bootmem",
82850+ .file = "mm/nobootmem.c",
82851+ .param1 = 1,
82852+};
82853+
82854+struct size_overflow_hash _000251_hash = {
82855+ .next = NULL,
82856+ .name = "__alloc_bootmem_nopanic",
82857+ .file = "include/linux/bootmem.h",
82858+ .param1 = 1,
82859+};
82860+
82861+struct size_overflow_hash _000252_hash = {
82862+ .next = NULL,
82863+ .name = "async_setkey",
82864+ .file = "crypto/blkcipher.c",
82865+ .param3 = 1,
82866+};
82867+
82868+struct size_overflow_hash _000253_hash = {
82869+ .next = NULL,
82870+ .name = "bio_map_kern",
82871+ .file = "include/linux/bio.h",
82872+ .param3 = 1,
82873+};
82874+
82875+struct size_overflow_hash _000254_hash = {
82876+ .next = NULL,
82877+ .name = "copy_oldmem_page",
82878+ .file = "include/linux/crash_dump.h",
82879+ .param3 = 1,
82880+};
82881+
82882+struct size_overflow_hash _000255_hash = {
82883+ .next = NULL,
82884+ .name = "do_sigpending",
82885+ .file = "include/linux/signal.h",
82886+ .param2 = 1,
82887+};
82888+
82889+struct size_overflow_hash _000257_hash = {
82890+ .next = NULL,
82891+ .name = "keyctl_describe_key",
82892+ .file = "security/keys/keyctl.c",
82893+ .param3 = 1,
82894+};
82895+
82896+struct size_overflow_hash _000258_hash = {
82897+ .next = NULL,
82898+ .name = "keyctl_get_security",
82899+ .file = "security/keys/keyctl.c",
82900+ .param3 = 1,
82901+};
82902+
82903+struct size_overflow_hash _000259_hash = {
82904+ .next = NULL,
82905+ .name = "keyring_read",
82906+ .file = "security/keys/keyring.c",
82907+ .param3 = 1,
82908+};
82909+
82910+struct size_overflow_hash _000260_hash = {
82911+ .next = NULL,
82912+ .name = "kfifo_copy_to_user",
82913+ .file = "kernel/kfifo.c",
82914+ .param3 = 1,
82915+};
82916+
82917+struct size_overflow_hash _000261_hash = {
82918+ .next = NULL,
82919+ .name = "mousedev_read",
82920+ .file = "drivers/input/mousedev.c",
82921+ .param3 = 1,
82922+};
82923+
82924+struct size_overflow_hash _000262_hash = {
82925+ .next = NULL,
82926+ .name = "mpi_lshift_limbs",
82927+ .file = "lib/mpi/mpi-bit.c",
82928+ .param2 = 1,
82929+};
82930+
82931+struct size_overflow_hash _000263_hash = {
82932+ .next = NULL,
82933+ .name = "neigh_hash_grow",
82934+ .file = "net/core/neighbour.c",
82935+ .param2 = 1,
82936+};
82937+
82938+struct size_overflow_hash _000264_hash = {
82939+ .next = NULL,
82940+ .name = "posix_clock_register",
82941+ .file = "include/linux/posix-clock.h",
82942+ .param2 = 1,
82943+};
82944+
82945+struct size_overflow_hash _000265_hash = {
82946+ .next = NULL,
82947+ .name = "__proc_file_read",
82948+ .file = "fs/proc/generic.c",
82949+ .param3 = 1,
82950+};
82951+
82952+struct size_overflow_hash _000266_hash = {
82953+ .next = NULL,
82954+ .name = "read_profile",
82955+ .file = "kernel/profile.c",
82956+ .param3 = 1,
82957+};
82958+
82959+struct size_overflow_hash _000267_hash = {
82960+ .next = NULL,
82961+ .name = "read_vmcore",
82962+ .file = "fs/proc/vmcore.c",
82963+ .param3 = 1,
82964+};
82965+
82966+struct size_overflow_hash _000268_hash = {
82967+ .next = NULL,
82968+ .name = "redirected_tty_write",
82969+ .file = "drivers/tty/tty_io.c",
82970+ .param3 = 1,
82971+};
82972+
82973+struct size_overflow_hash _000269_hash = {
82974+ .next = NULL,
82975+ .name = "__register_chrdev",
82976+ .file = "include/linux/fs.h",
82977+ .param2 = 1,
82978+ .param3 = 1,
82979+};
82980+
82981+struct size_overflow_hash _000271_hash = {
82982+ .next = NULL,
82983+ .name = "request_key_auth_read",
82984+ .file = "security/keys/request_key_auth.c",
82985+ .param3 = 1,
82986+};
82987+
82988+struct size_overflow_hash _000272_hash = {
82989+ .next = NULL,
82990+ .name = "shash_async_setkey",
82991+ .file = "crypto/shash.c",
82992+ .param3 = 1,
82993+};
82994+
82995+struct size_overflow_hash _000273_hash = {
82996+ .next = NULL,
82997+ .name = "shash_compat_setkey",
82998+ .file = "crypto/shash.c",
82999+ .param3 = 1,
83000+};
83001+
83002+struct size_overflow_hash _000274_hash = {
83003+ .next = NULL,
83004+ .name = "simple_read_from_buffer",
83005+ .file = "include/linux/fs.h",
83006+ .param2 = 1,
83007+ .param5 = 1,
83008+};
83009+
83010+struct size_overflow_hash _000276_hash = {
83011+ .next = NULL,
83012+ .name = "store_ifalias",
83013+ .file = "net/core/net-sysfs.c",
83014+ .param4 = 1,
83015+};
83016+
83017+struct size_overflow_hash _000277_hash = {
83018+ .next = NULL,
83019+ .name = "subbuf_read_actor",
83020+ .file = "kernel/relay.c",
83021+ .param3 = 1,
83022+};
83023+
83024+struct size_overflow_hash _000278_hash = {
83025+ .next = NULL,
83026+ .name = "sys_fgetxattr",
83027+ .file = "include/linux/syscalls.h",
83028+ .param4 = 1,
83029+};
83030+
83031+struct size_overflow_hash _000279_hash = {
83032+ .next = NULL,
83033+ .name = "sys_getxattr",
83034+ .file = "include/linux/syscalls.h",
83035+ .param4 = 1,
83036+};
83037+
83038+struct size_overflow_hash _000280_hash = {
83039+ .next = NULL,
83040+ .name = "sys_kexec_load",
83041+ .file = "include/linux/syscalls.h",
83042+ .param2 = 1,
83043+};
83044+
83045+struct size_overflow_hash _000281_hash = {
83046+ .next = NULL,
83047+ .name = "sys_lgetxattr",
83048+ .file = "include/linux/syscalls.h",
83049+ .param4 = 1,
83050+};
83051+
83052+struct size_overflow_hash _000282_hash = {
83053+ .next = NULL,
83054+ .name = "sys_process_vm_readv",
83055+ .file = "include/linux/syscalls.h",
83056+ .param3 = 1,
83057+ .param5 = 1,
83058+};
83059+
83060+struct size_overflow_hash _000284_hash = {
83061+ .next = NULL,
83062+ .name = "sys_process_vm_writev",
83063+ .file = "include/linux/syscalls.h",
83064+ .param3 = 1,
83065+ .param5 = 1,
83066+};
83067+
83068+struct size_overflow_hash _000286_hash = {
83069+ .next = NULL,
83070+ .name = "sys_sched_getaffinity",
83071+ .file = "include/linux/syscalls.h",
83072+ .param2 = 1,
83073+};
83074+
83075+struct size_overflow_hash _000287_hash = {
83076+ .next = NULL,
83077+ .name = "tomoyo_read_self",
83078+ .file = "security/tomoyo/securityfs_if.c",
83079+ .param3 = 1,
83080+};
83081+
83082+struct size_overflow_hash _000288_hash = {
83083+ .next = NULL,
83084+ .name = "tpm_read",
83085+ .file = "drivers/char/tpm/tpm.c",
83086+ .param3 = 1,
83087+};
83088+
83089+struct size_overflow_hash _000289_hash = {
83090+ .next = NULL,
83091+ .name = "user_read",
83092+ .file = "include/keys/user-type.h",
83093+ .param3 = 1,
83094+};
83095+
83096+struct size_overflow_hash _000290_hash = {
83097+ .next = NULL,
83098+ .name = "vcs_read",
83099+ .file = "drivers/tty/vt/vc_screen.c",
83100+ .param3 = 1,
83101+};
83102+
83103+struct size_overflow_hash _000291_hash = {
83104+ .next = NULL,
83105+ .name = "vfs_readv",
83106+ .file = "include/linux/fs.h",
83107+ .param3 = 1,
83108+};
83109+
83110+struct size_overflow_hash _000292_hash = {
83111+ .next = NULL,
83112+ .name = "vfs_writev",
83113+ .file = "include/linux/fs.h",
83114+ .param3 = 1,
83115+};
83116+
83117+struct size_overflow_hash _000293_hash = {
83118+ .next = NULL,
83119+ .name = "vga_arb_read",
83120+ .file = "drivers/gpu/vga/vgaarb.c",
83121+ .param3 = 1,
83122+};
83123+
83124+struct size_overflow_hash _000294_hash = {
83125+ .next = NULL,
83126+ .name = "xz_dec_lzma2_create",
83127+ .file = "lib/xz/xz_dec_lzma2.c",
83128+ .param2 = 1,
83129+};
83130+
83131+struct size_overflow_hash _000295_hash = {
83132+ .next = NULL,
83133+ .name = "aat2870_reg_read_file",
83134+ .file = "drivers/mfd/aat2870-core.c",
83135+ .param3 = 1,
83136+};
83137+
83138+struct size_overflow_hash _000296_hash = {
83139+ .next = NULL,
83140+ .name = "__alloc_bootmem",
83141+ .file = "include/linux/bootmem.h",
83142+ .param1 = 1,
83143+};
83144+
83145+struct size_overflow_hash _000297_hash = {
83146+ .next = NULL,
83147+ .name = "__alloc_bootmem_low",
83148+ .file = "include/linux/bootmem.h",
83149+ .param1 = 1,
83150+};
83151+
83152+struct size_overflow_hash _000298_hash = {
83153+ .next = NULL,
83154+ .name = "__alloc_bootmem_node_nopanic",
83155+ .file = "include/linux/bootmem.h",
83156+ .param2 = 1,
83157+};
83158+
83159+struct size_overflow_hash _000299_hash = {
83160+ .next = NULL,
83161+ .name = "blk_rq_map_kern",
83162+ .file = "include/linux/blkdev.h",
83163+ .param4 = 1,
83164+};
83165+
83166+struct size_overflow_hash _000300_hash = {
83167+ .next = NULL,
83168+ .name = "cgroup_read_s64",
83169+ .file = "kernel/cgroup.c",
83170+ .param5 = 1,
83171+};
83172+
83173+struct size_overflow_hash _000301_hash = {
83174+ .next = NULL,
83175+ .name = "cgroup_read_u64",
83176+ .file = "kernel/cgroup.c",
83177+ .param5 = 1,
83178+};
83179+
83180+struct size_overflow_hash _000302_hash = {
83181+ .next = NULL,
83182+ .name = "cpuset_common_file_read",
83183+ .file = "kernel/cpuset.c",
83184+ .param5 = 1,
83185+};
83186+
83187+struct size_overflow_hash _000303_hash = {
83188+ .next = NULL,
83189+ .name = "filter_read",
83190+ .file = "lib/dma-debug.c",
83191+ .param3 = 1,
83192+};
83193+
83194+struct size_overflow_hash _000304_hash = {
83195+ .next = NULL,
83196+ .name = "ima_show_htable_value",
83197+ .file = "security/integrity/ima/ima_fs.c",
83198+ .param2 = 1,
83199+};
83200+
83201+struct size_overflow_hash _000305_hash = {
83202+ .next = NULL,
83203+ .name = "kernel_readv",
83204+ .file = "fs/splice.c",
83205+ .param3 = 1,
83206+};
83207+
83208+struct size_overflow_hash _000306_hash = {
83209+ .next = NULL,
83210+ .name = "__kfifo_to_user",
83211+ .file = "include/linux/kfifo.h",
83212+ .param3 = 1,
83213+};
83214+
83215+struct size_overflow_hash _000307_hash = {
83216+ .next = NULL,
83217+ .name = "__kfifo_to_user_r",
83218+ .file = "include/linux/kfifo.h",
83219+ .param3 = 1,
83220+};
83221+
83222+struct size_overflow_hash _000308_hash = {
83223+ .next = NULL,
83224+ .name = "mqueue_read_file",
83225+ .file = "ipc/mqueue.c",
83226+ .param3 = 1,
83227+};
83228+
83229+struct size_overflow_hash _000309_hash = {
83230+ .next = NULL,
83231+ .name = "oom_adjust_read",
83232+ .file = "fs/proc/base.c",
83233+ .param3 = 1,
83234+};
83235+
83236+struct size_overflow_hash _000310_hash = {
83237+ .next = NULL,
83238+ .name = "oom_score_adj_read",
83239+ .file = "fs/proc/base.c",
83240+ .param3 = 1,
83241+};
83242+
83243+struct size_overflow_hash _000311_hash = {
83244+ .next = NULL,
83245+ .name = "pm_qos_power_read",
83246+ .file = "kernel/power/qos.c",
83247+ .param3 = 1,
83248+};
83249+
83250+struct size_overflow_hash _000312_hash = {
83251+ .next = NULL,
83252+ .name = "proc_coredump_filter_read",
83253+ .file = "fs/proc/base.c",
83254+ .param3 = 1,
83255+};
83256+
83257+struct size_overflow_hash _000313_hash = {
83258+ .next = NULL,
83259+ .name = "proc_fdinfo_read",
83260+ .file = "fs/proc/base.c",
83261+ .param3 = 1,
83262+};
83263+
83264+struct size_overflow_hash _000314_hash = {
83265+ .next = NULL,
83266+ .name = "proc_info_read",
83267+ .file = "fs/proc/base.c",
83268+ .param3 = 1,
83269+};
83270+
83271+struct size_overflow_hash _000315_hash = {
83272+ .next = NULL,
83273+ .name = "proc_loginuid_read",
83274+ .file = "fs/proc/base.c",
83275+ .param3 = 1,
83276+};
83277+
83278+struct size_overflow_hash _000316_hash = {
83279+ .next = NULL,
83280+ .name = "proc_pid_attr_read",
83281+ .file = "fs/proc/base.c",
83282+ .param3 = 1,
83283+};
83284+
83285+struct size_overflow_hash _000317_hash = {
83286+ .next = NULL,
83287+ .name = "proc_sessionid_read",
83288+ .file = "fs/proc/base.c",
83289+ .param3 = 1,
83290+};
83291+
83292+struct size_overflow_hash _000318_hash = {
83293+ .next = NULL,
83294+ .name = "pstore_file_read",
83295+ .file = "fs/pstore/inode.c",
83296+ .param3 = 1,
83297+};
83298+
83299+struct size_overflow_hash _000319_hash = {
83300+ .next = NULL,
83301+ .name = "read_enabled_file_bool",
83302+ .file = "kernel/kprobes.c",
83303+ .param3 = 1,
83304+};
83305+
83306+struct size_overflow_hash _000320_hash = {
83307+ .next = NULL,
83308+ .name = "read_file_blob",
83309+ .file = "fs/debugfs/file.c",
83310+ .param3 = 1,
83311+};
83312+
83313+struct size_overflow_hash _000321_hash = {
83314+ .next = NULL,
83315+ .name = "read_file_bool",
83316+ .file = "fs/debugfs/file.c",
83317+ .param3 = 1,
83318+};
83319+
83320+struct size_overflow_hash _000322_hash = {
83321+ .next = NULL,
83322+ .name = "read_from_oldmem",
83323+ .file = "fs/proc/vmcore.c",
83324+ .param2 = 1,
83325+};
83326+
83327+struct size_overflow_hash _000323_hash = {
83328+ .next = NULL,
83329+ .name = "read_oldmem",
83330+ .file = "drivers/char/mem.c",
83331+ .param3 = 1,
83332+};
83333+
83334+struct size_overflow_hash _000324_hash = {
83335+ .next = NULL,
83336+ .name = "res_counter_read",
83337+ .file = "include/linux/res_counter.h",
83338+ .param4 = 1,
83339+};
83340+
83341+struct size_overflow_hash _000325_hash = {
83342+ .next = NULL,
83343+ .name = "sel_read_avc_cache_threshold",
83344+ .file = "security/selinux/selinuxfs.c",
83345+ .param3 = 1,
83346+};
83347+
83348+struct size_overflow_hash _000326_hash = {
83349+ .next = NULL,
83350+ .name = "sel_read_avc_hash_stats",
83351+ .file = "security/selinux/selinuxfs.c",
83352+ .param3 = 1,
83353+};
83354+
83355+struct size_overflow_hash _000327_hash = {
83356+ .next = NULL,
83357+ .name = "sel_read_bool",
83358+ .file = "security/selinux/selinuxfs.c",
83359+ .param3 = 1,
83360+};
83361+
83362+struct size_overflow_hash _000328_hash = {
83363+ .next = NULL,
83364+ .name = "sel_read_checkreqprot",
83365+ .file = "security/selinux/selinuxfs.c",
83366+ .param3 = 1,
83367+};
83368+
83369+struct size_overflow_hash _000329_hash = {
83370+ .next = NULL,
83371+ .name = "sel_read_class",
83372+ .file = "security/selinux/selinuxfs.c",
83373+ .param3 = 1,
83374+};
83375+
83376+struct size_overflow_hash _000330_hash = {
83377+ .next = NULL,
83378+ .name = "sel_read_enforce",
83379+ .file = "security/selinux/selinuxfs.c",
83380+ .param3 = 1,
83381+};
83382+
83383+struct size_overflow_hash _000331_hash = {
83384+ .next = NULL,
83385+ .name = "sel_read_handle_status",
83386+ .file = "security/selinux/selinuxfs.c",
83387+ .param3 = 1,
83388+};
83389+
83390+struct size_overflow_hash _000332_hash = {
83391+ .next = NULL,
83392+ .name = "sel_read_handle_unknown",
83393+ .file = "security/selinux/selinuxfs.c",
83394+ .param3 = 1,
83395+};
83396+
83397+struct size_overflow_hash _000333_hash = {
83398+ .next = NULL,
83399+ .name = "sel_read_initcon",
83400+ .file = "security/selinux/selinuxfs.c",
83401+ .param3 = 1,
83402+};
83403+
83404+struct size_overflow_hash _000334_hash = {
83405+ .next = NULL,
83406+ .name = "sel_read_mls",
83407+ .file = "security/selinux/selinuxfs.c",
83408+ .param3 = 1,
83409+};
83410+
83411+struct size_overflow_hash _000335_hash = {
83412+ .next = NULL,
83413+ .name = "sel_read_perm",
83414+ .file = "security/selinux/selinuxfs.c",
83415+ .param3 = 1,
83416+};
83417+
83418+struct size_overflow_hash _000336_hash = {
83419+ .next = NULL,
83420+ .name = "sel_read_policy",
83421+ .file = "security/selinux/selinuxfs.c",
83422+ .param3 = 1,
83423+};
83424+
83425+struct size_overflow_hash _000337_hash = {
83426+ .next = NULL,
83427+ .name = "sel_read_policycap",
83428+ .file = "security/selinux/selinuxfs.c",
83429+ .param3 = 1,
83430+};
83431+
83432+struct size_overflow_hash _000338_hash = {
83433+ .next = NULL,
83434+ .name = "sel_read_policyvers",
83435+ .file = "security/selinux/selinuxfs.c",
83436+ .param3 = 1,
83437+};
83438+
83439+struct size_overflow_hash _000339_hash = {
83440+ .next = NULL,
83441+ .name = "simple_attr_read",
83442+ .file = "include/linux/fs.h",
83443+ .param3 = 1,
83444+};
83445+
83446+struct size_overflow_hash _000340_hash = {
83447+ .next = NULL,
83448+ .name = "simple_transaction_read",
83449+ .file = "include/linux/fs.h",
83450+ .param3 = 1,
83451+};
83452+
83453+struct size_overflow_hash _000341_hash = {
83454+ .next = NULL,
83455+ .name = "smk_read_ambient",
83456+ .file = "security/smack/smackfs.c",
83457+ .param3 = 1,
83458+};
83459+
83460+struct size_overflow_hash _000342_hash = {
83461+ .next = NULL,
83462+ .name = "smk_read_direct",
83463+ .file = "security/smack/smackfs.c",
83464+ .param3 = 1,
83465+};
83466+
83467+struct size_overflow_hash _000343_hash = {
83468+ .next = NULL,
83469+ .name = "smk_read_doi",
83470+ .file = "security/smack/smackfs.c",
83471+ .param3 = 1,
83472+};
83473+
83474+struct size_overflow_hash _000344_hash = {
83475+ .next = NULL,
83476+ .name = "smk_read_logging",
83477+ .file = "security/smack/smackfs.c",
83478+ .param3 = 1,
83479+};
83480+
83481+struct size_overflow_hash _000345_hash = {
83482+ .next = NULL,
83483+ .name = "smk_read_onlycap",
83484+ .file = "security/smack/smackfs.c",
83485+ .param3 = 1,
83486+};
83487+
83488+struct size_overflow_hash _000346_hash = {
83489+ .next = NULL,
83490+ .name = "snapshot_read",
83491+ .file = "kernel/power/user.c",
83492+ .param3 = 1,
83493+};
83494+
83495+struct size_overflow_hash _000347_hash = {
83496+ .next = NULL,
83497+ .name = "supply_map_read_file",
83498+ .file = "drivers/regulator/core.c",
83499+ .param3 = 1,
83500+};
83501+
83502+struct size_overflow_hash _000348_hash = {
83503+ .next = NULL,
83504+ .name = "sysfs_read_file",
83505+ .file = "fs/sysfs/file.c",
83506+ .param3 = 1,
83507+};
83508+
83509+struct size_overflow_hash _000349_hash = {
83510+ .next = NULL,
83511+ .name = "sys_preadv",
83512+ .file = "include/linux/syscalls.h",
83513+ .param3 = 1,
83514+};
83515+
83516+struct size_overflow_hash _000350_hash = {
83517+ .next = NULL,
83518+ .name = "sys_pwritev",
83519+ .file = "include/linux/syscalls.h",
83520+ .param3 = 1,
83521+};
83522+
83523+struct size_overflow_hash _000351_hash = {
83524+ .next = NULL,
83525+ .name = "sys_readv",
83526+ .file = "include/linux/syscalls.h",
83527+ .param3 = 1,
83528+};
83529+
83530+struct size_overflow_hash _000352_hash = {
83531+ .next = NULL,
83532+ .name = "sys_rt_sigpending",
83533+ .file = "include/linux/syscalls.h",
83534+ .param2 = 1,
83535+};
83536+
83537+struct size_overflow_hash _000353_hash = {
83538+ .next = NULL,
83539+ .name = "sys_writev",
83540+ .file = "include/linux/syscalls.h",
83541+ .param3 = 1,
83542+};
83543+
83544+struct size_overflow_hash _000354_hash = {
83545+ .next = NULL,
83546+ .name = "ima_show_htable_violations",
83547+ .file = "security/integrity/ima/ima_fs.c",
83548+ .param3 = 1,
83549+};
83550+
83551+struct size_overflow_hash _000355_hash = {
83552+ .next = NULL,
83553+ .name = "ima_show_measurements_count",
83554+ .file = "security/integrity/ima/ima_fs.c",
83555+ .param3 = 1,
83556+};
83557+
83558+struct size_overflow_hash _000356_hash = {
83559+ .next = NULL,
83560+ .name = "alloc_cpu_rmap",
83561+ .file = "include/linux/cpu_rmap.h",
83562+ .param1 = 1,
83563+};
83564+
83565+struct size_overflow_hash _000357_hash = {
83566+ .next = NULL,
83567+ .name = "alloc_page_cgroup",
83568+ .file = "mm/page_cgroup.c",
83569+ .param1 = 1,
83570+};
83571+
83572+struct size_overflow_hash _000358_hash = {
83573+ .next = NULL,
83574+ .name = "alloc_sched_domains",
83575+ .file = "include/linux/sched.h",
83576+ .param1 = 1,
83577+};
83578+
83579+struct size_overflow_hash _000359_hash = {
83580+ .next = NULL,
83581+ .name = "compat_rw_copy_check_uvector",
83582+ .file = "include/linux/compat.h",
83583+ .param3 = 1,
83584+};
83585+
83586+struct size_overflow_hash _000360_hash = {
83587+ .next = NULL,
83588+ .name = "compat_sys_kexec_load",
83589+ .file = "include/linux/kexec.h",
83590+ .param2 = 1,
83591+};
83592+
83593+struct size_overflow_hash _000361_hash = {
83594+ .next = NULL,
83595+ .name = "compat_sys_semtimedop",
83596+ .file = "include/linux/compat.h",
83597+ .param3 = 1,
83598+};
83599+
83600+struct size_overflow_hash _000362_hash = {
83601+ .next = NULL,
83602+ .name = "copy_from_user",
83603+ .file = "arch/x86/include/asm/uaccess_64.h",
83604+ .param3 = 1,
83605+};
83606+
83607+struct size_overflow_hash _000363_hash = {
83608+ .next = NULL,
83609+ .name = "__copy_from_user",
83610+ .file = "arch/x86/include/asm/uaccess_64.h",
83611+ .param3 = 1,
83612+};
83613+
83614+struct size_overflow_hash _000364_hash = {
83615+ .next = NULL,
83616+ .name = "__copy_from_user_inatomic",
83617+ .file = "arch/x86/include/asm/uaccess_64.h",
83618+ .param3 = 1,
83619+};
83620+
83621+struct size_overflow_hash _000365_hash = {
83622+ .next = NULL,
83623+ .name = "__copy_from_user_nocache",
83624+ .file = "arch/x86/include/asm/uaccess_64.h",
83625+ .param3 = 1,
83626+};
83627+
83628+struct size_overflow_hash _000366_hash = {
83629+ .next = NULL,
83630+ .name = "__copy_in_user",
83631+ .file = "arch/x86/include/asm/uaccess_64.h",
83632+ .param3 = 1,
83633+};
83634+
83635+struct size_overflow_hash _000367_hash = {
83636+ .next = NULL,
83637+ .name = "copy_in_user",
83638+ .file = "arch/x86/include/asm/uaccess_64.h",
83639+ .param3 = 1,
83640+};
83641+
83642+struct size_overflow_hash _000368_hash = {
83643+ .next = NULL,
83644+ .name = "__copy_to_user",
83645+ .file = "arch/x86/include/asm/uaccess_64.h",
83646+ .param3 = 1,
83647+};
83648+
83649+struct size_overflow_hash _000369_hash = {
83650+ .next = NULL,
83651+ .name = "copy_to_user",
83652+ .file = "arch/x86/include/asm/uaccess_64.h",
83653+ .param3 = 1,
83654+};
83655+
83656+struct size_overflow_hash _000370_hash = {
83657+ .next = NULL,
83658+ .name = "__copy_to_user_inatomic",
83659+ .file = "arch/x86/include/asm/uaccess_64.h",
83660+ .param3 = 1,
83661+};
83662+
83663+struct size_overflow_hash _000371_hash = {
83664+ .next = NULL,
83665+ .name = "kmalloc_node",
83666+ .file = "include/linux/slub_def.h",
83667+ .param1 = 1,
83668+};
83669+
83670+struct size_overflow_hash _000372_hash = {
83671+ .next = NULL,
83672+ .name = "pcpu_alloc_bootmem",
83673+ .file = "arch/x86/kernel/setup_percpu.c",
83674+ .param2 = 1,
83675+};
83676+
83677+struct size_overflow_hash _000373_hash = {
83678+ .next = NULL,
83679+ .name = "sys32_rt_sigpending",
83680+ .file = "arch/x86/include/asm/sys_ia32.h",
83681+ .param2 = 1,
83682+};
83683+
83684+struct size_overflow_hash _000374_hash = {
83685+ .next = NULL,
83686+ .name = "tunables_read",
83687+ .file = "arch/x86/platform/uv/tlb_uv.c",
83688+ .param3 = 1,
83689+};
83690+
83691+struct size_overflow_hash _000375_hash = {
83692+ .next = NULL,
83693+ .name = "compat_do_readv_writev",
83694+ .file = "fs/compat.c",
83695+ .param4 = 1,
83696+};
83697+
83698+struct size_overflow_hash _000376_hash = {
83699+ .next = NULL,
83700+ .name = "compat_keyctl_instantiate_key_iov",
83701+ .file = "security/keys/compat.c",
83702+ .param3 = 1,
83703+};
83704+
83705+struct size_overflow_hash _000377_hash = {
83706+ .next = NULL,
83707+ .name = "compat_process_vm_rw",
83708+ .file = "mm/process_vm_access.c",
83709+ .param3 = 1,
83710+ .param5 = 1,
83711+};
83712+
83713+struct size_overflow_hash _000379_hash = {
83714+ .next = NULL,
83715+ .name = "do_pages_stat",
83716+ .file = "mm/migrate.c",
83717+ .param2 = 1,
83718+};
83719+
83720+struct size_overflow_hash _000380_hash = {
83721+ .next = NULL,
83722+ .name = "kzalloc_node",
83723+ .file = "include/linux/slab.h",
83724+ .param1 = 1,
83725+};
83726+
83727+struct size_overflow_hash _000381_hash = {
83728+ .next = NULL,
83729+ .name = "pcpu_fc_alloc",
83730+ .file = "arch/x86/kernel/setup_percpu.c",
83731+ .param2 = 1,
83732+};
83733+
83734+struct size_overflow_hash _000382_hash = {
83735+ .next = NULL,
83736+ .name = "ptc_proc_write",
83737+ .file = "arch/x86/platform/uv/tlb_uv.c",
83738+ .param3 = 1,
83739+};
83740+
83741+struct size_overflow_hash _000383_hash = {
83742+ .next = NULL,
83743+ .name = "tunables_write",
83744+ .file = "arch/x86/platform/uv/tlb_uv.c",
83745+ .param3 = 1,
83746+};
83747+
83748+struct size_overflow_hash _000384_hash = {
83749+ .next = NULL,
83750+ .name = "__alloc_bootmem_low_node",
83751+ .file = "include/linux/bootmem.h",
83752+ .param2 = 1,
83753+};
83754+
83755+struct size_overflow_hash _000385_hash = {
83756+ .next = NULL,
83757+ .name = "__alloc_bootmem_node",
83758+ .file = "include/linux/bootmem.h",
83759+ .param2 = 1,
83760+};
83761+
83762+struct size_overflow_hash _000386_hash = {
83763+ .next = NULL,
83764+ .name = "compat_readv",
83765+ .file = "fs/compat.c",
83766+ .param3 = 1,
83767+};
83768+
83769+struct size_overflow_hash _000387_hash = {
83770+ .next = NULL,
83771+ .name = "compat_sys_keyctl",
83772+ .file = "include/linux/compat.h",
83773+ .param4 = 1,
83774+};
83775+
83776+struct size_overflow_hash _000388_hash = {
83777+ .next = NULL,
83778+ .name = "compat_sys_process_vm_readv",
83779+ .file = "include/linux/compat.h",
83780+ .param3 = 1,
83781+ .param5 = 1,
83782+};
83783+
83784+struct size_overflow_hash _000390_hash = {
83785+ .next = NULL,
83786+ .name = "compat_sys_process_vm_writev",
83787+ .file = "include/linux/compat.h",
83788+ .param3 = 1,
83789+ .param5 = 1,
83790+};
83791+
83792+struct size_overflow_hash _000392_hash = {
83793+ .next = NULL,
83794+ .name = "compat_writev",
83795+ .file = "fs/compat.c",
83796+ .param3 = 1,
83797+};
83798+
83799+struct size_overflow_hash _000393_hash = {
83800+ .next = NULL,
83801+ .name = "sys_move_pages",
83802+ .file = "include/linux/syscalls.h",
83803+ .param2 = 1,
83804+};
83805+
83806+struct size_overflow_hash _000394_hash = {
83807+ .next = NULL,
83808+ .name = "__alloc_bootmem_node_high",
83809+ .file = "include/linux/bootmem.h",
83810+ .param2 = 1,
83811+};
83812+
83813+struct size_overflow_hash _000395_hash = {
83814+ .next = NULL,
83815+ .name = "compat_sys_move_pages",
83816+ .file = "include/linux/compat.h",
83817+ .param2 = 1,
83818+};
83819+
83820+struct size_overflow_hash _000396_hash = {
83821+ .next = NULL,
83822+ .name = "compat_sys_preadv",
83823+ .file = "include/linux/compat.h",
83824+ .param3 = 1,
83825+};
83826+
83827+struct size_overflow_hash _000397_hash = {
83828+ .next = NULL,
83829+ .name = "compat_sys_pwritev",
83830+ .file = "include/linux/compat.h",
83831+ .param3 = 1,
83832+};
83833+
83834+struct size_overflow_hash _000398_hash = {
83835+ .next = NULL,
83836+ .name = "compat_sys_readv",
83837+ .file = "include/linux/compat.h",
83838+ .param3 = 1,
83839+};
83840+
83841+struct size_overflow_hash _000399_hash = {
83842+ .next = NULL,
83843+ .name = "compat_sys_writev",
83844+ .file = "include/linux/compat.h",
83845+ .param3 = 1,
83846+};
83847+
83848+struct size_overflow_hash _000400_hash = {
83849+ .next = NULL,
83850+ .name = "sparse_early_usemaps_alloc_node",
83851+ .file = "mm/sparse.c",
83852+ .param4 = 1,
83853+};
83854+
83855+struct size_overflow_hash _000401_hash = {
83856+ .next = NULL,
83857+ .name = "__earlyonly_bootmem_alloc",
83858+ .file = "mm/sparse-vmemmap.c",
83859+ .param2 = 1,
83860+};
83861+
83862+struct size_overflow_hash _000402_hash = {
83863+ .next = NULL,
83864+ .name = "sparse_mem_maps_populate_node",
83865+ .file = "include/linux/mm.h",
83866+ .param4 = 1,
83867+};
83868+
83869+struct size_overflow_hash _000403_hash = {
83870+ .next = NULL,
83871+ .name = "vmemmap_alloc_block",
83872+ .file = "include/linux/mm.h",
83873+ .param1 = 1,
83874+};
83875+
83876+struct size_overflow_hash _000404_hash = {
83877+ .next = NULL,
83878+ .name = "sparse_early_mem_maps_alloc_node",
83879+ .file = "mm/sparse.c",
83880+ .param4 = 1,
83881+};
83882+
83883+struct size_overflow_hash _000405_hash = {
83884+ .next = NULL,
83885+ .name = "vmemmap_alloc_block_buf",
83886+ .file = "include/linux/mm.h",
83887+ .param1 = 1,
83888+};
83889+
83890+struct size_overflow_hash _000406_hash = {
83891+ .next = NULL,
83892+ .name = "acpi_battery_write_alarm",
83893+ .file = "drivers/acpi/battery.c",
83894+ .param3 = 1,
83895+};
83896+
83897+struct size_overflow_hash _000407_hash = {
83898+ .next = NULL,
83899+ .name = "acpi_battery_write_alarm",
83900+ .file = "drivers/acpi/sbs.c",
83901+ .param3 = 1,
83902+};
83903+
83904+struct size_overflow_hash _000408_hash = {
83905+ .next = NULL,
83906+ .name = "ad7879_spi_xfer",
83907+ .file = "drivers/input/touchscreen/ad7879-spi.c",
83908+ .param3 = 1,
83909+};
83910+
83911+struct size_overflow_hash _000409_hash = {
83912+ .next = NULL,
83913+ .name = "add_port",
83914+ .file = "drivers/char/virtio_console.c",
83915+ .param2 = 1,
83916+};
83917+
83918+struct size_overflow_hash _000410_hash = {
83919+ .next = NULL,
83920+ .name = "addtgt",
83921+ .file = "drivers/block/aoe/aoecmd.c",
83922+ .param3 = 1,
83923+};
83924+
83925+struct size_overflow_hash _000411_hash = {
83926+ .next = NULL,
83927+ .name = "adu_read",
83928+ .file = "drivers/usb/misc/adutux.c",
83929+ .param3 = 1,
83930+};
83931+
83932+struct size_overflow_hash _000412_hash = {
83933+ .next = NULL,
83934+ .name = "adu_write",
83935+ .file = "drivers/usb/misc/adutux.c",
83936+ .param3 = 1,
83937+};
83938+
83939+struct size_overflow_hash _000413_hash = {
83940+ .next = NULL,
83941+ .name = "aer_inject_write",
83942+ .file = "drivers/pci/pcie/aer/aer_inject.c",
83943+ .param3 = 1,
83944+};
83945+
83946+struct size_overflow_hash _000414_hash = {
83947+ .next = NULL,
83948+ .name = "aes_decrypt_fail_read",
83949+ .file = "drivers/net/wireless/wl1251/debugfs.c",
83950+ .param3 = 1,
83951+};
83952+
83953+struct size_overflow_hash _000415_hash = {
83954+ .next = NULL,
83955+ .name = "aes_decrypt_interrupt_read",
83956+ .file = "drivers/net/wireless/wl1251/debugfs.c",
83957+ .param3 = 1,
83958+};
83959+
83960+struct size_overflow_hash _000416_hash = {
83961+ .next = NULL,
83962+ .name = "aes_decrypt_packets_read",
83963+ .file = "drivers/net/wireless/wl1251/debugfs.c",
83964+ .param3 = 1,
83965+};
83966+
83967+struct size_overflow_hash _000417_hash = {
83968+ .next = NULL,
83969+ .name = "aes_encrypt_fail_read",
83970+ .file = "drivers/net/wireless/wl1251/debugfs.c",
83971+ .param3 = 1,
83972+};
83973+
83974+struct size_overflow_hash _000418_hash = {
83975+ .next = NULL,
83976+ .name = "aes_encrypt_interrupt_read",
83977+ .file = "drivers/net/wireless/wl1251/debugfs.c",
83978+ .param3 = 1,
83979+};
83980+
83981+struct size_overflow_hash _000419_hash = {
83982+ .next = NULL,
83983+ .name = "aes_encrypt_packets_read",
83984+ .file = "drivers/net/wireless/wl1251/debugfs.c",
83985+ .param3 = 1,
83986+};
83987+
83988+struct size_overflow_hash _000420_hash = {
83989+ .next = NULL,
83990+ .name = "afs_alloc_flat_call",
83991+ .file = "fs/afs/rxrpc.c",
83992+ .param2 = 1,
83993+ .param3 = 1,
83994+};
83995+
83996+struct size_overflow_hash _000422_hash = {
83997+ .next = NULL,
83998+ .name = "afs_cell_alloc",
83999+ .file = "fs/afs/cell.c",
84000+ .param2 = 1,
84001+};
84002+
84003+struct size_overflow_hash _000423_hash = {
84004+ .next = NULL,
84005+ .name = "afs_proc_cells_write",
84006+ .file = "fs/afs/proc.c",
84007+ .param3 = 1,
84008+};
84009+
84010+struct size_overflow_hash _000424_hash = {
84011+ .next = NULL,
84012+ .name = "afs_proc_rootcell_write",
84013+ .file = "fs/afs/proc.c",
84014+ .param3 = 1,
84015+};
84016+
84017+struct size_overflow_hash _000425_hash = {
84018+ .next = NULL,
84019+ .name = "aggr_recv_addba_req_evt",
84020+ .file = "drivers/net/wireless/ath/ath6kl/txrx.c",
84021+ .param4 = 1,
84022+};
84023+
84024+struct size_overflow_hash _000426_hash = {
84025+ .next = NULL,
84026+ .name = "agp_3_5_isochronous_node_enable",
84027+ .file = "drivers/char/agp/isoch.c",
84028+ .param3 = 1,
84029+};
84030+
84031+struct size_overflow_hash _000427_hash = {
84032+ .next = NULL,
84033+ .name = "agp_alloc_page_array",
84034+ .file = "drivers/char/agp/generic.c",
84035+ .param1 = 1,
84036+};
84037+
84038+struct size_overflow_hash _000428_hash = {
84039+ .next = NULL,
84040+ .name = "alg_setkey",
84041+ .file = "crypto/af_alg.c",
84042+ .param3 = 1,
84043+};
84044+
84045+struct size_overflow_hash _000429_hash = {
84046+ .next = NULL,
84047+ .name = "alloc_buf",
84048+ .file = "drivers/char/virtio_console.c",
84049+ .param1 = 1,
84050+};
84051+
84052+struct size_overflow_hash _000430_hash = {
84053+ .next = NULL,
84054+ .name = "alloc_context",
84055+ .file = "drivers/md/dm-raid1.c",
84056+ .param1 = 1,
84057+};
84058+
84059+struct size_overflow_hash _000431_hash = {
84060+ .next = NULL,
84061+ .name = "alloc_context",
84062+ .file = "drivers/md/dm-stripe.c",
84063+ .param1 = 1,
84064+};
84065+
84066+struct size_overflow_hash _000432_hash = {
84067+ .next = NULL,
84068+ .name = "__alloc_dev_table",
84069+ .file = "fs/exofs/super.c",
84070+ .param2 = 1,
84071+};
84072+
84073+struct size_overflow_hash _000433_hash = {
84074+ .next = NULL,
84075+ .name = "alloc_ep_req",
84076+ .file = "drivers/usb/gadget/f_midi.c",
84077+ .param2 = 1,
84078+};
84079+
84080+struct size_overflow_hash _000434_hash = {
84081+ .next = NULL,
84082+ .name = "alloc_flex_gd",
84083+ .file = "fs/ext4/resize.c",
84084+ .param1 = 1,
84085+};
84086+
84087+struct size_overflow_hash _000435_hash = {
84088+ .next = NULL,
84089+ .name = "__alloc_objio_seg",
84090+ .file = "fs/nfs/objlayout/objio_osd.c",
84091+ .param1 = 1,
84092+};
84093+
84094+struct size_overflow_hash _000436_hash = {
84095+ .next = NULL,
84096+ .name = "alloc_one_pg_vec_page",
84097+ .file = "net/packet/af_packet.c",
84098+ .param1 = 1,
84099+};
84100+
84101+struct size_overflow_hash _000437_hash = {
84102+ .next = NULL,
84103+ .name = "alloc_ring",
84104+ .file = "drivers/net/ethernet/chelsio/cxgb3/sge.c",
84105+ .param2 = 1,
84106+ .param4 = 1,
84107+};
84108+
84109+struct size_overflow_hash _000438_hash = {
84110+ .next = NULL,
84111+ .name = "alloc_ring",
84112+ .file = "drivers/net/ethernet/chelsio/cxgb4vf/sge.c",
84113+ .param2 = 1,
84114+ .param4 = 1,
84115+};
84116+
84117+struct size_overflow_hash _000441_hash = {
84118+ .next = NULL,
84119+ .name = "alloc_ts_config",
84120+ .file = "include/linux/textsearch.h",
84121+ .param1 = 1,
84122+};
84123+
84124+struct size_overflow_hash _000442_hash = {
84125+ .next = NULL,
84126+ .name = "altera_drscan",
84127+ .file = "drivers/misc/altera-stapl/altera-jtag.c",
84128+ .param2 = 1,
84129+};
84130+
84131+struct size_overflow_hash _000443_hash = {
84132+ .next = NULL,
84133+ .name = "altera_irscan",
84134+ .file = "drivers/misc/altera-stapl/altera-jtag.c",
84135+ .param2 = 1,
84136+};
84137+
84138+struct size_overflow_hash _000444_hash = {
84139+ .next = &_000066_hash,
84140+ .name = "altera_set_dr_post",
84141+ .file = "drivers/misc/altera-stapl/altera-jtag.c",
84142+ .param2 = 1,
84143+};
84144+
84145+struct size_overflow_hash _000445_hash = {
84146+ .next = NULL,
84147+ .name = "altera_set_dr_pre",
84148+ .file = "drivers/misc/altera-stapl/altera-jtag.c",
84149+ .param2 = 1,
84150+};
84151+
84152+struct size_overflow_hash _000446_hash = {
84153+ .next = NULL,
84154+ .name = "altera_set_ir_post",
84155+ .file = "drivers/misc/altera-stapl/altera-jtag.c",
84156+ .param2 = 1,
84157+};
84158+
84159+struct size_overflow_hash _000447_hash = {
84160+ .next = NULL,
84161+ .name = "altera_set_ir_pre",
84162+ .file = "drivers/misc/altera-stapl/altera-jtag.c",
84163+ .param2 = 1,
84164+};
84165+
84166+struct size_overflow_hash _000448_hash = {
84167+ .next = NULL,
84168+ .name = "altera_swap_dr",
84169+ .file = "drivers/misc/altera-stapl/altera-jtag.c",
84170+ .param2 = 1,
84171+};
84172+
84173+struct size_overflow_hash _000449_hash = {
84174+ .next = NULL,
84175+ .name = "altera_swap_ir",
84176+ .file = "drivers/misc/altera-stapl/altera-jtag.c",
84177+ .param2 = 1,
84178+};
84179+
84180+struct size_overflow_hash _000450_hash = {
84181+ .next = NULL,
84182+ .name = "aoedev_flush",
84183+ .file = "drivers/block/aoe/aoedev.c",
84184+ .param2 = 1,
84185+};
84186+
84187+struct size_overflow_hash _000451_hash = {
84188+ .next = NULL,
84189+ .name = "asd_store_update_bios",
84190+ .file = "drivers/scsi/aic94xx/aic94xx_init.c",
84191+ .param4 = 1,
84192+};
84193+
84194+struct size_overflow_hash _000452_hash = {
84195+ .next = NULL,
84196+ .name = "asix_read_cmd",
84197+ .file = "drivers/net/usb/asix.c",
84198+ .param5 = 1,
84199+};
84200+
84201+struct size_overflow_hash _000453_hash = {
84202+ .next = NULL,
84203+ .name = "asix_write_cmd",
84204+ .file = "drivers/net/usb/asix.c",
84205+ .param5 = 1,
84206+};
84207+
84208+struct size_overflow_hash _000454_hash = {
84209+ .next = NULL,
84210+ .name = "asn1_octets_decode",
84211+ .file = "net/ipv4/netfilter/nf_nat_snmp_basic.c",
84212+ .param2 = 1,
84213+};
84214+
84215+struct size_overflow_hash _000455_hash = {
84216+ .next = NULL,
84217+ .name = "asn1_oid_decode",
84218+ .file = "net/ipv4/netfilter/nf_nat_snmp_basic.c",
84219+ .param2 = 1,
84220+};
84221+
84222+struct size_overflow_hash _000456_hash = {
84223+ .next = NULL,
84224+ .name = "asn1_oid_decode",
84225+ .file = "fs/cifs/asn1.c",
84226+ .param2 = 1,
84227+};
84228+
84229+struct size_overflow_hash _000457_hash = {
84230+ .next = NULL,
84231+ .name = "ath6kl_add_bss_if_needed",
84232+ .file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
84233+ .param6 = 1,
84234+};
84235+
84236+struct size_overflow_hash _000458_hash = {
84237+ .next = NULL,
84238+ .name = "ath6kl_debug_roam_tbl_event",
84239+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
84240+ .param3 = 1,
84241+};
84242+
84243+struct size_overflow_hash _000459_hash = {
84244+ .next = NULL,
84245+ .name = "ath6kl_disconnect_timeout_read",
84246+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
84247+ .param3 = 1,
84248+};
84249+
84250+struct size_overflow_hash _000460_hash = {
84251+ .next = NULL,
84252+ .name = "ath6kl_endpoint_stats_read",
84253+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
84254+ .param3 = 1,
84255+};
84256+
84257+struct size_overflow_hash _000461_hash = {
84258+ .next = NULL,
84259+ .name = "ath6kl_fwlog_mask_read",
84260+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
84261+ .param3 = 1,
84262+};
84263+
84264+struct size_overflow_hash _000462_hash = {
84265+ .next = NULL,
84266+ .name = "ath6kl_fwlog_read",
84267+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
84268+ .param3 = 1,
84269+};
84270+
84271+struct size_overflow_hash _000463_hash = {
84272+ .next = NULL,
84273+ .name = "ath6kl_keepalive_read",
84274+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
84275+ .param3 = 1,
84276+};
84277+
84278+struct size_overflow_hash _000464_hash = {
84279+ .next = NULL,
84280+ .name = "ath6kl_lrssi_roam_read",
84281+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
84282+ .param3 = 1,
84283+};
84284+
84285+struct size_overflow_hash _000465_hash = {
84286+ .next = NULL,
84287+ .name = "ath6kl_regdump_read",
84288+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
84289+ .param3 = 1,
84290+};
84291+
84292+struct size_overflow_hash _000466_hash = {
84293+ .next = NULL,
84294+ .name = "ath6kl_regread_read",
84295+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
84296+ .param3 = 1,
84297+};
84298+
84299+struct size_overflow_hash _000467_hash = {
84300+ .next = NULL,
84301+ .name = "ath6kl_regwrite_read",
84302+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
84303+ .param3 = 1,
84304+};
84305+
84306+struct size_overflow_hash _000468_hash = {
84307+ .next = NULL,
84308+ .name = "ath6kl_roam_table_read",
84309+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
84310+ .param3 = 1,
84311+};
84312+
84313+struct size_overflow_hash _000469_hash = {
84314+ .next = NULL,
84315+ .name = "ath6kl_send_go_probe_resp",
84316+ .file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
84317+ .param3 = 1,
84318+};
84319+
84320+struct size_overflow_hash _000470_hash = {
84321+ .next = NULL,
84322+ .name = "ath6kl_set_ap_probe_resp_ies",
84323+ .file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
84324+ .param3 = 1,
84325+};
84326+
84327+struct size_overflow_hash _000471_hash = {
84328+ .next = NULL,
84329+ .name = "ath6kl_set_assoc_req_ies",
84330+ .file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
84331+ .param3 = 1,
84332+};
84333+
84334+struct size_overflow_hash _000472_hash = {
84335+ .next = NULL,
84336+ .name = "ath6kl_tm_rx_report_event",
84337+ .file = "drivers/net/wireless/ath/ath6kl/testmode.c",
84338+ .param3 = 1,
84339+};
84340+
84341+struct size_overflow_hash _000473_hash = {
84342+ .next = NULL,
84343+ .name = "ath6kl_wmi_send_action_cmd",
84344+ .file = "drivers/net/wireless/ath/ath6kl/wmi.c",
84345+ .param7 = 1,
84346+};
84347+
84348+struct size_overflow_hash _000474_hash = {
84349+ .next = NULL,
84350+ .name = "ath6kl_wmi_send_mgmt_cmd",
84351+ .file = "drivers/net/wireless/ath/ath6kl/wmi.c",
84352+ .param7 = 1,
84353+};
84354+
84355+struct size_overflow_hash _000475_hash = {
84356+ .next = NULL,
84357+ .name = "ath9k_debugfs_read_buf",
84358+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
84359+ .param3 = 1,
84360+};
84361+
84362+struct size_overflow_hash _000476_hash = {
84363+ .next = NULL,
84364+ .name = "atk_debugfs_ggrp_read",
84365+ .file = "drivers/hwmon/asus_atk0110.c",
84366+ .param3 = 1,
84367+};
84368+
84369+struct size_overflow_hash _000477_hash = {
84370+ .next = NULL,
84371+ .name = "atm_get_addr",
84372+ .file = "net/atm/addr.c",
84373+ .param3 = 1,
84374+};
84375+
84376+struct size_overflow_hash _000478_hash = {
84377+ .next = NULL,
84378+ .name = "attach_hdlc_protocol",
84379+ .file = "include/linux/hdlc.h",
84380+ .param3 = 1,
84381+};
84382+
84383+struct size_overflow_hash _000479_hash = {
84384+ .next = NULL,
84385+ .name = "av7110_vbi_write",
84386+ .file = "drivers/media/dvb/ttpci/av7110_v4l.c",
84387+ .param3 = 1,
84388+};
84389+
84390+struct size_overflow_hash _000480_hash = {
84391+ .next = NULL,
84392+ .name = "ax25_setsockopt",
84393+ .file = "net/ax25/af_ax25.c",
84394+ .param5 = 1,
84395+};
84396+
84397+struct size_overflow_hash _000481_hash = {
84398+ .next = NULL,
84399+ .name = "b43_debugfs_read",
84400+ .file = "drivers/net/wireless/b43/debugfs.c",
84401+ .param3 = 1,
84402+};
84403+
84404+struct size_overflow_hash _000482_hash = {
84405+ .next = NULL,
84406+ .name = "b43_debugfs_write",
84407+ .file = "drivers/net/wireless/b43/debugfs.c",
84408+ .param3 = 1,
84409+};
84410+
84411+struct size_overflow_hash _000483_hash = {
84412+ .next = NULL,
84413+ .name = "b43legacy_debugfs_read",
84414+ .file = "drivers/net/wireless/b43legacy/debugfs.c",
84415+ .param3 = 1,
84416+};
84417+
84418+struct size_overflow_hash _000484_hash = {
84419+ .next = NULL,
84420+ .name = "b43legacy_debugfs_write",
84421+ .file = "drivers/net/wireless/b43legacy/debugfs.c",
84422+ .param3 = 1,
84423+};
84424+
84425+struct size_overflow_hash _000485_hash = {
84426+ .next = NULL,
84427+ .name = "b43_nphy_load_samples",
84428+ .file = "drivers/net/wireless/b43/phy_n.c",
84429+ .param3 = 1,
84430+};
84431+
84432+struct size_overflow_hash _000486_hash = {
84433+ .next = NULL,
84434+ .name = "bch_alloc",
84435+ .file = "lib/bch.c",
84436+ .param1 = 1,
84437+};
84438+
84439+struct size_overflow_hash _000487_hash = {
84440+ .next = NULL,
84441+ .name = "bfad_debugfs_read",
84442+ .file = "drivers/scsi/bfa/bfad_debugfs.c",
84443+ .param3 = 1,
84444+};
84445+
84446+struct size_overflow_hash _000488_hash = {
84447+ .next = NULL,
84448+ .name = "bfad_debugfs_read_regrd",
84449+ .file = "drivers/scsi/bfa/bfad_debugfs.c",
84450+ .param3 = 1,
84451+};
84452+
84453+struct size_overflow_hash _000489_hash = {
84454+ .next = NULL,
84455+ .name = "bfad_debugfs_write_regrd",
84456+ .file = "drivers/scsi/bfa/bfad_debugfs.c",
84457+ .param3 = 1,
84458+};
84459+
84460+struct size_overflow_hash _000490_hash = {
84461+ .next = NULL,
84462+ .name = "bfad_debugfs_write_regwr",
84463+ .file = "drivers/scsi/bfa/bfad_debugfs.c",
84464+ .param3 = 1,
84465+};
84466+
84467+struct size_overflow_hash _000491_hash = {
84468+ .next = NULL,
84469+ .name = "bits_to_user",
84470+ .file = "drivers/input/evdev.c",
84471+ .param3 = 1,
84472+};
84473+
84474+struct size_overflow_hash _000492_hash = {
84475+ .next = NULL,
84476+ .name = "bl_pipe_downcall",
84477+ .file = "fs/nfs/blocklayout/blocklayoutdev.c",
84478+ .param3 = 1,
84479+};
84480+
84481+struct size_overflow_hash _000493_hash = {
84482+ .next = NULL,
84483+ .name = "bm_entry_read",
84484+ .file = "fs/binfmt_misc.c",
84485+ .param3 = 1,
84486+};
84487+
84488+struct size_overflow_hash _000494_hash = {
84489+ .next = NULL,
84490+ .name = "bm_realloc_pages",
84491+ .file = "drivers/block/drbd/drbd_bitmap.c",
84492+ .param2 = 1,
84493+};
84494+
84495+struct size_overflow_hash _000495_hash = {
84496+ .next = NULL,
84497+ .name = "bm_status_read",
84498+ .file = "fs/binfmt_misc.c",
84499+ .param3 = 1,
84500+};
84501+
84502+struct size_overflow_hash _000496_hash = {
84503+ .next = NULL,
84504+ .name = "bnad_debugfs_read",
84505+ .file = "drivers/net/ethernet/brocade/bna/bnad_debugfs.c",
84506+ .param3 = 1,
84507+};
84508+
84509+struct size_overflow_hash _000497_hash = {
84510+ .next = NULL,
84511+ .name = "bnad_debugfs_read_regrd",
84512+ .file = "drivers/net/ethernet/brocade/bna/bnad_debugfs.c",
84513+ .param3 = 1,
84514+};
84515+
84516+struct size_overflow_hash _000498_hash = {
84517+ .next = NULL,
84518+ .name = "bnad_debugfs_write_regrd",
84519+ .file = "drivers/net/ethernet/brocade/bna/bnad_debugfs.c",
84520+ .param3 = 1,
84521+};
84522+
84523+struct size_overflow_hash _000499_hash = {
84524+ .next = NULL,
84525+ .name = "bnad_debugfs_write_regwr",
84526+ .file = "drivers/net/ethernet/brocade/bna/bnad_debugfs.c",
84527+ .param3 = 1,
84528+};
84529+
84530+struct size_overflow_hash _000500_hash = {
84531+ .next = NULL,
84532+ .name = "bnx2fc_cmd_mgr_alloc",
84533+ .file = "drivers/scsi/bnx2fc/bnx2fc_io.c",
84534+ .param2 = 1,
84535+ .param3 = 1,
84536+};
84537+
84538+struct size_overflow_hash _000502_hash = {
84539+ .next = NULL,
84540+ .name = "btmrvl_curpsmode_read",
84541+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
84542+ .param3 = 1,
84543+};
84544+
84545+struct size_overflow_hash _000503_hash = {
84546+ .next = NULL,
84547+ .name = "btmrvl_gpiogap_read",
84548+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
84549+ .param3 = 1,
84550+};
84551+
84552+struct size_overflow_hash _000504_hash = {
84553+ .next = NULL,
84554+ .name = "btmrvl_gpiogap_write",
84555+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
84556+ .param3 = 1,
84557+};
84558+
84559+struct size_overflow_hash _000505_hash = {
84560+ .next = NULL,
84561+ .name = "btmrvl_hscfgcmd_read",
84562+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
84563+ .param3 = 1,
84564+};
84565+
84566+struct size_overflow_hash _000506_hash = {
84567+ .next = NULL,
84568+ .name = "btmrvl_hscfgcmd_write",
84569+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
84570+ .param3 = 1,
84571+};
84572+
84573+struct size_overflow_hash _000507_hash = {
84574+ .next = &_000006_hash,
84575+ .name = "btmrvl_hscmd_read",
84576+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
84577+ .param3 = 1,
84578+};
84579+
84580+struct size_overflow_hash _000508_hash = {
84581+ .next = NULL,
84582+ .name = "btmrvl_hscmd_write",
84583+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
84584+ .param3 = 1,
84585+};
84586+
84587+struct size_overflow_hash _000509_hash = {
84588+ .next = NULL,
84589+ .name = "btmrvl_hsmode_read",
84590+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
84591+ .param3 = 1,
84592+};
84593+
84594+struct size_overflow_hash _000510_hash = {
84595+ .next = NULL,
84596+ .name = "btmrvl_hsmode_write",
84597+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
84598+ .param3 = 1,
84599+};
84600+
84601+struct size_overflow_hash _000511_hash = {
84602+ .next = NULL,
84603+ .name = "btmrvl_hsstate_read",
84604+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
84605+ .param3 = 1,
84606+};
84607+
84608+struct size_overflow_hash _000512_hash = {
84609+ .next = NULL,
84610+ .name = "btmrvl_pscmd_read",
84611+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
84612+ .param3 = 1,
84613+};
84614+
84615+struct size_overflow_hash _000513_hash = {
84616+ .next = NULL,
84617+ .name = "btmrvl_pscmd_write",
84618+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
84619+ .param3 = 1,
84620+};
84621+
84622+struct size_overflow_hash _000514_hash = {
84623+ .next = NULL,
84624+ .name = "btmrvl_psmode_read",
84625+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
84626+ .param3 = 1,
84627+};
84628+
84629+struct size_overflow_hash _000515_hash = {
84630+ .next = NULL,
84631+ .name = "btmrvl_psmode_write",
84632+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
84633+ .param3 = 1,
84634+};
84635+
84636+struct size_overflow_hash _000516_hash = {
84637+ .next = NULL,
84638+ .name = "btmrvl_psstate_read",
84639+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
84640+ .param3 = 1,
84641+};
84642+
84643+struct size_overflow_hash _000517_hash = {
84644+ .next = NULL,
84645+ .name = "btmrvl_txdnldready_read",
84646+ .file = "drivers/bluetooth/btmrvl_debugfs.c",
84647+ .param3 = 1,
84648+};
84649+
84650+struct size_overflow_hash _000518_hash = {
84651+ .next = NULL,
84652+ .name = "btrfs_alloc_delayed_item",
84653+ .file = "fs/btrfs/delayed-inode.c",
84654+ .param1 = 1,
84655+};
84656+
84657+struct size_overflow_hash _000519_hash = {
84658+ .next = NULL,
84659+ .name = "btrfs_copy_from_user",
84660+ .file = "fs/btrfs/file.c",
84661+ .param3 = 1,
84662+};
84663+
84664+struct size_overflow_hash _000520_hash = {
84665+ .next = NULL,
84666+ .name = "__btrfs_map_block",
84667+ .file = "fs/btrfs/volumes.c",
84668+ .param3 = 1,
84669+};
84670+
84671+struct size_overflow_hash _000521_hash = {
84672+ .next = NULL,
84673+ .name = "__c4iw_init_resource_fifo",
84674+ .file = "drivers/infiniband/hw/cxgb4/resource.c",
84675+ .param3 = 1,
84676+};
84677+
84678+struct size_overflow_hash _000522_hash = {
84679+ .next = NULL,
84680+ .name = "cache_do_downcall",
84681+ .file = "net/sunrpc/cache.c",
84682+ .param3 = 1,
84683+};
84684+
84685+struct size_overflow_hash _000523_hash = {
84686+ .next = NULL,
84687+ .name = "cachefiles_daemon_write",
84688+ .file = "fs/cachefiles/daemon.c",
84689+ .param3 = 1,
84690+};
84691+
84692+struct size_overflow_hash _000524_hash = {
84693+ .next = NULL,
84694+ .name = "cache_read",
84695+ .file = "net/sunrpc/cache.c",
84696+ .param3 = 1,
84697+};
84698+
84699+struct size_overflow_hash _000525_hash = {
84700+ .next = NULL,
84701+ .name = "ca_extend",
84702+ .file = "drivers/md/persistent-data/dm-space-map-checker.c",
84703+ .param2 = 1,
84704+};
84705+
84706+struct size_overflow_hash _000526_hash = {
84707+ .next = NULL,
84708+ .name = "calc_hmac",
84709+ .file = "security/keys/encrypted-keys/encrypted.c",
84710+ .param3 = 1,
84711+};
84712+
84713+struct size_overflow_hash _000527_hash = {
84714+ .next = NULL,
84715+ .name = "capi_write",
84716+ .file = "drivers/isdn/capi/capi.c",
84717+ .param3 = 1,
84718+};
84719+
84720+struct size_overflow_hash _000528_hash = {
84721+ .next = NULL,
84722+ .name = "carl9170_cmd_buf",
84723+ .file = "drivers/net/wireless/ath/carl9170/cmd.c",
84724+ .param3 = 1,
84725+};
84726+
84727+struct size_overflow_hash _000529_hash = {
84728+ .next = NULL,
84729+ .name = "carl9170_debugfs_read",
84730+ .file = "drivers/net/wireless/ath/carl9170/debug.c",
84731+ .param3 = 1,
84732+};
84733+
84734+struct size_overflow_hash _000530_hash = {
84735+ .next = NULL,
84736+ .name = "carl9170_debugfs_write",
84737+ .file = "drivers/net/wireless/ath/carl9170/debug.c",
84738+ .param3 = 1,
84739+};
84740+
84741+struct size_overflow_hash _000531_hash = {
84742+ .next = NULL,
84743+ .name = "cciss_proc_write",
84744+ .file = "drivers/block/cciss.c",
84745+ .param3 = 1,
84746+};
84747+
84748+struct size_overflow_hash _000532_hash = {
84749+ .next = NULL,
84750+ .name = "ceph_buffer_new",
84751+ .file = "include/linux/ceph/buffer.h",
84752+ .param1 = 1,
84753+};
84754+
84755+struct size_overflow_hash _000533_hash = {
84756+ .next = NULL,
84757+ .name = "ceph_copy_page_vector_to_user",
84758+ .file = "include/linux/ceph/libceph.h",
84759+ .param4 = 1,
84760+};
84761+
84762+struct size_overflow_hash _000534_hash = {
84763+ .next = NULL,
84764+ .name = "ceph_copy_user_to_page_vector",
84765+ .file = "include/linux/ceph/libceph.h",
84766+ .param4 = 1,
84767+};
84768+
84769+struct size_overflow_hash _000535_hash = {
84770+ .next = NULL,
84771+ .name = "ceph_read_dir",
84772+ .file = "fs/ceph/dir.c",
84773+ .param3 = 1,
84774+};
84775+
84776+struct size_overflow_hash _000536_hash = {
84777+ .next = NULL,
84778+ .name = "ceph_setxattr",
84779+ .file = "fs/ceph/xattr.c",
84780+ .param4 = 1,
84781+};
84782+
84783+struct size_overflow_hash _000537_hash = {
84784+ .next = NULL,
84785+ .name = "cfg80211_connect_result",
84786+ .file = "include/net/cfg80211.h",
84787+ .param4 = 1,
84788+ .param6 = 1,
84789+};
84790+
84791+struct size_overflow_hash _000539_hash = {
84792+ .next = NULL,
84793+ .name = "cfg80211_disconnected",
84794+ .file = "include/net/cfg80211.h",
84795+ .param4 = 1,
84796+};
84797+
84798+struct size_overflow_hash _000540_hash = {
84799+ .next = NULL,
84800+ .name = "cfg80211_inform_bss",
84801+ .file = "include/net/cfg80211.h",
84802+ .param8 = 1,
84803+};
84804+
84805+struct size_overflow_hash _000541_hash = {
84806+ .next = NULL,
84807+ .name = "cfg80211_inform_bss_frame",
84808+ .file = "include/net/cfg80211.h",
84809+ .param4 = 1,
84810+};
84811+
84812+struct size_overflow_hash _000542_hash = {
84813+ .next = NULL,
84814+ .name = "cfg80211_roamed_bss",
84815+ .file = "include/net/cfg80211.h",
84816+ .param4 = 1,
84817+ .param6 = 1,
84818+};
84819+
84820+struct size_overflow_hash _000544_hash = {
84821+ .next = NULL,
84822+ .name = "cfi_read_pri",
84823+ .file = "include/linux/mtd/cfi.h",
84824+ .param3 = 1,
84825+};
84826+
84827+struct size_overflow_hash _000545_hash = {
84828+ .next = NULL,
84829+ .name = "channel_type_read",
84830+ .file = "net/mac80211/debugfs.c",
84831+ .param3 = 1,
84832+};
84833+
84834+struct size_overflow_hash _000546_hash = {
84835+ .next = NULL,
84836+ .name = "cifs_idmap_key_instantiate",
84837+ .file = "fs/cifs/cifsacl.c",
84838+ .param3 = 1,
84839+};
84840+
84841+struct size_overflow_hash _000547_hash = {
84842+ .next = NULL,
84843+ .name = "cifs_readdata_alloc",
84844+ .file = "fs/cifs/cifssmb.c",
84845+ .param1 = 1,
84846+};
84847+
84848+struct size_overflow_hash _000548_hash = {
84849+ .next = NULL,
84850+ .name = "cifs_security_flags_proc_write",
84851+ .file = "fs/cifs/cifs_debug.c",
84852+ .param3 = 1,
84853+};
84854+
84855+struct size_overflow_hash _000549_hash = {
84856+ .next = NULL,
84857+ .name = "cifs_setxattr",
84858+ .file = "fs/cifs/xattr.c",
84859+ .param4 = 1,
84860+};
84861+
84862+struct size_overflow_hash _000550_hash = {
84863+ .next = NULL,
84864+ .name = "cifs_spnego_key_instantiate",
84865+ .file = "fs/cifs/cifs_spnego.c",
84866+ .param3 = 1,
84867+};
84868+
84869+struct size_overflow_hash _000551_hash = {
84870+ .next = NULL,
84871+ .name = "cifs_writedata_alloc",
84872+ .file = "fs/cifs/cifssmb.c",
84873+ .param1 = 1,
84874+};
84875+
84876+struct size_overflow_hash _000552_hash = {
84877+ .next = NULL,
84878+ .name = "ci_ll_write",
84879+ .file = "drivers/media/dvb/ttpci/av7110_ca.c",
84880+ .param4 = 1,
84881+};
84882+
84883+struct size_overflow_hash _000553_hash = {
84884+ .next = NULL,
84885+ .name = "clusterip_proc_write",
84886+ .file = "net/ipv4/netfilter/ipt_CLUSTERIP.c",
84887+ .param3 = 1,
84888+};
84889+
84890+struct size_overflow_hash _000554_hash = {
84891+ .next = &_000108_hash,
84892+ .name = "cm4040_write",
84893+ .file = "drivers/char/pcmcia/cm4040_cs.c",
84894+ .param3 = 1,
84895+};
84896+
84897+struct size_overflow_hash _000555_hash = {
84898+ .next = NULL,
84899+ .name = "cm_copy_private_data",
84900+ .file = "drivers/infiniband/core/cm.c",
84901+ .param2 = 1,
84902+};
84903+
84904+struct size_overflow_hash _000556_hash = {
84905+ .next = NULL,
84906+ .name = "cmm_write",
84907+ .file = "drivers/char/pcmcia/cm4000_cs.c",
84908+ .param3 = 1,
84909+};
84910+
84911+struct size_overflow_hash _000557_hash = {
84912+ .next = NULL,
84913+ .name = "cm_write",
84914+ .file = "drivers/acpi/custom_method.c",
84915+ .param3 = 1,
84916+};
84917+
84918+struct size_overflow_hash _000558_hash = {
84919+ .next = NULL,
84920+ .name = "coda_psdev_read",
84921+ .file = "fs/coda/psdev.c",
84922+ .param3 = 1,
84923+};
84924+
84925+struct size_overflow_hash _000559_hash = {
84926+ .next = NULL,
84927+ .name = "coda_psdev_write",
84928+ .file = "fs/coda/psdev.c",
84929+ .param3 = 1,
84930+};
84931+
84932+struct size_overflow_hash _000560_hash = {
84933+ .next = NULL,
84934+ .name = "codec_list_read_file",
84935+ .file = "sound/soc/soc-core.c",
84936+ .param3 = 1,
84937+};
84938+
84939+struct size_overflow_hash _000561_hash = {
84940+ .next = NULL,
84941+ .name = "codec_reg_read_file",
84942+ .file = "sound/soc/soc-core.c",
84943+ .param3 = 1,
84944+};
84945+
84946+struct size_overflow_hash _000562_hash = {
84947+ .next = NULL,
84948+ .name = "command_file_write",
84949+ .file = "drivers/misc/ibmasm/ibmasmfs.c",
84950+ .param3 = 1,
84951+};
84952+
84953+struct size_overflow_hash _000563_hash = {
84954+ .next = NULL,
84955+ .name = "command_write",
84956+ .file = "drivers/uwb/uwb-debug.c",
84957+ .param3 = 1,
84958+};
84959+
84960+struct size_overflow_hash _000564_hash = {
84961+ .next = NULL,
84962+ .name = "concat_writev",
84963+ .file = "drivers/mtd/mtdconcat.c",
84964+ .param3 = 1,
84965+};
84966+
84967+struct size_overflow_hash _000565_hash = {
84968+ .next = NULL,
84969+ .name = "configfs_read_file",
84970+ .file = "fs/configfs/file.c",
84971+ .param3 = 1,
84972+};
84973+
84974+struct size_overflow_hash _000566_hash = {
84975+ .next = NULL,
84976+ .name = "context_alloc",
84977+ .file = "drivers/md/dm-raid.c",
84978+ .param3 = 1,
84979+};
84980+
84981+struct size_overflow_hash _000567_hash = {
84982+ .next = NULL,
84983+ .name = "copy_counters_to_user",
84984+ .file = "net/bridge/netfilter/ebtables.c",
84985+ .param5 = 1,
84986+};
84987+
84988+struct size_overflow_hash _000568_hash = {
84989+ .next = NULL,
84990+ .name = "copy_entries_to_user",
84991+ .file = "net/ipv6/netfilter/ip6_tables.c",
84992+ .param1 = 1,
84993+};
84994+
84995+struct size_overflow_hash _000569_hash = {
84996+ .next = NULL,
84997+ .name = "copy_entries_to_user",
84998+ .file = "net/ipv4/netfilter/arp_tables.c",
84999+ .param1 = 1,
85000+};
85001+
85002+struct size_overflow_hash _000570_hash = {
85003+ .next = NULL,
85004+ .name = "copy_entries_to_user",
85005+ .file = "net/ipv4/netfilter/ip_tables.c",
85006+ .param1 = 1,
85007+};
85008+
85009+struct size_overflow_hash _000571_hash = {
85010+ .next = NULL,
85011+ .name = "copy_from_user_toio",
85012+ .file = "include/sound/core.h",
85013+ .param3 = 1,
85014+};
85015+
85016+struct size_overflow_hash _000572_hash = {
85017+ .next = NULL,
85018+ .name = "copy_macs",
85019+ .file = "net/atm/mpc.c",
85020+ .param4 = 1,
85021+};
85022+
85023+struct size_overflow_hash _000573_hash = {
85024+ .next = NULL,
85025+ .name = "copy_to_user_fromio",
85026+ .file = "include/sound/core.h",
85027+ .param3 = 1,
85028+};
85029+
85030+struct size_overflow_hash _000574_hash = {
85031+ .next = NULL,
85032+ .name = "cosa_write",
85033+ .file = "drivers/net/wan/cosa.c",
85034+ .param3 = 1,
85035+};
85036+
85037+struct size_overflow_hash _000575_hash = {
85038+ .next = NULL,
85039+ .name = "create_attr_set",
85040+ .file = "drivers/platform/x86/thinkpad_acpi.c",
85041+ .param1 = 1,
85042+};
85043+
85044+struct size_overflow_hash _000576_hash = {
85045+ .next = NULL,
85046+ .name = "create_entry",
85047+ .file = "fs/binfmt_misc.c",
85048+ .param2 = 1,
85049+};
85050+
85051+struct size_overflow_hash _000577_hash = {
85052+ .next = NULL,
85053+ .name = "create_gpadl_header",
85054+ .file = "drivers/hv/channel.c",
85055+ .param2 = 1,
85056+};
85057+
85058+struct size_overflow_hash _000578_hash = {
85059+ .next = NULL,
85060+ .name = "create_queues",
85061+ .file = "drivers/atm/ambassador.c",
85062+ .param2 = 1,
85063+ .param3 = 1,
85064+};
85065+
85066+struct size_overflow_hash _000580_hash = {
85067+ .next = NULL,
85068+ .name = "_create_sg_bios",
85069+ .file = "drivers/scsi/osd/osd_initiator.c",
85070+ .param4 = 1,
85071+};
85072+
85073+struct size_overflow_hash _000581_hash = {
85074+ .next = NULL,
85075+ .name = "cryptd_alloc_instance",
85076+ .file = "crypto/cryptd.c",
85077+ .param2 = 1,
85078+ .param3 = 1,
85079+};
85080+
85081+struct size_overflow_hash _000583_hash = {
85082+ .next = NULL,
85083+ .name = "cryptd_hash_setkey",
85084+ .file = "crypto/cryptd.c",
85085+ .param3 = 1,
85086+};
85087+
85088+struct size_overflow_hash _000584_hash = {
85089+ .next = NULL,
85090+ .name = "crypto_authenc_esn_setkey",
85091+ .file = "crypto/authencesn.c",
85092+ .param3 = 1,
85093+};
85094+
85095+struct size_overflow_hash _000585_hash = {
85096+ .next = NULL,
85097+ .name = "crypto_authenc_setkey",
85098+ .file = "crypto/authenc.c",
85099+ .param3 = 1,
85100+};
85101+
85102+struct size_overflow_hash _000586_hash = {
85103+ .next = NULL,
85104+ .name = "ctrl_out",
85105+ .file = "drivers/usb/misc/usbtest.c",
85106+ .param3 = 1,
85107+ .param5 = 1,
85108+};
85109+
85110+struct size_overflow_hash _000588_hash = {
85111+ .next = NULL,
85112+ .name = "cx18_copy_buf_to_user",
85113+ .file = "drivers/media/video/cx18/cx18-fileops.c",
85114+ .param4 = 1,
85115+};
85116+
85117+struct size_overflow_hash _000589_hash = {
85118+ .next = NULL,
85119+ .name = "cx24116_writeregN",
85120+ .file = "drivers/media/dvb/frontends/cx24116.c",
85121+ .param4 = 1,
85122+};
85123+
85124+struct size_overflow_hash _000590_hash = {
85125+ .next = NULL,
85126+ .name = "cxgb_alloc_mem",
85127+ .file = "drivers/net/ethernet/chelsio/cxgb3/cxgb3_offload.c",
85128+ .param1 = 1,
85129+};
85130+
85131+struct size_overflow_hash _000591_hash = {
85132+ .next = NULL,
85133+ .name = "cxgbi_alloc_big_mem",
85134+ .file = "drivers/scsi/cxgbi/libcxgbi.h",
85135+ .param1 = 1,
85136+};
85137+
85138+struct size_overflow_hash _000592_hash = {
85139+ .next = NULL,
85140+ .name = "cxgbi_device_register",
85141+ .file = "drivers/scsi/cxgbi/libcxgbi.c",
85142+ .param1 = 1,
85143+ .param2 = 1,
85144+};
85145+
85146+struct size_overflow_hash _000594_hash = {
85147+ .next = NULL,
85148+ .name = "__cxio_init_resource_fifo",
85149+ .file = "drivers/infiniband/hw/cxgb3/cxio_resource.c",
85150+ .param3 = 1,
85151+};
85152+
85153+struct size_overflow_hash _000595_hash = {
85154+ .next = NULL,
85155+ .name = "dac960_user_command_proc_write",
85156+ .file = "drivers/block/DAC960.c",
85157+ .param3 = 1,
85158+};
85159+
85160+struct size_overflow_hash _000596_hash = {
85161+ .next = NULL,
85162+ .name = "dai_list_read_file",
85163+ .file = "sound/soc/soc-core.c",
85164+ .param3 = 1,
85165+};
85166+
85167+struct size_overflow_hash _000597_hash = {
85168+ .next = NULL,
85169+ .name = "dapm_bias_read_file",
85170+ .file = "sound/soc/soc-dapm.c",
85171+ .param3 = 1,
85172+};
85173+
85174+struct size_overflow_hash _000598_hash = {
85175+ .next = NULL,
85176+ .name = "dapm_widget_power_read_file",
85177+ .file = "sound/soc/soc-dapm.c",
85178+ .param3 = 1,
85179+};
85180+
85181+struct size_overflow_hash _000599_hash = {
85182+ .next = NULL,
85183+ .name = "datablob_format",
85184+ .file = "security/keys/encrypted-keys/encrypted.c",
85185+ .param2 = 1,
85186+};
85187+
85188+struct size_overflow_hash _000600_hash = {
85189+ .next = NULL,
85190+ .name = "dbgfs_frame",
85191+ .file = "drivers/net/caif/caif_spi.c",
85192+ .param3 = 1,
85193+};
85194+
85195+struct size_overflow_hash _000601_hash = {
85196+ .next = NULL,
85197+ .name = "dbgfs_state",
85198+ .file = "drivers/net/caif/caif_spi.c",
85199+ .param3 = 1,
85200+};
85201+
85202+struct size_overflow_hash _000602_hash = {
85203+ .next = NULL,
85204+ .name = "dccp_feat_clone_sp_val",
85205+ .file = "net/dccp/feat.c",
85206+ .param3 = 1,
85207+};
85208+
85209+struct size_overflow_hash _000603_hash = {
85210+ .next = NULL,
85211+ .name = "dccp_setsockopt_ccid",
85212+ .file = "net/dccp/proto.c",
85213+ .param4 = 1,
85214+};
85215+
85216+struct size_overflow_hash _000604_hash = {
85217+ .next = NULL,
85218+ .name = "dccp_setsockopt_service",
85219+ .file = "net/dccp/proto.c",
85220+ .param4 = 1,
85221+};
85222+
85223+struct size_overflow_hash _000605_hash = {
85224+ .next = NULL,
85225+ .name = "ddb_input_read",
85226+ .file = "drivers/media/dvb/ddbridge/ddbridge-core.c",
85227+ .param3 = 1,
85228+};
85229+
85230+struct size_overflow_hash _000606_hash = {
85231+ .next = NULL,
85232+ .name = "ddb_output_write",
85233+ .file = "drivers/media/dvb/ddbridge/ddbridge-core.c",
85234+ .param3 = 1,
85235+};
85236+
85237+struct size_overflow_hash _000607_hash = {
85238+ .next = NULL,
85239+ .name = "ddp_make_gl",
85240+ .file = "drivers/scsi/cxgbi/libcxgbi.c",
85241+ .param1 = 1,
85242+};
85243+
85244+struct size_overflow_hash _000608_hash = {
85245+ .next = NULL,
85246+ .name = "debugfs_read",
85247+ .file = "drivers/infiniband/hw/cxgb4/device.c",
85248+ .param3 = 1,
85249+};
85250+
85251+struct size_overflow_hash _000609_hash = {
85252+ .next = NULL,
85253+ .name = "debugfs_read",
85254+ .file = "drivers/char/virtio_console.c",
85255+ .param3 = 1,
85256+};
85257+
85258+struct size_overflow_hash _000610_hash = {
85259+ .next = NULL,
85260+ .name = "debug_output",
85261+ .file = "drivers/usb/host/ohci-dbg.c",
85262+ .param3 = 1,
85263+};
85264+
85265+struct size_overflow_hash _000611_hash = {
85266+ .next = NULL,
85267+ .name = "debug_output",
85268+ .file = "drivers/usb/host/ehci-dbg.c",
85269+ .param3 = 1,
85270+};
85271+
85272+struct size_overflow_hash _000612_hash = {
85273+ .next = NULL,
85274+ .name = "debug_read",
85275+ .file = "fs/ocfs2/dlm/dlmdebug.c",
85276+ .param3 = 1,
85277+};
85278+
85279+struct size_overflow_hash _000613_hash = {
85280+ .next = NULL,
85281+ .name = "dev_config",
85282+ .file = "drivers/usb/gadget/inode.c",
85283+ .param3 = 1,
85284+};
85285+
85286+struct size_overflow_hash _000614_hash = {
85287+ .next = NULL,
85288+ .name = "device_write",
85289+ .file = "fs/dlm/user.c",
85290+ .param3 = 1,
85291+};
85292+
85293+struct size_overflow_hash _000615_hash = {
85294+ .next = NULL,
85295+ .name = "dev_read",
85296+ .file = "drivers/media/video/gspca/gspca.c",
85297+ .param3 = 1,
85298+};
85299+
85300+struct size_overflow_hash _000616_hash = {
85301+ .next = NULL,
85302+ .name = "dfs_file_read",
85303+ .file = "drivers/mtd/ubi/debug.c",
85304+ .param3 = 1,
85305+};
85306+
85307+struct size_overflow_hash _000617_hash = {
85308+ .next = NULL,
85309+ .name = "dfs_file_write",
85310+ .file = "drivers/mtd/ubi/debug.c",
85311+ .param3 = 1,
85312+};
85313+
85314+struct size_overflow_hash _000618_hash = {
85315+ .next = NULL,
85316+ .name = "direct_entry",
85317+ .file = "drivers/misc/lkdtm.c",
85318+ .param3 = 1,
85319+};
85320+
85321+struct size_overflow_hash _000619_hash = {
85322+ .next = NULL,
85323+ .name = "dispatch_proc_write",
85324+ .file = "drivers/platform/x86/thinkpad_acpi.c",
85325+ .param3 = 1,
85326+};
85327+
85328+struct size_overflow_hash _000620_hash = {
85329+ .next = NULL,
85330+ .name = "diva_os_malloc",
85331+ .file = "drivers/isdn/hardware/eicon/platform.h",
85332+ .param2 = 1,
85333+};
85334+
85335+struct size_overflow_hash _000621_hash = {
85336+ .next = NULL,
85337+ .name = "dlmfs_file_read",
85338+ .file = "fs/ocfs2/dlmfs/dlmfs.c",
85339+ .param3 = 1,
85340+};
85341+
85342+struct size_overflow_hash _000622_hash = {
85343+ .next = NULL,
85344+ .name = "dlmfs_file_write",
85345+ .file = "fs/ocfs2/dlmfs/dlmfs.c",
85346+ .param3 = 1,
85347+};
85348+
85349+struct size_overflow_hash _000623_hash = {
85350+ .next = NULL,
85351+ .name = "dma_attach",
85352+ .file = "drivers/net/wireless/brcm80211/brcmsmac/dma.c",
85353+ .param6 = 1,
85354+ .param7 = 1,
85355+};
85356+
85357+struct size_overflow_hash _000625_hash = {
85358+ .next = NULL,
85359+ .name = "dma_rx_errors_read",
85360+ .file = "drivers/net/wireless/wl1251/debugfs.c",
85361+ .param3 = 1,
85362+};
85363+
85364+struct size_overflow_hash _000626_hash = {
85365+ .next = NULL,
85366+ .name = "dma_rx_requested_read",
85367+ .file = "drivers/net/wireless/wl1251/debugfs.c",
85368+ .param3 = 1,
85369+};
85370+
85371+struct size_overflow_hash _000627_hash = {
85372+ .next = NULL,
85373+ .name = "dma_show_regs",
85374+ .file = "drivers/tty/serial/mfd.c",
85375+ .param3 = 1,
85376+};
85377+
85378+struct size_overflow_hash _000628_hash = {
85379+ .next = NULL,
85380+ .name = "dma_tx_errors_read",
85381+ .file = "drivers/net/wireless/wl1251/debugfs.c",
85382+ .param3 = 1,
85383+};
85384+
85385+struct size_overflow_hash _000629_hash = {
85386+ .next = NULL,
85387+ .name = "dma_tx_requested_read",
85388+ .file = "drivers/net/wireless/wl1251/debugfs.c",
85389+ .param3 = 1,
85390+};
85391+
85392+struct size_overflow_hash _000630_hash = {
85393+ .next = NULL,
85394+ .name = "dm_read",
85395+ .file = "drivers/net/usb/dm9601.c",
85396+ .param3 = 1,
85397+};
85398+
85399+struct size_overflow_hash _000631_hash = {
85400+ .next = NULL,
85401+ .name = "dm_vcalloc",
85402+ .file = "include/linux/device-mapper.h",
85403+ .param1 = 1,
85404+ .param2 = 1,
85405+};
85406+
85407+struct size_overflow_hash _000633_hash = {
85408+ .next = NULL,
85409+ .name = "dm_write",
85410+ .file = "drivers/net/usb/dm9601.c",
85411+ .param3 = 1,
85412+};
85413+
85414+struct size_overflow_hash _000634_hash = {
85415+ .next = NULL,
85416+ .name = "__dn_setsockopt",
85417+ .file = "net/decnet/af_decnet.c",
85418+ .param5 = 1,
85419+};
85420+
85421+struct size_overflow_hash _000635_hash = {
85422+ .next = NULL,
85423+ .name = "dns_query",
85424+ .file = "include/linux/dns_resolver.h",
85425+ .param3 = 1,
85426+};
85427+
85428+struct size_overflow_hash _000636_hash = {
85429+ .next = NULL,
85430+ .name = "dns_resolver_instantiate",
85431+ .file = "net/dns_resolver/dns_key.c",
85432+ .param3 = 1,
85433+};
85434+
85435+struct size_overflow_hash _000637_hash = {
85436+ .next = NULL,
85437+ .name = "dns_resolver_read",
85438+ .file = "net/dns_resolver/dns_key.c",
85439+ .param3 = 1,
85440+};
85441+
85442+struct size_overflow_hash _000638_hash = {
85443+ .next = NULL,
85444+ .name = "do_add_counters",
85445+ .file = "net/ipv6/netfilter/ip6_tables.c",
85446+ .param3 = 1,
85447+};
85448+
85449+struct size_overflow_hash _000639_hash = {
85450+ .next = NULL,
85451+ .name = "do_add_counters",
85452+ .file = "net/ipv4/netfilter/ip_tables.c",
85453+ .param3 = 1,
85454+};
85455+
85456+struct size_overflow_hash _000640_hash = {
85457+ .next = NULL,
85458+ .name = "do_add_counters",
85459+ .file = "net/ipv4/netfilter/arp_tables.c",
85460+ .param3 = 1,
85461+};
85462+
85463+struct size_overflow_hash _000641_hash = {
85464+ .next = NULL,
85465+ .name = "__do_config_autodelink",
85466+ .file = "drivers/usb/storage/realtek_cr.c",
85467+ .param3 = 1,
85468+};
85469+
85470+struct size_overflow_hash _000642_hash = {
85471+ .next = NULL,
85472+ .name = "do_ipv6_setsockopt",
85473+ .file = "net/ipv6/ipv6_sockglue.c",
85474+ .param5 = 1,
85475+};
85476+
85477+struct size_overflow_hash _000643_hash = {
85478+ .next = NULL,
85479+ .name = "do_ip_vs_set_ctl",
85480+ .file = "net/netfilter/ipvs/ip_vs_ctl.c",
85481+ .param4 = 1,
85482+};
85483+
85484+struct size_overflow_hash _000644_hash = {
85485+ .next = NULL,
85486+ .name = "do_register_entry",
85487+ .file = "drivers/misc/lkdtm.c",
85488+ .param4 = 1,
85489+};
85490+
85491+struct size_overflow_hash _000645_hash = {
85492+ .next = NULL,
85493+ .name = "__do_replace",
85494+ .file = "net/ipv6/netfilter/ip6_tables.c",
85495+ .param5 = 1,
85496+};
85497+
85498+struct size_overflow_hash _000646_hash = {
85499+ .next = NULL,
85500+ .name = "__do_replace",
85501+ .file = "net/ipv4/netfilter/ip_tables.c",
85502+ .param5 = 1,
85503+};
85504+
85505+struct size_overflow_hash _000647_hash = {
85506+ .next = NULL,
85507+ .name = "__do_replace",
85508+ .file = "net/ipv4/netfilter/arp_tables.c",
85509+ .param5 = 1,
85510+};
85511+
85512+struct size_overflow_hash _000648_hash = {
85513+ .next = NULL,
85514+ .name = "do_sync",
85515+ .file = "fs/gfs2/quota.c",
85516+ .param1 = 1,
85517+};
85518+
85519+struct size_overflow_hash _000649_hash = {
85520+ .next = NULL,
85521+ .name = "do_update_counters",
85522+ .file = "net/bridge/netfilter/ebtables.c",
85523+ .param4 = 1,
85524+};
85525+
85526+struct size_overflow_hash _000650_hash = {
85527+ .next = NULL,
85528+ .name = "driver_state_read",
85529+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
85530+ .param3 = 1,
85531+};
85532+
85533+struct size_overflow_hash _000651_hash = {
85534+ .next = NULL,
85535+ .name = "dsp_write",
85536+ .file = "sound/oss/msnd_pinnacle.c",
85537+ .param2 = 1,
85538+};
85539+
85540+struct size_overflow_hash _000652_hash = {
85541+ .next = NULL,
85542+ .name = "dvb_aplay",
85543+ .file = "drivers/media/dvb/ttpci/av7110_av.c",
85544+ .param3 = 1,
85545+};
85546+
85547+struct size_overflow_hash _000653_hash = {
85548+ .next = NULL,
85549+ .name = "dvb_ca_en50221_io_write",
85550+ .file = "drivers/media/dvb/dvb-core/dvb_ca_en50221.c",
85551+ .param3 = 1,
85552+};
85553+
85554+struct size_overflow_hash _000654_hash = {
85555+ .next = NULL,
85556+ .name = "dvb_dmxdev_set_buffer_size",
85557+ .file = "drivers/media/dvb/dvb-core/dmxdev.c",
85558+ .param2 = 1,
85559+};
85560+
85561+struct size_overflow_hash _000655_hash = {
85562+ .next = NULL,
85563+ .name = "dvbdmx_write",
85564+ .file = "drivers/media/dvb/dvb-core/dvb_demux.c",
85565+ .param3 = 1,
85566+};
85567+
85568+struct size_overflow_hash _000656_hash = {
85569+ .next = NULL,
85570+ .name = "dvb_dvr_set_buffer_size",
85571+ .file = "drivers/media/dvb/dvb-core/dmxdev.c",
85572+ .param2 = 1,
85573+};
85574+
85575+struct size_overflow_hash _000657_hash = {
85576+ .next = NULL,
85577+ .name = "dvb_play",
85578+ .file = "drivers/media/dvb/ttpci/av7110_av.c",
85579+ .param3 = 1,
85580+};
85581+
85582+struct size_overflow_hash _000658_hash = {
85583+ .next = NULL,
85584+ .name = "dvb_ringbuffer_pkt_read_user",
85585+ .file = "drivers/media/dvb/dvb-core/dvb_ringbuffer.c",
85586+ .param5 = 1,
85587+};
85588+
85589+struct size_overflow_hash _000659_hash = {
85590+ .next = NULL,
85591+ .name = "dvb_ringbuffer_read_user",
85592+ .file = "drivers/media/dvb/dvb-core/dvb_ringbuffer.c",
85593+ .param3 = 1,
85594+};
85595+
85596+struct size_overflow_hash _000660_hash = {
85597+ .next = NULL,
85598+ .name = "dw210x_op_rw",
85599+ .file = "drivers/media/dvb/dvb-usb/dw2102.c",
85600+ .param6 = 1,
85601+};
85602+
85603+struct size_overflow_hash _000661_hash = {
85604+ .next = NULL,
85605+ .name = "dwc3_mode_write",
85606+ .file = "drivers/usb/dwc3/debugfs.c",
85607+ .param3 = 1,
85608+};
85609+
85610+struct size_overflow_hash _000662_hash = {
85611+ .next = NULL,
85612+ .name = "econet_sendmsg",
85613+ .file = "net/econet/af_econet.c",
85614+ .param4 = 1,
85615+};
85616+
85617+struct size_overflow_hash _000663_hash = {
85618+ .next = NULL,
85619+ .name = "ecryptfs_copy_filename",
85620+ .file = "fs/ecryptfs/crypto.c",
85621+ .param4 = 1,
85622+};
85623+
85624+struct size_overflow_hash _000664_hash = {
85625+ .next = NULL,
85626+ .name = "ecryptfs_miscdev_write",
85627+ .file = "fs/ecryptfs/miscdev.c",
85628+ .param3 = 1,
85629+};
85630+
85631+struct size_overflow_hash _000665_hash = {
85632+ .next = NULL,
85633+ .name = "ecryptfs_send_miscdev",
85634+ .file = "fs/ecryptfs/miscdev.c",
85635+ .param2 = 1,
85636+};
85637+
85638+struct size_overflow_hash _000666_hash = {
85639+ .next = NULL,
85640+ .name = "edac_device_alloc_ctl_info",
85641+ .file = "drivers/edac/edac_device.c",
85642+ .param1 = 1,
85643+};
85644+
85645+struct size_overflow_hash _000667_hash = {
85646+ .next = NULL,
85647+ .name = "edac_mc_alloc",
85648+ .file = "drivers/edac/edac_mc.c",
85649+ .param1 = 1,
85650+};
85651+
85652+struct size_overflow_hash _000668_hash = {
85653+ .next = NULL,
85654+ .name = "edac_pci_alloc_ctl_info",
85655+ .file = "drivers/edac/edac_pci.c",
85656+ .param1 = 1,
85657+};
85658+
85659+struct size_overflow_hash _000669_hash = {
85660+ .next = NULL,
85661+ .name = "efivar_create_sysfs_entry",
85662+ .file = "drivers/firmware/efivars.c",
85663+ .param2 = 1,
85664+};
85665+
85666+struct size_overflow_hash _000670_hash = {
85667+ .next = NULL,
85668+ .name = "efx_tsoh_heap_alloc",
85669+ .file = "drivers/net/ethernet/sfc/tx.c",
85670+ .param2 = 1,
85671+};
85672+
85673+struct size_overflow_hash _000671_hash = {
85674+ .next = NULL,
85675+ .name = "encrypted_instantiate",
85676+ .file = "security/keys/encrypted-keys/encrypted.c",
85677+ .param3 = 1,
85678+};
85679+
85680+struct size_overflow_hash _000672_hash = {
85681+ .next = NULL,
85682+ .name = "encrypted_update",
85683+ .file = "security/keys/encrypted-keys/encrypted.c",
85684+ .param3 = 1,
85685+};
85686+
85687+struct size_overflow_hash _000673_hash = {
85688+ .next = NULL,
85689+ .name = "ep0_write",
85690+ .file = "drivers/usb/gadget/inode.c",
85691+ .param3 = 1,
85692+};
85693+
85694+struct size_overflow_hash _000674_hash = {
85695+ .next = NULL,
85696+ .name = "ep_read",
85697+ .file = "drivers/usb/gadget/inode.c",
85698+ .param3 = 1,
85699+};
85700+
85701+struct size_overflow_hash _000675_hash = {
85702+ .next = NULL,
85703+ .name = "ep_write",
85704+ .file = "drivers/usb/gadget/inode.c",
85705+ .param3 = 1,
85706+};
85707+
85708+struct size_overflow_hash _000676_hash = {
85709+ .next = NULL,
85710+ .name = "erst_dbg_write",
85711+ .file = "drivers/acpi/apei/erst-dbg.c",
85712+ .param3 = 1,
85713+};
85714+
85715+struct size_overflow_hash _000677_hash = {
85716+ .next = NULL,
85717+ .name = "et61x251_read",
85718+ .file = "drivers/media/video/et61x251/et61x251_core.c",
85719+ .param3 = 1,
85720+};
85721+
85722+struct size_overflow_hash _000678_hash = {
85723+ .next = NULL,
85724+ .name = "event_calibration_read",
85725+ .file = "drivers/net/wireless/wl1251/debugfs.c",
85726+ .param3 = 1,
85727+};
85728+
85729+struct size_overflow_hash _000679_hash = {
85730+ .next = NULL,
85731+ .name = "event_heart_beat_read",
85732+ .file = "drivers/net/wireless/wl1251/debugfs.c",
85733+ .param3 = 1,
85734+};
85735+
85736+struct size_overflow_hash _000680_hash = {
85737+ .next = NULL,
85738+ .name = "event_oom_late_read",
85739+ .file = "drivers/net/wireless/wl1251/debugfs.c",
85740+ .param3 = 1,
85741+};
85742+
85743+struct size_overflow_hash _000681_hash = {
85744+ .next = NULL,
85745+ .name = "event_phy_transmit_error_read",
85746+ .file = "drivers/net/wireless/wl1251/debugfs.c",
85747+ .param3 = 1,
85748+};
85749+
85750+struct size_overflow_hash _000682_hash = {
85751+ .next = NULL,
85752+ .name = "event_rx_mem_empty_read",
85753+ .file = "drivers/net/wireless/wl1251/debugfs.c",
85754+ .param3 = 1,
85755+};
85756+
85757+struct size_overflow_hash _000683_hash = {
85758+ .next = NULL,
85759+ .name = "event_rx_mismatch_read",
85760+ .file = "drivers/net/wireless/wl1251/debugfs.c",
85761+ .param3 = 1,
85762+};
85763+
85764+struct size_overflow_hash _000684_hash = {
85765+ .next = NULL,
85766+ .name = "event_rx_pool_read",
85767+ .file = "drivers/net/wireless/wl1251/debugfs.c",
85768+ .param3 = 1,
85769+};
85770+
85771+struct size_overflow_hash _000685_hash = {
85772+ .next = NULL,
85773+ .name = "event_tx_stuck_read",
85774+ .file = "drivers/net/wireless/wl1251/debugfs.c",
85775+ .param3 = 1,
85776+};
85777+
85778+struct size_overflow_hash _000686_hash = {
85779+ .next = NULL,
85780+ .name = "excessive_retries_read",
85781+ .file = "drivers/net/wireless/wl1251/debugfs.c",
85782+ .param3 = 1,
85783+};
85784+
85785+struct size_overflow_hash _000687_hash = {
85786+ .next = NULL,
85787+ .name = "exofs_read_lookup_dev_table",
85788+ .file = "fs/exofs/super.c",
85789+ .param3 = 1,
85790+};
85791+
85792+struct size_overflow_hash _000688_hash = {
85793+ .next = NULL,
85794+ .name = "ext4_kvmalloc",
85795+ .file = "fs/ext4/super.c",
85796+ .param1 = 1,
85797+};
85798+
85799+struct size_overflow_hash _000689_hash = {
85800+ .next = NULL,
85801+ .name = "ext4_kvzalloc",
85802+ .file = "fs/ext4/super.c",
85803+ .param1 = 1,
85804+};
85805+
85806+struct size_overflow_hash _000690_hash = {
85807+ .next = NULL,
85808+ .name = "extend_netdev_table",
85809+ .file = "net/core/netprio_cgroup.c",
85810+ .param2 = 1,
85811+};
85812+
85813+struct size_overflow_hash _000691_hash = {
85814+ .next = NULL,
85815+ .name = "fd_copyin",
85816+ .file = "drivers/block/floppy.c",
85817+ .param3 = 1,
85818+};
85819+
85820+struct size_overflow_hash _000692_hash = {
85821+ .next = NULL,
85822+ .name = "fd_copyout",
85823+ .file = "drivers/block/floppy.c",
85824+ .param3 = 1,
85825+};
85826+
85827+struct size_overflow_hash _000693_hash = {
85828+ .next = NULL,
85829+ .name = "__ffs_ep0_read_events",
85830+ .file = "drivers/usb/gadget/f_fs.c",
85831+ .param3 = 1,
85832+};
85833+
85834+struct size_overflow_hash _000694_hash = {
85835+ .next = NULL,
85836+ .name = "ffs_epfile_io",
85837+ .file = "drivers/usb/gadget/f_fs.c",
85838+ .param3 = 1,
85839+};
85840+
85841+struct size_overflow_hash _000695_hash = {
85842+ .next = NULL,
85843+ .name = "ffs_prepare_buffer",
85844+ .file = "drivers/usb/gadget/f_fs.c",
85845+ .param2 = 1,
85846+};
85847+
85848+struct size_overflow_hash _000696_hash = {
85849+ .next = NULL,
85850+ .name = "f_hidg_read",
85851+ .file = "drivers/usb/gadget/f_hid.c",
85852+ .param3 = 1,
85853+};
85854+
85855+struct size_overflow_hash _000697_hash = {
85856+ .next = NULL,
85857+ .name = "f_hidg_write",
85858+ .file = "drivers/usb/gadget/f_hid.c",
85859+ .param3 = 1,
85860+};
85861+
85862+struct size_overflow_hash _000698_hash = {
85863+ .next = NULL,
85864+ .name = "fill_write_buffer",
85865+ .file = "fs/configfs/file.c",
85866+ .param3 = 1,
85867+};
85868+
85869+struct size_overflow_hash _000699_hash = {
85870+ .next = NULL,
85871+ .name = "flexcop_device_kmalloc",
85872+ .file = "drivers/media/dvb/b2c2/flexcop.c",
85873+ .param1 = 1,
85874+};
85875+
85876+struct size_overflow_hash _000700_hash = {
85877+ .next = NULL,
85878+ .name = "fops_read",
85879+ .file = "drivers/media/video/saa7164/saa7164-encoder.c",
85880+ .param3 = 1,
85881+};
85882+
85883+struct size_overflow_hash _000701_hash = {
85884+ .next = NULL,
85885+ .name = "fops_read",
85886+ .file = "drivers/media/video/saa7164/saa7164-vbi.c",
85887+ .param3 = 1,
85888+};
85889+
85890+struct size_overflow_hash _000702_hash = {
85891+ .next = NULL,
85892+ .name = "format_devstat_counter",
85893+ .file = "net/mac80211/debugfs.c",
85894+ .param3 = 1,
85895+};
85896+
85897+struct size_overflow_hash _000703_hash = {
85898+ .next = NULL,
85899+ .name = "fragmentation_threshold_read",
85900+ .file = "net/wireless/debugfs.c",
85901+ .param3 = 1,
85902+};
85903+
85904+struct size_overflow_hash _000704_hash = {
85905+ .next = NULL,
85906+ .name = "frame_alloc",
85907+ .file = "drivers/media/video/gspca/gspca.c",
85908+ .param4 = 1,
85909+};
85910+
85911+struct size_overflow_hash _000705_hash = {
85912+ .next = NULL,
85913+ .name = "ftdi_elan_write",
85914+ .file = "drivers/usb/misc/ftdi-elan.c",
85915+ .param3 = 1,
85916+};
85917+
85918+struct size_overflow_hash _000706_hash = {
85919+ .next = NULL,
85920+ .name = "fuse_conn_limit_read",
85921+ .file = "fs/fuse/control.c",
85922+ .param3 = 1,
85923+};
85924+
85925+struct size_overflow_hash _000707_hash = {
85926+ .next = NULL,
85927+ .name = "fuse_conn_limit_write",
85928+ .file = "fs/fuse/control.c",
85929+ .param3 = 1,
85930+};
85931+
85932+struct size_overflow_hash _000708_hash = {
85933+ .next = &_000531_hash,
85934+ .name = "fuse_conn_waiting_read",
85935+ .file = "fs/fuse/control.c",
85936+ .param3 = 1,
85937+};
85938+
85939+struct size_overflow_hash _000709_hash = {
85940+ .next = NULL,
85941+ .name = "garp_attr_create",
85942+ .file = "net/802/garp.c",
85943+ .param3 = 1,
85944+};
85945+
85946+struct size_overflow_hash _000710_hash = {
85947+ .next = NULL,
85948+ .name = "get_alua_req",
85949+ .file = "drivers/scsi/device_handler/scsi_dh_alua.c",
85950+ .param3 = 1,
85951+};
85952+
85953+struct size_overflow_hash _000711_hash = {
85954+ .next = NULL,
85955+ .name = "get_derived_key",
85956+ .file = "security/keys/encrypted-keys/encrypted.c",
85957+ .param4 = 1,
85958+};
85959+
85960+struct size_overflow_hash _000712_hash = {
85961+ .next = NULL,
85962+ .name = "getdqbuf",
85963+ .file = "fs/quota/quota_tree.c",
85964+ .param1 = 1,
85965+};
85966+
85967+struct size_overflow_hash _000713_hash = {
85968+ .next = NULL,
85969+ .name = "get_fdb_entries",
85970+ .file = "net/bridge/br_ioctl.c",
85971+ .param3 = 1,
85972+};
85973+
85974+struct size_overflow_hash _000714_hash = {
85975+ .next = NULL,
85976+ .name = "get_rdac_req",
85977+ .file = "drivers/scsi/device_handler/scsi_dh_rdac.c",
85978+ .param3 = 1,
85979+};
85980+
85981+struct size_overflow_hash _000715_hash = {
85982+ .next = NULL,
85983+ .name = "get_registers",
85984+ .file = "drivers/net/usb/pegasus.c",
85985+ .param3 = 1,
85986+};
85987+
85988+struct size_overflow_hash _000716_hash = {
85989+ .next = NULL,
85990+ .name = "get_server_iovec",
85991+ .file = "fs/cifs/connect.c",
85992+ .param2 = 1,
85993+};
85994+
85995+struct size_overflow_hash _000717_hash = {
85996+ .next = NULL,
85997+ .name = "get_ucode_user",
85998+ .file = "arch/x86/kernel/microcode_intel.c",
85999+ .param3 = 1,
86000+};
86001+
86002+struct size_overflow_hash _000718_hash = {
86003+ .next = NULL,
86004+ .name = "gfs2_alloc_sort_buffer",
86005+ .file = "fs/gfs2/dir.c",
86006+ .param1 = 1,
86007+};
86008+
86009+struct size_overflow_hash _000719_hash = {
86010+ .next = NULL,
86011+ .name = "gfs2_glock_nq_m",
86012+ .file = "fs/gfs2/glock.c",
86013+ .param1 = 1,
86014+};
86015+
86016+struct size_overflow_hash _000720_hash = {
86017+ .next = NULL,
86018+ .name = "gigaset_initdriver",
86019+ .file = "drivers/isdn/gigaset/common.c",
86020+ .param2 = 1,
86021+};
86022+
86023+struct size_overflow_hash _000721_hash = {
86024+ .next = NULL,
86025+ .name = "gpio_power_read",
86026+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
86027+ .param3 = 1,
86028+};
86029+
86030+struct size_overflow_hash _000722_hash = {
86031+ .next = NULL,
86032+ .name = "gs_alloc_req",
86033+ .file = "drivers/usb/gadget/u_serial.c",
86034+ .param2 = 1,
86035+};
86036+
86037+struct size_overflow_hash _000723_hash = {
86038+ .next = NULL,
86039+ .name = "gs_buf_alloc",
86040+ .file = "drivers/usb/gadget/u_serial.c",
86041+ .param2 = 1,
86042+};
86043+
86044+struct size_overflow_hash _000724_hash = {
86045+ .next = NULL,
86046+ .name = "gss_pipe_downcall",
86047+ .file = "net/sunrpc/auth_gss/auth_gss.c",
86048+ .param3 = 1,
86049+};
86050+
86051+struct size_overflow_hash _000725_hash = {
86052+ .next = NULL,
86053+ .name = "handle_request",
86054+ .file = "drivers/firewire/core-cdev.c",
86055+ .param9 = 1,
86056+};
86057+
86058+struct size_overflow_hash _000726_hash = {
86059+ .next = NULL,
86060+ .name = "hash_new",
86061+ .file = "net/batman-adv/hash.c",
86062+ .param1 = 1,
86063+};
86064+
86065+struct size_overflow_hash _000727_hash = {
86066+ .next = NULL,
86067+ .name = "hash_setkey",
86068+ .file = "crypto/algif_hash.c",
86069+ .param3 = 1,
86070+};
86071+
86072+struct size_overflow_hash _000728_hash = {
86073+ .next = NULL,
86074+ .name = "hcd_buffer_alloc",
86075+ .file = "include/linux/usb/hcd.h",
86076+ .param2 = 1,
86077+};
86078+
86079+struct size_overflow_hash _000729_hash = {
86080+ .next = NULL,
86081+ .name = "hci_sock_setsockopt",
86082+ .file = "net/bluetooth/hci_sock.c",
86083+ .param5 = 1,
86084+};
86085+
86086+struct size_overflow_hash _000730_hash = {
86087+ .next = NULL,
86088+ .name = "hdpvr_read",
86089+ .file = "drivers/media/video/hdpvr/hdpvr-video.c",
86090+ .param3 = 1,
86091+};
86092+
86093+struct size_overflow_hash _000731_hash = {
86094+ .next = NULL,
86095+ .name = "hidraw_get_report",
86096+ .file = "drivers/hid/hidraw.c",
86097+ .param3 = 1,
86098+};
86099+
86100+struct size_overflow_hash _000732_hash = {
86101+ .next = NULL,
86102+ .name = "hidraw_read",
86103+ .file = "drivers/hid/hidraw.c",
86104+ .param3 = 1,
86105+};
86106+
86107+struct size_overflow_hash _000733_hash = {
86108+ .next = NULL,
86109+ .name = "hidraw_send_report",
86110+ .file = "drivers/hid/hidraw.c",
86111+ .param3 = 1,
86112+};
86113+
86114+struct size_overflow_hash _000734_hash = {
86115+ .next = NULL,
86116+ .name = "hid_register_field",
86117+ .file = "drivers/hid/hid-core.c",
86118+ .param2 = 1,
86119+ .param3 = 1,
86120+};
86121+
86122+struct size_overflow_hash _000736_hash = {
86123+ .next = NULL,
86124+ .name = "hpfs_translate_name",
86125+ .file = "fs/hpfs/name.c",
86126+ .param3 = 1,
86127+};
86128+
86129+struct size_overflow_hash _000737_hash = {
86130+ .next = NULL,
86131+ .name = "hpi_alloc_control_cache",
86132+ .file = "sound/pci/asihpi/hpicmn.c",
86133+ .param1 = 1,
86134+};
86135+
86136+struct size_overflow_hash _000738_hash = {
86137+ .next = NULL,
86138+ .name = "ht40allow_map_read",
86139+ .file = "net/wireless/debugfs.c",
86140+ .param3 = 1,
86141+};
86142+
86143+struct size_overflow_hash _000739_hash = {
86144+ .next = NULL,
86145+ .name = "__hwahc_dev_set_key",
86146+ .file = "drivers/usb/host/hwa-hc.c",
86147+ .param5 = 1,
86148+};
86149+
86150+struct size_overflow_hash _000740_hash = {
86151+ .next = NULL,
86152+ .name = "hwflags_read",
86153+ .file = "net/mac80211/debugfs.c",
86154+ .param3 = 1,
86155+};
86156+
86157+struct size_overflow_hash _000741_hash = {
86158+ .next = NULL,
86159+ .name = "hysdn_conf_read",
86160+ .file = "drivers/isdn/hysdn/hysdn_procconf.c",
86161+ .param3 = 1,
86162+};
86163+
86164+struct size_overflow_hash _000742_hash = {
86165+ .next = NULL,
86166+ .name = "hysdn_conf_write",
86167+ .file = "drivers/isdn/hysdn/hysdn_procconf.c",
86168+ .param3 = 1,
86169+};
86170+
86171+struct size_overflow_hash _000743_hash = {
86172+ .next = NULL,
86173+ .name = "hysdn_log_write",
86174+ .file = "drivers/isdn/hysdn/hysdn_proclog.c",
86175+ .param3 = 1,
86176+};
86177+
86178+struct size_overflow_hash _000744_hash = {
86179+ .next = NULL,
86180+ .name = "i2400m_rx_stats_read",
86181+ .file = "drivers/net/wimax/i2400m/debugfs.c",
86182+ .param3 = 1,
86183+};
86184+
86185+struct size_overflow_hash _000745_hash = {
86186+ .next = NULL,
86187+ .name = "i2400m_tx_stats_read",
86188+ .file = "drivers/net/wimax/i2400m/debugfs.c",
86189+ .param3 = 1,
86190+};
86191+
86192+struct size_overflow_hash _000746_hash = {
86193+ .next = NULL,
86194+ .name = "__i2400mu_send_barker",
86195+ .file = "drivers/net/wimax/i2400m/usb.c",
86196+ .param3 = 1,
86197+};
86198+
86199+struct size_overflow_hash _000747_hash = {
86200+ .next = NULL,
86201+ .name = "i2400m_zrealloc_2x",
86202+ .file = "drivers/net/wimax/i2400m/fw.c",
86203+ .param3 = 1,
86204+};
86205+
86206+struct size_overflow_hash _000748_hash = {
86207+ .next = NULL,
86208+ .name = "i2cdev_read",
86209+ .file = "drivers/i2c/i2c-dev.c",
86210+ .param3 = 1,
86211+};
86212+
86213+struct size_overflow_hash _000749_hash = {
86214+ .next = &_000459_hash,
86215+ .name = "i2cdev_write",
86216+ .file = "drivers/i2c/i2c-dev.c",
86217+ .param3 = 1,
86218+};
86219+
86220+struct size_overflow_hash _000750_hash = {
86221+ .next = NULL,
86222+ .name = "ib_alloc_device",
86223+ .file = "include/rdma/ib_verbs.h",
86224+ .param1 = 1,
86225+};
86226+
86227+struct size_overflow_hash _000751_hash = {
86228+ .next = NULL,
86229+ .name = "ib_copy_from_udata",
86230+ .file = "include/rdma/ib_verbs.h",
86231+ .param3 = 1,
86232+};
86233+
86234+struct size_overflow_hash _000752_hash = {
86235+ .next = NULL,
86236+ .name = "ib_copy_to_udata",
86237+ .file = "include/rdma/ib_verbs.h",
86238+ .param3 = 1,
86239+};
86240+
86241+struct size_overflow_hash _000753_hash = {
86242+ .next = NULL,
86243+ .name = "ibmasm_new_command",
86244+ .file = "drivers/misc/ibmasm/command.c",
86245+ .param2 = 1,
86246+};
86247+
86248+struct size_overflow_hash _000754_hash = {
86249+ .next = NULL,
86250+ .name = "ib_ucm_alloc_data",
86251+ .file = "drivers/infiniband/core/ucm.c",
86252+ .param3 = 1,
86253+};
86254+
86255+struct size_overflow_hash _000755_hash = {
86256+ .next = NULL,
86257+ .name = "ib_umad_write",
86258+ .file = "drivers/infiniband/core/user_mad.c",
86259+ .param3 = 1,
86260+};
86261+
86262+struct size_overflow_hash _000756_hash = {
86263+ .next = NULL,
86264+ .name = "ib_uverbs_unmarshall_recv",
86265+ .file = "drivers/infiniband/core/uverbs_cmd.c",
86266+ .param5 = 1,
86267+};
86268+
86269+struct size_overflow_hash _000757_hash = {
86270+ .next = NULL,
86271+ .name = "ide_driver_proc_write",
86272+ .file = "drivers/ide/ide-proc.c",
86273+ .param3 = 1,
86274+};
86275+
86276+struct size_overflow_hash _000758_hash = {
86277+ .next = NULL,
86278+ .name = "ide_queue_pc_tail",
86279+ .file = "include/linux/ide.h",
86280+ .param5 = 1,
86281+};
86282+
86283+struct size_overflow_hash _000759_hash = {
86284+ .next = NULL,
86285+ .name = "ide_raw_taskfile",
86286+ .file = "include/linux/ide.h",
86287+ .param4 = 1,
86288+};
86289+
86290+struct size_overflow_hash _000760_hash = {
86291+ .next = NULL,
86292+ .name = "ide_settings_proc_write",
86293+ .file = "drivers/ide/ide-proc.c",
86294+ .param3 = 1,
86295+};
86296+
86297+struct size_overflow_hash _000761_hash = {
86298+ .next = NULL,
86299+ .name = "idetape_chrdev_read",
86300+ .file = "drivers/ide/ide-tape.c",
86301+ .param3 = 1,
86302+};
86303+
86304+struct size_overflow_hash _000762_hash = {
86305+ .next = NULL,
86306+ .name = "idetape_chrdev_write",
86307+ .file = "drivers/ide/ide-tape.c",
86308+ .param3 = 1,
86309+};
86310+
86311+struct size_overflow_hash _000763_hash = {
86312+ .next = NULL,
86313+ .name = "idmouse_read",
86314+ .file = "drivers/usb/misc/idmouse.c",
86315+ .param3 = 1,
86316+};
86317+
86318+struct size_overflow_hash _000764_hash = {
86319+ .next = NULL,
86320+ .name = "ieee80211_build_probe_req",
86321+ .file = "net/mac80211/util.c",
86322+ .param7 = 1,
86323+};
86324+
86325+struct size_overflow_hash _000765_hash = {
86326+ .next = NULL,
86327+ .name = "ieee80211_if_read",
86328+ .file = "net/mac80211/debugfs_netdev.c",
86329+ .param3 = 1,
86330+};
86331+
86332+struct size_overflow_hash _000766_hash = {
86333+ .next = NULL,
86334+ .name = "ieee80211_if_write",
86335+ .file = "net/mac80211/debugfs_netdev.c",
86336+ .param3 = 1,
86337+};
86338+
86339+struct size_overflow_hash _000767_hash = {
86340+ .next = NULL,
86341+ .name = "ieee80211_key_alloc",
86342+ .file = "net/mac80211/key.c",
86343+ .param3 = 1,
86344+};
86345+
86346+struct size_overflow_hash _000768_hash = {
86347+ .next = NULL,
86348+ .name = "ieee80211_mgmt_tx",
86349+ .file = "net/mac80211/cfg.c",
86350+ .param9 = 1,
86351+};
86352+
86353+struct size_overflow_hash _000769_hash = {
86354+ .next = NULL,
86355+ .name = "ikconfig_read_current",
86356+ .file = "kernel/configs.c",
86357+ .param3 = 1,
86358+};
86359+
86360+struct size_overflow_hash _000770_hash = {
86361+ .next = NULL,
86362+ .name = "il3945_sta_dbgfs_stats_table_read",
86363+ .file = "drivers/net/wireless/iwlegacy/3945-rs.c",
86364+ .param3 = 1,
86365+};
86366+
86367+struct size_overflow_hash _000771_hash = {
86368+ .next = NULL,
86369+ .name = "il3945_ucode_general_stats_read",
86370+ .file = "drivers/net/wireless/iwlegacy/3945-debug.c",
86371+ .param3 = 1,
86372+};
86373+
86374+struct size_overflow_hash _000772_hash = {
86375+ .next = NULL,
86376+ .name = "il3945_ucode_rx_stats_read",
86377+ .file = "drivers/net/wireless/iwlegacy/3945-debug.c",
86378+ .param3 = 1,
86379+};
86380+
86381+struct size_overflow_hash _000773_hash = {
86382+ .next = NULL,
86383+ .name = "il3945_ucode_tx_stats_read",
86384+ .file = "drivers/net/wireless/iwlegacy/3945-debug.c",
86385+ .param3 = 1,
86386+};
86387+
86388+struct size_overflow_hash _000774_hash = {
86389+ .next = NULL,
86390+ .name = "il4965_rs_sta_dbgfs_rate_scale_data_read",
86391+ .file = "drivers/net/wireless/iwlegacy/4965-rs.c",
86392+ .param3 = 1,
86393+};
86394+
86395+struct size_overflow_hash _000775_hash = {
86396+ .next = NULL,
86397+ .name = "il4965_rs_sta_dbgfs_scale_table_read",
86398+ .file = "drivers/net/wireless/iwlegacy/4965-rs.c",
86399+ .param3 = 1,
86400+};
86401+
86402+struct size_overflow_hash _000776_hash = {
86403+ .next = NULL,
86404+ .name = "il4965_rs_sta_dbgfs_stats_table_read",
86405+ .file = "drivers/net/wireless/iwlegacy/4965-rs.c",
86406+ .param3 = 1,
86407+};
86408+
86409+struct size_overflow_hash _000777_hash = {
86410+ .next = NULL,
86411+ .name = "il4965_ucode_general_stats_read",
86412+ .file = "drivers/net/wireless/iwlegacy/4965-debug.c",
86413+ .param3 = 1,
86414+};
86415+
86416+struct size_overflow_hash _000778_hash = {
86417+ .next = NULL,
86418+ .name = "il4965_ucode_rx_stats_read",
86419+ .file = "drivers/net/wireless/iwlegacy/4965-debug.c",
86420+ .param3 = 1,
86421+};
86422+
86423+struct size_overflow_hash _000779_hash = {
86424+ .next = NULL,
86425+ .name = "il4965_ucode_tx_stats_read",
86426+ .file = "drivers/net/wireless/iwlegacy/4965-debug.c",
86427+ .param3 = 1,
86428+};
86429+
86430+struct size_overflow_hash _000780_hash = {
86431+ .next = NULL,
86432+ .name = "il_dbgfs_chain_noise_read",
86433+ .file = "drivers/net/wireless/iwlegacy/debug.c",
86434+ .param3 = 1,
86435+};
86436+
86437+struct size_overflow_hash _000781_hash = {
86438+ .next = NULL,
86439+ .name = "il_dbgfs_channels_read",
86440+ .file = "drivers/net/wireless/iwlegacy/debug.c",
86441+ .param3 = 1,
86442+};
86443+
86444+struct size_overflow_hash _000782_hash = {
86445+ .next = NULL,
86446+ .name = "il_dbgfs_disable_ht40_read",
86447+ .file = "drivers/net/wireless/iwlegacy/debug.c",
86448+ .param3 = 1,
86449+};
86450+
86451+struct size_overflow_hash _000783_hash = {
86452+ .next = NULL,
86453+ .name = "il_dbgfs_fh_reg_read",
86454+ .file = "drivers/net/wireless/iwlegacy/debug.c",
86455+ .param3 = 1,
86456+};
86457+
86458+struct size_overflow_hash _000784_hash = {
86459+ .next = NULL,
86460+ .name = "il_dbgfs_force_reset_read",
86461+ .file = "drivers/net/wireless/iwlegacy/debug.c",
86462+ .param3 = 1,
86463+};
86464+
86465+struct size_overflow_hash _000785_hash = {
86466+ .next = NULL,
86467+ .name = "il_dbgfs_interrupt_read",
86468+ .file = "drivers/net/wireless/iwlegacy/debug.c",
86469+ .param3 = 1,
86470+};
86471+
86472+struct size_overflow_hash _000786_hash = {
86473+ .next = NULL,
86474+ .name = "il_dbgfs_missed_beacon_read",
86475+ .file = "drivers/net/wireless/iwlegacy/debug.c",
86476+ .param3 = 1,
86477+};
86478+
86479+struct size_overflow_hash _000787_hash = {
86480+ .next = NULL,
86481+ .name = "il_dbgfs_nvm_read",
86482+ .file = "drivers/net/wireless/iwlegacy/debug.c",
86483+ .param3 = 1,
86484+};
86485+
86486+struct size_overflow_hash _000788_hash = {
86487+ .next = NULL,
86488+ .name = "il_dbgfs_power_save_status_read",
86489+ .file = "drivers/net/wireless/iwlegacy/debug.c",
86490+ .param3 = 1,
86491+};
86492+
86493+struct size_overflow_hash _000789_hash = {
86494+ .next = NULL,
86495+ .name = "il_dbgfs_qos_read",
86496+ .file = "drivers/net/wireless/iwlegacy/debug.c",
86497+ .param3 = 1,
86498+};
86499+
86500+struct size_overflow_hash _000790_hash = {
86501+ .next = &_000221_hash,
86502+ .name = "il_dbgfs_rxon_filter_flags_read",
86503+ .file = "drivers/net/wireless/iwlegacy/debug.c",
86504+ .param3 = 1,
86505+};
86506+
86507+struct size_overflow_hash _000791_hash = {
86508+ .next = NULL,
86509+ .name = "il_dbgfs_rxon_flags_read",
86510+ .file = "drivers/net/wireless/iwlegacy/debug.c",
86511+ .param3 = 1,
86512+};
86513+
86514+struct size_overflow_hash _000792_hash = {
86515+ .next = NULL,
86516+ .name = "il_dbgfs_rx_queue_read",
86517+ .file = "drivers/net/wireless/iwlegacy/debug.c",
86518+ .param3 = 1,
86519+};
86520+
86521+struct size_overflow_hash _000793_hash = {
86522+ .next = NULL,
86523+ .name = "il_dbgfs_rx_stats_read",
86524+ .file = "drivers/net/wireless/iwlegacy/debug.c",
86525+ .param3 = 1,
86526+};
86527+
86528+struct size_overflow_hash _000794_hash = {
86529+ .next = NULL,
86530+ .name = "il_dbgfs_sensitivity_read",
86531+ .file = "drivers/net/wireless/iwlegacy/debug.c",
86532+ .param3 = 1,
86533+};
86534+
86535+struct size_overflow_hash _000795_hash = {
86536+ .next = NULL,
86537+ .name = "il_dbgfs_sram_read",
86538+ .file = "drivers/net/wireless/iwlegacy/debug.c",
86539+ .param3 = 1,
86540+};
86541+
86542+struct size_overflow_hash _000796_hash = {
86543+ .next = NULL,
86544+ .name = "il_dbgfs_stations_read",
86545+ .file = "drivers/net/wireless/iwlegacy/debug.c",
86546+ .param3 = 1,
86547+};
86548+
86549+struct size_overflow_hash _000797_hash = {
86550+ .next = NULL,
86551+ .name = "il_dbgfs_status_read",
86552+ .file = "drivers/net/wireless/iwlegacy/debug.c",
86553+ .param3 = 1,
86554+};
86555+
86556+struct size_overflow_hash _000798_hash = {
86557+ .next = NULL,
86558+ .name = "il_dbgfs_traffic_log_read",
86559+ .file = "drivers/net/wireless/iwlegacy/debug.c",
86560+ .param3 = 1,
86561+};
86562+
86563+struct size_overflow_hash _000799_hash = {
86564+ .next = NULL,
86565+ .name = "il_dbgfs_tx_queue_read",
86566+ .file = "drivers/net/wireless/iwlegacy/debug.c",
86567+ .param3 = 1,
86568+};
86569+
86570+struct size_overflow_hash _000800_hash = {
86571+ .next = NULL,
86572+ .name = "il_dbgfs_tx_stats_read",
86573+ .file = "drivers/net/wireless/iwlegacy/debug.c",
86574+ .param3 = 1,
86575+};
86576+
86577+struct size_overflow_hash _000801_hash = {
86578+ .next = NULL,
86579+ .name = "ilo_read",
86580+ .file = "drivers/misc/hpilo.c",
86581+ .param3 = 1,
86582+};
86583+
86584+struct size_overflow_hash _000802_hash = {
86585+ .next = NULL,
86586+ .name = "ilo_write",
86587+ .file = "drivers/misc/hpilo.c",
86588+ .param3 = 1,
86589+};
86590+
86591+struct size_overflow_hash _000803_hash = {
86592+ .next = NULL,
86593+ .name = "init_data_container",
86594+ .file = "fs/btrfs/backref.c",
86595+ .param1 = 1,
86596+};
86597+
86598+struct size_overflow_hash _000804_hash = {
86599+ .next = NULL,
86600+ .name = "init_list_set",
86601+ .file = "net/netfilter/ipset/ip_set_list_set.c",
86602+ .param2 = 1,
86603+ .param3 = 1,
86604+};
86605+
86606+struct size_overflow_hash _000806_hash = {
86607+ .next = NULL,
86608+ .name = "interpret_user_input",
86609+ .file = "fs/ubifs/debug.c",
86610+ .param2 = 1,
86611+};
86612+
86613+struct size_overflow_hash _000807_hash = {
86614+ .next = NULL,
86615+ .name = "int_proc_write",
86616+ .file = "drivers/net/wireless/ray_cs.c",
86617+ .param3 = 1,
86618+};
86619+
86620+struct size_overflow_hash _000808_hash = {
86621+ .next = NULL,
86622+ .name = "iowarrior_read",
86623+ .file = "drivers/usb/misc/iowarrior.c",
86624+ .param3 = 1,
86625+};
86626+
86627+struct size_overflow_hash _000809_hash = {
86628+ .next = NULL,
86629+ .name = "iowarrior_write",
86630+ .file = "drivers/usb/misc/iowarrior.c",
86631+ .param3 = 1,
86632+};
86633+
86634+struct size_overflow_hash _000810_hash = {
86635+ .next = NULL,
86636+ .name = "ip_set_alloc",
86637+ .file = "include/linux/netfilter/ipset/ip_set.h",
86638+ .param1 = 1,
86639+};
86640+
86641+struct size_overflow_hash _000811_hash = {
86642+ .next = NULL,
86643+ .name = "ip_vs_conn_fill_param_sync",
86644+ .file = "net/netfilter/ipvs/ip_vs_sync.c",
86645+ .param6 = 1,
86646+};
86647+
86648+struct size_overflow_hash _000812_hash = {
86649+ .next = NULL,
86650+ .name = "irda_setsockopt",
86651+ .file = "net/irda/af_irda.c",
86652+ .param5 = 1,
86653+};
86654+
86655+struct size_overflow_hash _000813_hash = {
86656+ .next = NULL,
86657+ .name = "ir_lirc_transmit_ir",
86658+ .file = "drivers/media/rc/ir-lirc-codec.c",
86659+ .param3 = 1,
86660+};
86661+
86662+struct size_overflow_hash _000814_hash = {
86663+ .next = NULL,
86664+ .name = "irnet_ctrl_write",
86665+ .file = "net/irda/irnet/irnet_ppp.c",
86666+ .param3 = 1,
86667+};
86668+
86669+struct size_overflow_hash _000815_hash = {
86670+ .next = NULL,
86671+ .name = "iscsi_decode_text_input",
86672+ .file = "drivers/target/iscsi/iscsi_target_parameters.c",
86673+ .param4 = 1,
86674+};
86675+
86676+struct size_overflow_hash _000816_hash = {
86677+ .next = NULL,
86678+ .name = "iscsit_dump_data_payload",
86679+ .file = "drivers/target/iscsi/iscsi_target_erl1.c",
86680+ .param2 = 1,
86681+};
86682+
86683+struct size_overflow_hash _000817_hash = {
86684+ .next = NULL,
86685+ .name = "isdn_read",
86686+ .file = "drivers/isdn/i4l/isdn_common.c",
86687+ .param3 = 1,
86688+};
86689+
86690+struct size_overflow_hash _000818_hash = {
86691+ .next = NULL,
86692+ .name = "iso_callback",
86693+ .file = "drivers/firewire/core-cdev.c",
86694+ .param3 = 1,
86695+};
86696+
86697+struct size_overflow_hash _000819_hash = {
86698+ .next = NULL,
86699+ .name = "iso_packets_buffer_init",
86700+ .file = "sound/firewire/packets-buffer.c",
86701+ .param3 = 1,
86702+};
86703+
86704+struct size_overflow_hash _000820_hash = {
86705+ .next = NULL,
86706+ .name = "iso_sched_alloc",
86707+ .file = "drivers/usb/host/ehci-sched.c",
86708+ .param1 = 1,
86709+};
86710+
86711+struct size_overflow_hash _000821_hash = {
86712+ .next = NULL,
86713+ .name = "isr_cmd_cmplt_read",
86714+ .file = "drivers/net/wireless/wl1251/debugfs.c",
86715+ .param3 = 1,
86716+};
86717+
86718+struct size_overflow_hash _000822_hash = {
86719+ .next = NULL,
86720+ .name = "isr_commands_read",
86721+ .file = "drivers/net/wireless/wl1251/debugfs.c",
86722+ .param3 = 1,
86723+};
86724+
86725+struct size_overflow_hash _000823_hash = {
86726+ .next = NULL,
86727+ .name = "isr_decrypt_done_read",
86728+ .file = "drivers/net/wireless/wl1251/debugfs.c",
86729+ .param3 = 1,
86730+};
86731+
86732+struct size_overflow_hash _000824_hash = {
86733+ .next = NULL,
86734+ .name = "isr_dma0_done_read",
86735+ .file = "drivers/net/wireless/wl1251/debugfs.c",
86736+ .param3 = 1,
86737+};
86738+
86739+struct size_overflow_hash _000825_hash = {
86740+ .next = NULL,
86741+ .name = "isr_dma1_done_read",
86742+ .file = "drivers/net/wireless/wl1251/debugfs.c",
86743+ .param3 = 1,
86744+};
86745+
86746+struct size_overflow_hash _000826_hash = {
86747+ .next = NULL,
86748+ .name = "isr_fiqs_read",
86749+ .file = "drivers/net/wireless/wl1251/debugfs.c",
86750+ .param3 = 1,
86751+};
86752+
86753+struct size_overflow_hash _000827_hash = {
86754+ .next = NULL,
86755+ .name = "isr_host_acknowledges_read",
86756+ .file = "drivers/net/wireless/wl1251/debugfs.c",
86757+ .param3 = 1,
86758+};
86759+
86760+struct size_overflow_hash _000828_hash = {
86761+ .next = &_000629_hash,
86762+ .name = "isr_hw_pm_mode_changes_read",
86763+ .file = "drivers/net/wireless/wl1251/debugfs.c",
86764+ .param3 = 1,
86765+};
86766+
86767+struct size_overflow_hash _000829_hash = {
86768+ .next = &_000329_hash,
86769+ .name = "isr_irqs_read",
86770+ .file = "drivers/net/wireless/wl1251/debugfs.c",
86771+ .param3 = 1,
86772+};
86773+
86774+struct size_overflow_hash _000830_hash = {
86775+ .next = NULL,
86776+ .name = "isr_low_rssi_read",
86777+ .file = "drivers/net/wireless/wl1251/debugfs.c",
86778+ .param3 = 1,
86779+};
86780+
86781+struct size_overflow_hash _000831_hash = {
86782+ .next = NULL,
86783+ .name = "isr_pci_pm_read",
86784+ .file = "drivers/net/wireless/wl1251/debugfs.c",
86785+ .param3 = 1,
86786+};
86787+
86788+struct size_overflow_hash _000832_hash = {
86789+ .next = NULL,
86790+ .name = "isr_rx_headers_read",
86791+ .file = "drivers/net/wireless/wl1251/debugfs.c",
86792+ .param3 = 1,
86793+};
86794+
86795+struct size_overflow_hash _000833_hash = {
86796+ .next = NULL,
86797+ .name = "isr_rx_mem_overflow_read",
86798+ .file = "drivers/net/wireless/wl1251/debugfs.c",
86799+ .param3 = 1,
86800+};
86801+
86802+struct size_overflow_hash _000834_hash = {
86803+ .next = NULL,
86804+ .name = "isr_rx_procs_read",
86805+ .file = "drivers/net/wireless/wl1251/debugfs.c",
86806+ .param3 = 1,
86807+};
86808+
86809+struct size_overflow_hash _000835_hash = {
86810+ .next = NULL,
86811+ .name = "isr_rx_rdys_read",
86812+ .file = "drivers/net/wireless/wl1251/debugfs.c",
86813+ .param3 = 1,
86814+};
86815+
86816+struct size_overflow_hash _000836_hash = {
86817+ .next = NULL,
86818+ .name = "isr_tx_exch_complete_read",
86819+ .file = "drivers/net/wireless/wl1251/debugfs.c",
86820+ .param3 = 1,
86821+};
86822+
86823+struct size_overflow_hash _000837_hash = {
86824+ .next = NULL,
86825+ .name = "isr_tx_procs_read",
86826+ .file = "drivers/net/wireless/wl1251/debugfs.c",
86827+ .param3 = 1,
86828+};
86829+
86830+struct size_overflow_hash _000838_hash = {
86831+ .next = NULL,
86832+ .name = "isr_wakeups_read",
86833+ .file = "drivers/net/wireless/wl1251/debugfs.c",
86834+ .param3 = 1,
86835+};
86836+
86837+struct size_overflow_hash _000839_hash = {
86838+ .next = NULL,
86839+ .name = "ivtv_copy_buf_to_user",
86840+ .file = "drivers/media/video/ivtv/ivtv-fileops.c",
86841+ .param4 = 1,
86842+};
86843+
86844+struct size_overflow_hash _000840_hash = {
86845+ .next = NULL,
86846+ .name = "iwl_dbgfs_bt_traffic_read",
86847+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
86848+ .param3 = 1,
86849+};
86850+
86851+struct size_overflow_hash _000841_hash = {
86852+ .next = NULL,
86853+ .name = "iwl_dbgfs_chain_noise_read",
86854+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
86855+ .param3 = 1,
86856+};
86857+
86858+struct size_overflow_hash _000842_hash = {
86859+ .next = NULL,
86860+ .name = "iwl_dbgfs_channels_read",
86861+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
86862+ .param3 = 1,
86863+};
86864+
86865+struct size_overflow_hash _000843_hash = {
86866+ .next = NULL,
86867+ .name = "iwl_dbgfs_current_sleep_command_read",
86868+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
86869+ .param3 = 1,
86870+};
86871+
86872+struct size_overflow_hash _000844_hash = {
86873+ .next = NULL,
86874+ .name = "iwl_dbgfs_debug_level_read",
86875+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
86876+ .param3 = 1,
86877+};
86878+
86879+struct size_overflow_hash _000845_hash = {
86880+ .next = NULL,
86881+ .name = "iwl_dbgfs_debug_level_write",
86882+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
86883+ .param3 = 1,
86884+};
86885+
86886+struct size_overflow_hash _000846_hash = {
86887+ .next = NULL,
86888+ .name = "iwl_dbgfs_disable_ht40_read",
86889+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
86890+ .param3 = 1,
86891+};
86892+
86893+struct size_overflow_hash _000847_hash = {
86894+ .next = NULL,
86895+ .name = "iwl_dbgfs_fh_reg_read",
86896+ .file = "drivers/net/wireless/iwlwifi/iwl-trans-pcie.c",
86897+ .param3 = 1,
86898+};
86899+
86900+struct size_overflow_hash _000848_hash = {
86901+ .next = NULL,
86902+ .name = "iwl_dbgfs_force_reset_read",
86903+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
86904+ .param3 = 1,
86905+};
86906+
86907+struct size_overflow_hash _000849_hash = {
86908+ .next = NULL,
86909+ .name = "iwl_dbgfs_interrupt_read",
86910+ .file = "drivers/net/wireless/iwlwifi/iwl-trans-pcie.c",
86911+ .param3 = 1,
86912+};
86913+
86914+struct size_overflow_hash _000850_hash = {
86915+ .next = NULL,
86916+ .name = "iwl_dbgfs_log_event_read",
86917+ .file = "drivers/net/wireless/iwlwifi/iwl-trans-pcie.c",
86918+ .param3 = 1,
86919+};
86920+
86921+struct size_overflow_hash _000851_hash = {
86922+ .next = NULL,
86923+ .name = "iwl_dbgfs_missed_beacon_read",
86924+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
86925+ .param3 = 1,
86926+};
86927+
86928+struct size_overflow_hash _000852_hash = {
86929+ .next = NULL,
86930+ .name = "iwl_dbgfs_nvm_read",
86931+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
86932+ .param3 = 1,
86933+};
86934+
86935+struct size_overflow_hash _000853_hash = {
86936+ .next = NULL,
86937+ .name = "iwl_dbgfs_plcp_delta_read",
86938+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
86939+ .param3 = 1,
86940+};
86941+
86942+struct size_overflow_hash _000854_hash = {
86943+ .next = NULL,
86944+ .name = "iwl_dbgfs_power_save_status_read",
86945+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
86946+ .param3 = 1,
86947+};
86948+
86949+struct size_overflow_hash _000855_hash = {
86950+ .next = NULL,
86951+ .name = "iwl_dbgfs_protection_mode_read",
86952+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
86953+ .param3 = 1,
86954+};
86955+
86956+struct size_overflow_hash _000856_hash = {
86957+ .next = NULL,
86958+ .name = "iwl_dbgfs_qos_read",
86959+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
86960+ .param3 = 1,
86961+};
86962+
86963+struct size_overflow_hash _000857_hash = {
86964+ .next = NULL,
86965+ .name = "iwl_dbgfs_reply_tx_error_read",
86966+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
86967+ .param3 = 1,
86968+};
86969+
86970+struct size_overflow_hash _000858_hash = {
86971+ .next = NULL,
86972+ .name = "iwl_dbgfs_rx_handlers_read",
86973+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
86974+ .param3 = 1,
86975+};
86976+
86977+struct size_overflow_hash _000859_hash = {
86978+ .next = NULL,
86979+ .name = "iwl_dbgfs_rxon_filter_flags_read",
86980+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
86981+ .param3 = 1,
86982+};
86983+
86984+struct size_overflow_hash _000860_hash = {
86985+ .next = NULL,
86986+ .name = "iwl_dbgfs_rxon_flags_read",
86987+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
86988+ .param3 = 1,
86989+};
86990+
86991+struct size_overflow_hash _000861_hash = {
86992+ .next = NULL,
86993+ .name = "iwl_dbgfs_rx_queue_read",
86994+ .file = "drivers/net/wireless/iwlwifi/iwl-trans-pcie.c",
86995+ .param3 = 1,
86996+};
86997+
86998+struct size_overflow_hash _000862_hash = {
86999+ .next = NULL,
87000+ .name = "iwl_dbgfs_rx_statistics_read",
87001+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
87002+ .param3 = 1,
87003+};
87004+
87005+struct size_overflow_hash _000863_hash = {
87006+ .next = NULL,
87007+ .name = "iwl_dbgfs_sensitivity_read",
87008+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
87009+ .param3 = 1,
87010+};
87011+
87012+struct size_overflow_hash _000864_hash = {
87013+ .next = NULL,
87014+ .name = "iwl_dbgfs_sleep_level_override_read",
87015+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
87016+ .param3 = 1,
87017+};
87018+
87019+struct size_overflow_hash _000865_hash = {
87020+ .next = NULL,
87021+ .name = "iwl_dbgfs_sram_read",
87022+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
87023+ .param3 = 1,
87024+};
87025+
87026+struct size_overflow_hash _000866_hash = {
87027+ .next = NULL,
87028+ .name = "iwl_dbgfs_stations_read",
87029+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
87030+ .param3 = 1,
87031+};
87032+
87033+struct size_overflow_hash _000867_hash = {
87034+ .next = NULL,
87035+ .name = "iwl_dbgfs_status_read",
87036+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
87037+ .param3 = 1,
87038+};
87039+
87040+struct size_overflow_hash _000868_hash = {
87041+ .next = NULL,
87042+ .name = "iwl_dbgfs_temperature_read",
87043+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
87044+ .param3 = 1,
87045+};
87046+
87047+struct size_overflow_hash _000869_hash = {
87048+ .next = NULL,
87049+ .name = "iwl_dbgfs_thermal_throttling_read",
87050+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
87051+ .param3 = 1,
87052+};
87053+
87054+struct size_overflow_hash _000870_hash = {
87055+ .next = NULL,
87056+ .name = "iwl_dbgfs_traffic_log_read",
87057+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
87058+ .param3 = 1,
87059+};
87060+
87061+struct size_overflow_hash _000871_hash = {
87062+ .next = NULL,
87063+ .name = "iwl_dbgfs_tx_queue_read",
87064+ .file = "drivers/net/wireless/iwlwifi/iwl-trans-pcie.c",
87065+ .param3 = 1,
87066+};
87067+
87068+struct size_overflow_hash _000872_hash = {
87069+ .next = NULL,
87070+ .name = "iwl_dbgfs_tx_statistics_read",
87071+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
87072+ .param3 = 1,
87073+};
87074+
87075+struct size_overflow_hash _000873_hash = {
87076+ .next = NULL,
87077+ .name = "iwl_dbgfs_ucode_bt_stats_read",
87078+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
87079+ .param3 = 1,
87080+};
87081+
87082+struct size_overflow_hash _000874_hash = {
87083+ .next = NULL,
87084+ .name = "iwl_dbgfs_ucode_general_stats_read",
87085+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
87086+ .param3 = 1,
87087+};
87088+
87089+struct size_overflow_hash _000875_hash = {
87090+ .next = NULL,
87091+ .name = "iwl_dbgfs_ucode_rx_stats_read",
87092+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
87093+ .param3 = 1,
87094+};
87095+
87096+struct size_overflow_hash _000876_hash = {
87097+ .next = NULL,
87098+ .name = "iwl_dbgfs_ucode_tracing_read",
87099+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
87100+ .param3 = 1,
87101+};
87102+
87103+struct size_overflow_hash _000877_hash = {
87104+ .next = NULL,
87105+ .name = "iwl_dbgfs_ucode_tx_stats_read",
87106+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
87107+ .param3 = 1,
87108+};
87109+
87110+struct size_overflow_hash _000878_hash = {
87111+ .next = NULL,
87112+ .name = "iwl_dbgfs_wowlan_sram_read",
87113+ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
87114+ .param3 = 1,
87115+};
87116+
87117+struct size_overflow_hash _000879_hash = {
87118+ .next = NULL,
87119+ .name = "iwmct_fw_parser_init",
87120+ .file = "drivers/misc/iwmc3200top/fw-download.c",
87121+ .param4 = 1,
87122+};
87123+
87124+struct size_overflow_hash _000880_hash = {
87125+ .next = NULL,
87126+ .name = "iwm_notif_send",
87127+ .file = "drivers/net/wireless/iwmc3200wifi/main.c",
87128+ .param6 = 1,
87129+};
87130+
87131+struct size_overflow_hash _000881_hash = {
87132+ .next = NULL,
87133+ .name = "iwm_ntf_calib_res",
87134+ .file = "drivers/net/wireless/iwmc3200wifi/rx.c",
87135+ .param3 = 1,
87136+};
87137+
87138+struct size_overflow_hash _000882_hash = {
87139+ .next = NULL,
87140+ .name = "iwm_umac_set_config_var",
87141+ .file = "drivers/net/wireless/iwmc3200wifi/commands.c",
87142+ .param4 = 1,
87143+};
87144+
87145+struct size_overflow_hash _000883_hash = {
87146+ .next = NULL,
87147+ .name = "jbd2_alloc",
87148+ .file = "include/linux/jbd2.h",
87149+ .param1 = 1,
87150+};
87151+
87152+struct size_overflow_hash _000884_hash = {
87153+ .next = NULL,
87154+ .name = "key_algorithm_read",
87155+ .file = "net/mac80211/debugfs_key.c",
87156+ .param3 = 1,
87157+};
87158+
87159+struct size_overflow_hash _000885_hash = {
87160+ .next = NULL,
87161+ .name = "key_icverrors_read",
87162+ .file = "net/mac80211/debugfs_key.c",
87163+ .param3 = 1,
87164+};
87165+
87166+struct size_overflow_hash _000886_hash = {
87167+ .next = NULL,
87168+ .name = "key_key_read",
87169+ .file = "net/mac80211/debugfs_key.c",
87170+ .param3 = 1,
87171+};
87172+
87173+struct size_overflow_hash _000887_hash = {
87174+ .next = NULL,
87175+ .name = "key_replays_read",
87176+ .file = "net/mac80211/debugfs_key.c",
87177+ .param3 = 1,
87178+};
87179+
87180+struct size_overflow_hash _000888_hash = {
87181+ .next = NULL,
87182+ .name = "key_rx_spec_read",
87183+ .file = "net/mac80211/debugfs_key.c",
87184+ .param3 = 1,
87185+};
87186+
87187+struct size_overflow_hash _000889_hash = {
87188+ .next = NULL,
87189+ .name = "key_tx_spec_read",
87190+ .file = "net/mac80211/debugfs_key.c",
87191+ .param3 = 1,
87192+};
87193+
87194+struct size_overflow_hash _000890_hash = {
87195+ .next = NULL,
87196+ .name = "kmem_alloc",
87197+ .file = "fs/xfs/kmem.c",
87198+ .param1 = 1,
87199+};
87200+
87201+struct size_overflow_hash _000891_hash = {
87202+ .next = NULL,
87203+ .name = "kmem_zalloc_large",
87204+ .file = "fs/xfs/kmem.h",
87205+ .param1 = 1,
87206+};
87207+
87208+struct size_overflow_hash _000892_hash = {
87209+ .next = NULL,
87210+ .name = "kone_receive",
87211+ .file = "drivers/hid/hid-roccat-kone.c",
87212+ .param4 = 1,
87213+};
87214+
87215+struct size_overflow_hash _000893_hash = {
87216+ .next = NULL,
87217+ .name = "kone_send",
87218+ .file = "drivers/hid/hid-roccat-kone.c",
87219+ .param4 = 1,
87220+};
87221+
87222+struct size_overflow_hash _000894_hash = {
87223+ .next = NULL,
87224+ .name = "kvm_read_guest_atomic",
87225+ .file = "include/linux/kvm_host.h",
87226+ .param4 = 1,
87227+};
87228+
87229+struct size_overflow_hash _000895_hash = {
87230+ .next = NULL,
87231+ .name = "kvm_read_guest_cached",
87232+ .file = "include/linux/kvm_host.h",
87233+ .param4 = 1,
87234+};
87235+
87236+struct size_overflow_hash _000896_hash = {
87237+ .next = NULL,
87238+ .name = "kvm_set_irq_routing",
87239+ .file = "include/linux/kvm_host.h",
87240+ .param3 = 1,
87241+};
87242+
87243+struct size_overflow_hash _000897_hash = {
87244+ .next = NULL,
87245+ .name = "kvm_write_guest_cached",
87246+ .file = "include/linux/kvm_host.h",
87247+ .param4 = 1,
87248+};
87249+
87250+struct size_overflow_hash _000898_hash = {
87251+ .next = NULL,
87252+ .name = "l2cap_sock_setsockopt",
87253+ .file = "net/bluetooth/l2cap_sock.c",
87254+ .param5 = 1,
87255+};
87256+
87257+struct size_overflow_hash _000899_hash = {
87258+ .next = NULL,
87259+ .name = "l2cap_sock_setsockopt_old",
87260+ .file = "net/bluetooth/l2cap_sock.c",
87261+ .param4 = 1,
87262+};
87263+
87264+struct size_overflow_hash _000900_hash = {
87265+ .next = NULL,
87266+ .name = "lane2_associate_req",
87267+ .file = "net/atm/lec.c",
87268+ .param4 = 1,
87269+};
87270+
87271+struct size_overflow_hash _000901_hash = {
87272+ .next = NULL,
87273+ .name = "lbs_debugfs_read",
87274+ .file = "drivers/net/wireless/libertas/debugfs.c",
87275+ .param3 = 1,
87276+};
87277+
87278+struct size_overflow_hash _000902_hash = {
87279+ .next = NULL,
87280+ .name = "lbs_debugfs_write",
87281+ .file = "drivers/net/wireless/libertas/debugfs.c",
87282+ .param3 = 1,
87283+};
87284+
87285+struct size_overflow_hash _000903_hash = {
87286+ .next = NULL,
87287+ .name = "lbs_dev_info",
87288+ .file = "drivers/net/wireless/libertas/debugfs.c",
87289+ .param3 = 1,
87290+};
87291+
87292+struct size_overflow_hash _000904_hash = {
87293+ .next = NULL,
87294+ .name = "lbs_host_sleep_read",
87295+ .file = "drivers/net/wireless/libertas/debugfs.c",
87296+ .param3 = 1,
87297+};
87298+
87299+struct size_overflow_hash _000905_hash = {
87300+ .next = NULL,
87301+ .name = "lbs_rdbbp_read",
87302+ .file = "drivers/net/wireless/libertas/debugfs.c",
87303+ .param3 = 1,
87304+};
87305+
87306+struct size_overflow_hash _000906_hash = {
87307+ .next = NULL,
87308+ .name = "lbs_rdmac_read",
87309+ .file = "drivers/net/wireless/libertas/debugfs.c",
87310+ .param3 = 1,
87311+};
87312+
87313+struct size_overflow_hash _000907_hash = {
87314+ .next = NULL,
87315+ .name = "lbs_rdrf_read",
87316+ .file = "drivers/net/wireless/libertas/debugfs.c",
87317+ .param3 = 1,
87318+};
87319+
87320+struct size_overflow_hash _000908_hash = {
87321+ .next = NULL,
87322+ .name = "lbs_sleepparams_read",
87323+ .file = "drivers/net/wireless/libertas/debugfs.c",
87324+ .param3 = 1,
87325+};
87326+
87327+struct size_overflow_hash _000909_hash = {
87328+ .next = NULL,
87329+ .name = "lbs_threshold_read",
87330+ .file = "drivers/net/wireless/libertas/debugfs.c",
87331+ .param5 = 1,
87332+};
87333+
87334+struct size_overflow_hash _000910_hash = {
87335+ .next = NULL,
87336+ .name = "lc_create",
87337+ .file = "include/linux/lru_cache.h",
87338+ .param3 = 1,
87339+};
87340+
87341+struct size_overflow_hash _000911_hash = {
87342+ .next = NULL,
87343+ .name = "lcd_write",
87344+ .file = "drivers/usb/misc/usblcd.c",
87345+ .param3 = 1,
87346+};
87347+
87348+struct size_overflow_hash _000912_hash = {
87349+ .next = NULL,
87350+ .name = "leaf_dealloc",
87351+ .file = "fs/gfs2/dir.c",
87352+ .param3 = 1,
87353+};
87354+
87355+struct size_overflow_hash _000913_hash = {
87356+ .next = NULL,
87357+ .name = "__lgread",
87358+ .file = "drivers/lguest/core.c",
87359+ .param4 = 1,
87360+};
87361+
87362+struct size_overflow_hash _000914_hash = {
87363+ .next = NULL,
87364+ .name = "__lgwrite",
87365+ .file = "drivers/lguest/core.c",
87366+ .param4 = 1,
87367+};
87368+
87369+struct size_overflow_hash _000915_hash = {
87370+ .next = NULL,
87371+ .name = "link_send_sections_long",
87372+ .file = "net/tipc/link.c",
87373+ .param4 = 1,
87374+};
87375+
87376+struct size_overflow_hash _000916_hash = {
87377+ .next = NULL,
87378+ .name = "lirc_buffer_init",
87379+ .file = "include/media/lirc_dev.h",
87380+ .param2 = 1,
87381+ .param3 = 1,
87382+};
87383+
87384+struct size_overflow_hash _000918_hash = {
87385+ .next = NULL,
87386+ .name = "lkdtm_debugfs_read",
87387+ .file = "drivers/misc/lkdtm.c",
87388+ .param3 = 1,
87389+};
87390+
87391+struct size_overflow_hash _000919_hash = {
87392+ .next = NULL,
87393+ .name = "LoadBitmap",
87394+ .file = "drivers/media/dvb/ttpci/av7110_hw.c",
87395+ .param2 = 1,
87396+};
87397+
87398+struct size_overflow_hash _000920_hash = {
87399+ .next = NULL,
87400+ .name = "long_retry_limit_read",
87401+ .file = "net/wireless/debugfs.c",
87402+ .param3 = 1,
87403+};
87404+
87405+struct size_overflow_hash _000921_hash = {
87406+ .next = NULL,
87407+ .name = "lpfc_debugfs_dif_err_read",
87408+ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
87409+ .param3 = 1,
87410+};
87411+
87412+struct size_overflow_hash _000922_hash = {
87413+ .next = NULL,
87414+ .name = "lpfc_debugfs_dif_err_write",
87415+ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
87416+ .param3 = 1,
87417+};
87418+
87419+struct size_overflow_hash _000923_hash = {
87420+ .next = NULL,
87421+ .name = "lpfc_debugfs_read",
87422+ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
87423+ .param3 = 1,
87424+};
87425+
87426+struct size_overflow_hash _000924_hash = {
87427+ .next = NULL,
87428+ .name = "lpfc_idiag_baracc_read",
87429+ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
87430+ .param3 = 1,
87431+};
87432+
87433+struct size_overflow_hash _000925_hash = {
87434+ .next = NULL,
87435+ .name = "lpfc_idiag_ctlacc_read",
87436+ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
87437+ .param3 = 1,
87438+};
87439+
87440+struct size_overflow_hash _000926_hash = {
87441+ .next = NULL,
87442+ .name = "lpfc_idiag_drbacc_read",
87443+ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
87444+ .param3 = 1,
87445+};
87446+
87447+struct size_overflow_hash _000927_hash = {
87448+ .next = NULL,
87449+ .name = "lpfc_idiag_extacc_read",
87450+ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
87451+ .param3 = 1,
87452+};
87453+
87454+struct size_overflow_hash _000928_hash = {
87455+ .next = NULL,
87456+ .name = "lpfc_idiag_mbxacc_read",
87457+ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
87458+ .param3 = 1,
87459+};
87460+
87461+struct size_overflow_hash _000929_hash = {
87462+ .next = NULL,
87463+ .name = "lpfc_idiag_pcicfg_read",
87464+ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
87465+ .param3 = 1,
87466+};
87467+
87468+struct size_overflow_hash _000930_hash = {
87469+ .next = NULL,
87470+ .name = "lpfc_idiag_queacc_read",
87471+ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
87472+ .param3 = 1,
87473+};
87474+
87475+struct size_overflow_hash _000931_hash = {
87476+ .next = NULL,
87477+ .name = "lpfc_idiag_queinfo_read",
87478+ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
87479+ .param3 = 1,
87480+};
87481+
87482+struct size_overflow_hash _000932_hash = {
87483+ .next = NULL,
87484+ .name = "lpfc_sli4_queue_alloc",
87485+ .file = "drivers/scsi/lpfc/lpfc_sli.c",
87486+ .param3 = 1,
87487+};
87488+
87489+struct size_overflow_hash _000933_hash = {
87490+ .next = NULL,
87491+ .name = "lp_write",
87492+ .file = "drivers/char/lp.c",
87493+ .param3 = 1,
87494+};
87495+
87496+struct size_overflow_hash _000934_hash = {
87497+ .next = NULL,
87498+ .name = "mac80211_format_buffer",
87499+ .file = "net/mac80211/debugfs.c",
87500+ .param2 = 1,
87501+};
87502+
87503+struct size_overflow_hash _000935_hash = {
87504+ .next = NULL,
87505+ .name = "mce_write",
87506+ .file = "arch/x86/kernel/cpu/mcheck/mce-inject.c",
87507+ .param3 = 1,
87508+};
87509+
87510+struct size_overflow_hash _000936_hash = {
87511+ .next = NULL,
87512+ .name = "mcs7830_get_reg",
87513+ .file = "drivers/net/usb/mcs7830.c",
87514+ .param3 = 1,
87515+};
87516+
87517+struct size_overflow_hash _000937_hash = {
87518+ .next = NULL,
87519+ .name = "mcs7830_set_reg",
87520+ .file = "drivers/net/usb/mcs7830.c",
87521+ .param3 = 1,
87522+};
87523+
87524+struct size_overflow_hash _000938_hash = {
87525+ .next = NULL,
87526+ .name = "mdc800_device_read",
87527+ .file = "drivers/usb/image/mdc800.c",
87528+ .param3 = 1,
87529+};
87530+
87531+struct size_overflow_hash _000939_hash = {
87532+ .next = NULL,
87533+ .name = "mdiobus_alloc_size",
87534+ .file = "include/linux/phy.h",
87535+ .param1 = 1,
87536+};
87537+
87538+struct size_overflow_hash _000940_hash = {
87539+ .next = NULL,
87540+ .name = "media_entity_init",
87541+ .file = "include/media/media-entity.h",
87542+ .param2 = 1,
87543+ .param4 = 1,
87544+};
87545+
87546+struct size_overflow_hash _000942_hash = {
87547+ .next = NULL,
87548+ .name = "memstick_alloc_host",
87549+ .file = "include/linux/memstick.h",
87550+ .param1 = 1,
87551+};
87552+
87553+struct size_overflow_hash _000943_hash = {
87554+ .next = NULL,
87555+ .name = "mgmt_control",
87556+ .file = "include/net/bluetooth/hci_core.h",
87557+ .param3 = 1,
87558+};
87559+
87560+struct size_overflow_hash _000944_hash = {
87561+ .next = NULL,
87562+ .name = "mgmt_pending_add",
87563+ .file = "net/bluetooth/mgmt.c",
87564+ .param5 = 1,
87565+};
87566+
87567+struct size_overflow_hash _000945_hash = {
87568+ .next = &_000321_hash,
87569+ .name = "mic_calc_failure_read",
87570+ .file = "drivers/net/wireless/wl1251/debugfs.c",
87571+ .param3 = 1,
87572+};
87573+
87574+struct size_overflow_hash _000946_hash = {
87575+ .next = NULL,
87576+ .name = "mic_rx_pkts_read",
87577+ .file = "drivers/net/wireless/wl1251/debugfs.c",
87578+ .param3 = 1,
87579+};
87580+
87581+struct size_overflow_hash _000947_hash = {
87582+ .next = NULL,
87583+ .name = "minstrel_stats_read",
87584+ .file = "net/mac80211/rc80211_minstrel_debugfs.c",
87585+ .param3 = 1,
87586+};
87587+
87588+struct size_overflow_hash _000948_hash = {
87589+ .next = NULL,
87590+ .name = "mlx4_en_create_rx_ring",
87591+ .file = "drivers/net/ethernet/mellanox/mlx4/en_rx.c",
87592+ .param3 = 1,
87593+};
87594+
87595+struct size_overflow_hash _000949_hash = {
87596+ .next = NULL,
87597+ .name = "mlx4_en_create_tx_ring",
87598+ .file = "drivers/net/ethernet/mellanox/mlx4/en_tx.c",
87599+ .param4 = 1,
87600+};
87601+
87602+struct size_overflow_hash _000950_hash = {
87603+ .next = NULL,
87604+ .name = "mmc_ext_csd_read",
87605+ .file = "drivers/mmc/core/debugfs.c",
87606+ .param3 = 1,
87607+};
87608+
87609+struct size_overflow_hash _000951_hash = {
87610+ .next = NULL,
87611+ .name = "mmc_send_bus_test",
87612+ .file = "drivers/mmc/core/mmc_ops.c",
87613+ .param4 = 1,
87614+};
87615+
87616+struct size_overflow_hash _000952_hash = {
87617+ .next = NULL,
87618+ .name = "mmc_send_cxd_data",
87619+ .file = "drivers/mmc/core/mmc_ops.c",
87620+ .param5 = 1,
87621+};
87622+
87623+struct size_overflow_hash _000953_hash = {
87624+ .next = NULL,
87625+ .name = "mmc_test_alloc_mem",
87626+ .file = "drivers/mmc/card/mmc_test.c",
87627+ .param3 = 1,
87628+};
87629+
87630+struct size_overflow_hash _000954_hash = {
87631+ .next = NULL,
87632+ .name = "mon_bin_get_event",
87633+ .file = "drivers/usb/mon/mon_bin.c",
87634+ .param4 = 1,
87635+};
87636+
87637+struct size_overflow_hash _000955_hash = {
87638+ .next = NULL,
87639+ .name = "mon_stat_read",
87640+ .file = "drivers/usb/mon/mon_stat.c",
87641+ .param3 = 1,
87642+};
87643+
87644+struct size_overflow_hash _000956_hash = {
87645+ .next = NULL,
87646+ .name = "mptctl_getiocinfo",
87647+ .file = "drivers/message/fusion/mptctl.c",
87648+ .param2 = 1,
87649+};
87650+
87651+struct size_overflow_hash _000957_hash = {
87652+ .next = NULL,
87653+ .name = "msnd_fifo_alloc",
87654+ .file = "sound/oss/msnd.c",
87655+ .param2 = 1,
87656+};
87657+
87658+struct size_overflow_hash _000958_hash = {
87659+ .next = NULL,
87660+ .name = "mtdchar_readoob",
87661+ .file = "drivers/mtd/mtdchar.c",
87662+ .param4 = 1,
87663+};
87664+
87665+struct size_overflow_hash _000959_hash = {
87666+ .next = NULL,
87667+ .name = "mtdchar_write",
87668+ .file = "drivers/mtd/mtdchar.c",
87669+ .param3 = 1,
87670+};
87671+
87672+struct size_overflow_hash _000960_hash = {
87673+ .next = NULL,
87674+ .name = "mtdchar_writeoob",
87675+ .file = "drivers/mtd/mtdchar.c",
87676+ .param4 = 1,
87677+};
87678+
87679+struct size_overflow_hash _000961_hash = {
87680+ .next = NULL,
87681+ .name = "mtdswap_init",
87682+ .file = "drivers/mtd/mtdswap.c",
87683+ .param2 = 1,
87684+};
87685+
87686+struct size_overflow_hash _000962_hash = {
87687+ .next = NULL,
87688+ .name = "mtf_test_write",
87689+ .file = "drivers/mmc/card/mmc_test.c",
87690+ .param3 = 1,
87691+};
87692+
87693+struct size_overflow_hash _000963_hash = {
87694+ .next = NULL,
87695+ .name = "musb_test_mode_write",
87696+ .file = "drivers/usb/musb/musb_debugfs.c",
87697+ .param3 = 1,
87698+};
87699+
87700+struct size_overflow_hash _000964_hash = {
87701+ .next = NULL,
87702+ .name = "mvumi_alloc_mem_resource",
87703+ .file = "drivers/scsi/mvumi.c",
87704+ .param3 = 1,
87705+};
87706+
87707+struct size_overflow_hash _000965_hash = {
87708+ .next = NULL,
87709+ .name = "mwifiex_alloc_sdio_mpa_buffers",
87710+ .file = "drivers/net/wireless/mwifiex/sdio.c",
87711+ .param2 = 1,
87712+ .param3 = 1,
87713+};
87714+
87715+struct size_overflow_hash _000967_hash = {
87716+ .next = NULL,
87717+ .name = "mwifiex_debug_read",
87718+ .file = "drivers/net/wireless/mwifiex/debugfs.c",
87719+ .param3 = 1,
87720+};
87721+
87722+struct size_overflow_hash _000968_hash = {
87723+ .next = NULL,
87724+ .name = "mwifiex_get_common_rates",
87725+ .file = "drivers/net/wireless/mwifiex/join.c",
87726+ .param3 = 1,
87727+};
87728+
87729+struct size_overflow_hash _000969_hash = {
87730+ .next = NULL,
87731+ .name = "mwifiex_getlog_read",
87732+ .file = "drivers/net/wireless/mwifiex/debugfs.c",
87733+ .param3 = 1,
87734+};
87735+
87736+struct size_overflow_hash _000970_hash = {
87737+ .next = NULL,
87738+ .name = "mwifiex_info_read",
87739+ .file = "drivers/net/wireless/mwifiex/debugfs.c",
87740+ .param3 = 1,
87741+};
87742+
87743+struct size_overflow_hash _000971_hash = {
87744+ .next = NULL,
87745+ .name = "mwifiex_rdeeprom_read",
87746+ .file = "drivers/net/wireless/mwifiex/debugfs.c",
87747+ .param3 = 1,
87748+};
87749+
87750+struct size_overflow_hash _000972_hash = {
87751+ .next = NULL,
87752+ .name = "mwifiex_regrdwr_read",
87753+ .file = "drivers/net/wireless/mwifiex/debugfs.c",
87754+ .param3 = 1,
87755+};
87756+
87757+struct size_overflow_hash _000973_hash = {
87758+ .next = NULL,
87759+ .name = "mwifiex_update_curr_bss_params",
87760+ .file = "drivers/net/wireless/mwifiex/scan.c",
87761+ .param5 = 1,
87762+};
87763+
87764+struct size_overflow_hash _000974_hash = {
87765+ .next = NULL,
87766+ .name = "nand_bch_init",
87767+ .file = "include/linux/mtd/nand_bch.h",
87768+ .param2 = 1,
87769+ .param3 = 1,
87770+};
87771+
87772+struct size_overflow_hash _000976_hash = {
87773+ .next = NULL,
87774+ .name = "ncp_file_write",
87775+ .file = "fs/ncpfs/file.c",
87776+ .param3 = 1,
87777+};
87778+
87779+struct size_overflow_hash _000977_hash = {
87780+ .next = NULL,
87781+ .name = "ncp__vol2io",
87782+ .file = "fs/ncpfs/ncplib_kernel.c",
87783+ .param5 = 1,
87784+};
87785+
87786+struct size_overflow_hash _000978_hash = {
87787+ .next = NULL,
87788+ .name = "new_bind_ctl",
87789+ .file = "sound/pci/hda/patch_realtek.c",
87790+ .param2 = 1,
87791+};
87792+
87793+struct size_overflow_hash _000979_hash = {
87794+ .next = NULL,
87795+ .name = "nfc_llcp_build_tlv",
87796+ .file = "net/nfc/llcp/commands.c",
87797+ .param3 = 1,
87798+};
87799+
87800+struct size_overflow_hash _000980_hash = {
87801+ .next = NULL,
87802+ .name = "nfs4_alloc_slots",
87803+ .file = "fs/nfs/nfs4proc.c",
87804+ .param1 = 1,
87805+};
87806+
87807+struct size_overflow_hash _000981_hash = {
87808+ .next = NULL,
87809+ .name = "nfs4_write_cached_acl",
87810+ .file = "fs/nfs/nfs4proc.c",
87811+ .param3 = 1,
87812+};
87813+
87814+struct size_overflow_hash _000982_hash = {
87815+ .next = NULL,
87816+ .name = "nfsctl_transaction_read",
87817+ .file = "fs/nfsd/nfsctl.c",
87818+ .param3 = 1,
87819+};
87820+
87821+struct size_overflow_hash _000983_hash = {
87822+ .next = NULL,
87823+ .name = "nfsctl_transaction_write",
87824+ .file = "fs/nfsd/nfsctl.c",
87825+ .param3 = 1,
87826+};
87827+
87828+struct size_overflow_hash _000984_hash = {
87829+ .next = NULL,
87830+ .name = "nfsd_cache_update",
87831+ .file = "fs/nfsd/nfscache.c",
87832+ .param3 = 1,
87833+};
87834+
87835+struct size_overflow_hash _000985_hash = {
87836+ .next = NULL,
87837+ .name = "nfs_idmap_get_desc",
87838+ .file = "fs/nfs/idmap.c",
87839+ .param2 = 1,
87840+ .param4 = 1,
87841+};
87842+
87843+struct size_overflow_hash _000987_hash = {
87844+ .next = NULL,
87845+ .name = "nfs_readdata_alloc",
87846+ .file = "include/linux/nfs_fs.h",
87847+ .param1 = 1,
87848+};
87849+
87850+struct size_overflow_hash _000988_hash = {
87851+ .next = NULL,
87852+ .name = "nfs_readdir_make_qstr",
87853+ .file = "fs/nfs/dir.c",
87854+ .param3 = 1,
87855+};
87856+
87857+struct size_overflow_hash _000989_hash = {
87858+ .next = NULL,
87859+ .name = "nfs_writedata_alloc",
87860+ .file = "include/linux/nfs_fs.h",
87861+ .param1 = 1,
87862+};
87863+
87864+struct size_overflow_hash _000990_hash = {
87865+ .next = NULL,
87866+ .name = "nsm_create_handle",
87867+ .file = "fs/lockd/mon.c",
87868+ .param4 = 1,
87869+};
87870+
87871+struct size_overflow_hash _000991_hash = {
87872+ .next = NULL,
87873+ .name = "ntfs_copy_from_user",
87874+ .file = "fs/ntfs/file.c",
87875+ .param3 = 1,
87876+ .param5 = 1,
87877+};
87878+
87879+struct size_overflow_hash _000993_hash = {
87880+ .next = NULL,
87881+ .name = "__ntfs_copy_from_user_iovec_inatomic",
87882+ .file = "fs/ntfs/file.c",
87883+ .param3 = 1,
87884+ .param4 = 1,
87885+};
87886+
87887+struct size_overflow_hash _000995_hash = {
87888+ .next = NULL,
87889+ .name = "__ntfs_malloc",
87890+ .file = "fs/ntfs/malloc.h",
87891+ .param1 = 1,
87892+};
87893+
87894+struct size_overflow_hash _000996_hash = {
87895+ .next = NULL,
87896+ .name = "nvme_alloc_iod",
87897+ .file = "drivers/block/nvme.c",
87898+ .param1 = 1,
87899+};
87900+
87901+struct size_overflow_hash _000997_hash = {
87902+ .next = NULL,
87903+ .name = "nvram_write",
87904+ .file = "drivers/char/nvram.c",
87905+ .param3 = 1,
87906+};
87907+
87908+struct size_overflow_hash _000998_hash = {
87909+ .next = NULL,
87910+ .name = "o2hb_debug_read",
87911+ .file = "fs/ocfs2/cluster/heartbeat.c",
87912+ .param3 = 1,
87913+};
87914+
87915+struct size_overflow_hash _000999_hash = {
87916+ .next = NULL,
87917+ .name = "o2net_debug_read",
87918+ .file = "fs/ocfs2/cluster/netdebug.c",
87919+ .param3 = 1,
87920+};
87921+
87922+struct size_overflow_hash _001000_hash = {
87923+ .next = NULL,
87924+ .name = "o2net_send_message_vec",
87925+ .file = "fs/ocfs2/cluster/tcp.c",
87926+ .param4 = 1,
87927+};
87928+
87929+struct size_overflow_hash _001001_hash = {
87930+ .next = NULL,
87931+ .name = "ocfs2_control_cfu",
87932+ .file = "fs/ocfs2/stack_user.c",
87933+ .param2 = 1,
87934+};
87935+
87936+struct size_overflow_hash _001002_hash = {
87937+ .next = NULL,
87938+ .name = "ocfs2_control_read",
87939+ .file = "fs/ocfs2/stack_user.c",
87940+ .param3 = 1,
87941+};
87942+
87943+struct size_overflow_hash _001003_hash = {
87944+ .next = NULL,
87945+ .name = "ocfs2_debug_read",
87946+ .file = "fs/ocfs2/super.c",
87947+ .param3 = 1,
87948+};
87949+
87950+struct size_overflow_hash _001004_hash = {
87951+ .next = NULL,
87952+ .name = "opera1_xilinx_rw",
87953+ .file = "drivers/media/dvb/dvb-usb/opera1.c",
87954+ .param5 = 1,
87955+};
87956+
87957+struct size_overflow_hash _001005_hash = {
87958+ .next = NULL,
87959+ .name = "oprofilefs_str_to_user",
87960+ .file = "include/linux/oprofile.h",
87961+ .param3 = 1,
87962+};
87963+
87964+struct size_overflow_hash _001006_hash = {
87965+ .next = NULL,
87966+ .name = "oprofilefs_ulong_from_user",
87967+ .file = "include/linux/oprofile.h",
87968+ .param3 = 1,
87969+};
87970+
87971+struct size_overflow_hash _001007_hash = {
87972+ .next = &_000626_hash,
87973+ .name = "oprofilefs_ulong_to_user",
87974+ .file = "include/linux/oprofile.h",
87975+ .param3 = 1,
87976+};
87977+
87978+struct size_overflow_hash _001008_hash = {
87979+ .next = NULL,
87980+ .name = "_ore_get_io_state",
87981+ .file = "fs/exofs/ore.c",
87982+ .param3 = 1,
87983+};
87984+
87985+struct size_overflow_hash _001009_hash = {
87986+ .next = NULL,
87987+ .name = "_osd_realloc_seg",
87988+ .file = "drivers/scsi/osd/osd_initiator.c",
87989+ .param3 = 1,
87990+};
87991+
87992+struct size_overflow_hash _001010_hash = {
87993+ .next = NULL,
87994+ .name = "_osd_req_list_objects",
87995+ .file = "drivers/scsi/osd/osd_initiator.c",
87996+ .param6 = 1,
87997+};
87998+
87999+struct size_overflow_hash _001011_hash = {
88000+ .next = NULL,
88001+ .name = "osd_req_read_kern",
88002+ .file = "include/scsi/osd_initiator.h",
88003+ .param5 = 1,
88004+};
88005+
88006+struct size_overflow_hash _001012_hash = {
88007+ .next = NULL,
88008+ .name = "osd_req_write_kern",
88009+ .file = "include/scsi/osd_initiator.h",
88010+ .param5 = 1,
88011+};
88012+
88013+struct size_overflow_hash _001013_hash = {
88014+ .next = NULL,
88015+ .name = "osst_execute",
88016+ .file = "drivers/scsi/osst.c",
88017+ .param6 = 1,
88018+};
88019+
88020+struct size_overflow_hash _001014_hash = {
88021+ .next = NULL,
88022+ .name = "otp_read",
88023+ .file = "drivers/mtd/devices/mtd_dataflash.c",
88024+ .param2 = 1,
88025+ .param5 = 1,
88026+};
88027+
88028+struct size_overflow_hash _001016_hash = {
88029+ .next = NULL,
88030+ .name = "packet_buffer_init",
88031+ .file = "drivers/firewire/nosy.c",
88032+ .param2 = 1,
88033+};
88034+
88035+struct size_overflow_hash _001017_hash = {
88036+ .next = NULL,
88037+ .name = "packet_setsockopt",
88038+ .file = "net/packet/af_packet.c",
88039+ .param5 = 1,
88040+};
88041+
88042+struct size_overflow_hash _001018_hash = {
88043+ .next = NULL,
88044+ .name = "parse_arg",
88045+ .file = "drivers/platform/x86/asus_acpi.c",
88046+ .param2 = 1,
88047+};
88048+
88049+struct size_overflow_hash _001019_hash = {
88050+ .next = NULL,
88051+ .name = "parse_command",
88052+ .file = "fs/binfmt_misc.c",
88053+ .param2 = 1,
88054+};
88055+
88056+struct size_overflow_hash _001020_hash = {
88057+ .next = NULL,
88058+ .name = "pcmcia_replace_cis",
88059+ .file = "drivers/pcmcia/cistpl.c",
88060+ .param3 = 1,
88061+};
88062+
88063+struct size_overflow_hash _001021_hash = {
88064+ .next = NULL,
88065+ .name = "pcnet32_realloc_rx_ring",
88066+ .file = "drivers/net/ethernet/amd/pcnet32.c",
88067+ .param3 = 1,
88068+};
88069+
88070+struct size_overflow_hash _001022_hash = {
88071+ .next = NULL,
88072+ .name = "pcnet32_realloc_tx_ring",
88073+ .file = "drivers/net/ethernet/amd/pcnet32.c",
88074+ .param3 = 1,
88075+};
88076+
88077+struct size_overflow_hash _001023_hash = {
88078+ .next = NULL,
88079+ .name = "pgctrl_write",
88080+ .file = "net/core/pktgen.c",
88081+ .param3 = 1,
88082+};
88083+
88084+struct size_overflow_hash _001024_hash = {
88085+ .next = NULL,
88086+ .name = "pg_read",
88087+ .file = "drivers/block/paride/pg.c",
88088+ .param3 = 1,
88089+};
88090+
88091+struct size_overflow_hash _001025_hash = {
88092+ .next = NULL,
88093+ .name = "pg_write",
88094+ .file = "drivers/block/paride/pg.c",
88095+ .param3 = 1,
88096+};
88097+
88098+struct size_overflow_hash _001026_hash = {
88099+ .next = NULL,
88100+ .name = "picolcd_debug_eeprom_read",
88101+ .file = "drivers/hid/hid-picolcd.c",
88102+ .param3 = 1,
88103+};
88104+
88105+struct size_overflow_hash _001027_hash = {
88106+ .next = NULL,
88107+ .name = "pkt_add",
88108+ .file = "drivers/usb/serial/garmin_gps.c",
88109+ .param3 = 1,
88110+};
88111+
88112+struct size_overflow_hash _001028_hash = {
88113+ .next = NULL,
88114+ .name = "pktgen_if_write",
88115+ .file = "net/core/pktgen.c",
88116+ .param3 = 1,
88117+};
88118+
88119+struct size_overflow_hash _001029_hash = {
88120+ .next = NULL,
88121+ .name = "platform_list_read_file",
88122+ .file = "sound/soc/soc-core.c",
88123+ .param3 = 1,
88124+};
88125+
88126+struct size_overflow_hash _001030_hash = {
88127+ .next = NULL,
88128+ .name = "pm8001_store_update_fw",
88129+ .file = "drivers/scsi/pm8001/pm8001_ctl.c",
88130+ .param4 = 1,
88131+};
88132+
88133+struct size_overflow_hash _001031_hash = {
88134+ .next = NULL,
88135+ .name = "port_show_regs",
88136+ .file = "drivers/tty/serial/mfd.c",
88137+ .param3 = 1,
88138+};
88139+
88140+struct size_overflow_hash _001032_hash = {
88141+ .next = NULL,
88142+ .name = "ppp_cp_parse_cr",
88143+ .file = "drivers/net/wan/hdlc_ppp.c",
88144+ .param4 = 1,
88145+};
88146+
88147+struct size_overflow_hash _001033_hash = {
88148+ .next = NULL,
88149+ .name = "ppp_write",
88150+ .file = "drivers/net/ppp/ppp_generic.c",
88151+ .param3 = 1,
88152+};
88153+
88154+struct size_overflow_hash _001034_hash = {
88155+ .next = NULL,
88156+ .name = "pp_read",
88157+ .file = "drivers/char/ppdev.c",
88158+ .param3 = 1,
88159+};
88160+
88161+struct size_overflow_hash _001035_hash = {
88162+ .next = NULL,
88163+ .name = "pp_write",
88164+ .file = "drivers/char/ppdev.c",
88165+ .param3 = 1,
88166+};
88167+
88168+struct size_overflow_hash _001036_hash = {
88169+ .next = NULL,
88170+ .name = "printer_read",
88171+ .file = "drivers/usb/gadget/printer.c",
88172+ .param3 = 1,
88173+};
88174+
88175+struct size_overflow_hash _001037_hash = {
88176+ .next = NULL,
88177+ .name = "printer_req_alloc",
88178+ .file = "drivers/usb/gadget/printer.c",
88179+ .param2 = 1,
88180+};
88181+
88182+struct size_overflow_hash _001038_hash = {
88183+ .next = NULL,
88184+ .name = "printer_write",
88185+ .file = "drivers/usb/gadget/printer.c",
88186+ .param3 = 1,
88187+};
88188+
88189+struct size_overflow_hash _001039_hash = {
88190+ .next = NULL,
88191+ .name = "prism2_set_genericelement",
88192+ .file = "drivers/net/wireless/hostap/hostap_ioctl.c",
88193+ .param3 = 1,
88194+};
88195+
88196+struct size_overflow_hash _001040_hash = {
88197+ .next = NULL,
88198+ .name = "proc_read",
88199+ .file = "drivers/net/wireless/airo.c",
88200+ .param3 = 1,
88201+};
88202+
88203+struct size_overflow_hash _001041_hash = {
88204+ .next = NULL,
88205+ .name = "proc_scsi_devinfo_write",
88206+ .file = "drivers/scsi/scsi_devinfo.c",
88207+ .param3 = 1,
88208+};
88209+
88210+struct size_overflow_hash _001042_hash = {
88211+ .next = NULL,
88212+ .name = "proc_scsi_write",
88213+ .file = "drivers/scsi/scsi_proc.c",
88214+ .param3 = 1,
88215+};
88216+
88217+struct size_overflow_hash _001043_hash = {
88218+ .next = NULL,
88219+ .name = "proc_scsi_write_proc",
88220+ .file = "drivers/scsi/scsi_proc.c",
88221+ .param3 = 1,
88222+};
88223+
88224+struct size_overflow_hash _001044_hash = {
88225+ .next = NULL,
88226+ .name = "proc_write",
88227+ .file = "drivers/net/wireless/airo.c",
88228+ .param3 = 1,
88229+};
88230+
88231+struct size_overflow_hash _001045_hash = {
88232+ .next = NULL,
88233+ .name = "provide_user_output",
88234+ .file = "fs/ubifs/debug.c",
88235+ .param3 = 1,
88236+};
88237+
88238+struct size_overflow_hash _001046_hash = {
88239+ .next = NULL,
88240+ .name = "ps_pspoll_max_apturn_read",
88241+ .file = "drivers/net/wireless/wl1251/debugfs.c",
88242+ .param3 = 1,
88243+};
88244+
88245+struct size_overflow_hash _001047_hash = {
88246+ .next = NULL,
88247+ .name = "ps_pspoll_timeouts_read",
88248+ .file = "drivers/net/wireless/wl1251/debugfs.c",
88249+ .param3 = 1,
88250+};
88251+
88252+struct size_overflow_hash _001048_hash = {
88253+ .next = NULL,
88254+ .name = "ps_pspoll_utilization_read",
88255+ .file = "drivers/net/wireless/wl1251/debugfs.c",
88256+ .param3 = 1,
88257+};
88258+
88259+struct size_overflow_hash _001049_hash = {
88260+ .next = NULL,
88261+ .name = "ps_upsd_max_apturn_read",
88262+ .file = "drivers/net/wireless/wl1251/debugfs.c",
88263+ .param3 = 1,
88264+};
88265+
88266+struct size_overflow_hash _001050_hash = {
88267+ .next = NULL,
88268+ .name = "ps_upsd_max_sptime_read",
88269+ .file = "drivers/net/wireless/wl1251/debugfs.c",
88270+ .param3 = 1,
88271+};
88272+
88273+struct size_overflow_hash _001051_hash = {
88274+ .next = NULL,
88275+ .name = "ps_upsd_timeouts_read",
88276+ .file = "drivers/net/wireless/wl1251/debugfs.c",
88277+ .param3 = 1,
88278+};
88279+
88280+struct size_overflow_hash _001052_hash = {
88281+ .next = NULL,
88282+ .name = "ps_upsd_utilization_read",
88283+ .file = "drivers/net/wireless/wl1251/debugfs.c",
88284+ .param3 = 1,
88285+};
88286+
88287+struct size_overflow_hash _001053_hash = {
88288+ .next = NULL,
88289+ .name = "pti_char_write",
88290+ .file = "drivers/misc/pti.c",
88291+ .param3 = 1,
88292+};
88293+
88294+struct size_overflow_hash _001054_hash = {
88295+ .next = NULL,
88296+ .name = "pt_read",
88297+ .file = "drivers/block/paride/pt.c",
88298+ .param3 = 1,
88299+};
88300+
88301+struct size_overflow_hash _001055_hash = {
88302+ .next = NULL,
88303+ .name = "pt_write",
88304+ .file = "drivers/block/paride/pt.c",
88305+ .param3 = 1,
88306+};
88307+
88308+struct size_overflow_hash _001056_hash = {
88309+ .next = NULL,
88310+ .name = "pvr2_ioread_read",
88311+ .file = "drivers/media/video/pvrusb2/pvrusb2-ioread.c",
88312+ .param3 = 1,
88313+};
88314+
88315+struct size_overflow_hash _001057_hash = {
88316+ .next = NULL,
88317+ .name = "pvr2_ioread_set_sync_key",
88318+ .file = "drivers/media/video/pvrusb2/pvrusb2-ioread.c",
88319+ .param3 = 1,
88320+};
88321+
88322+struct size_overflow_hash _001058_hash = {
88323+ .next = NULL,
88324+ .name = "pvr2_stream_buffer_count",
88325+ .file = "drivers/media/video/pvrusb2/pvrusb2-io.c",
88326+ .param2 = 1,
88327+};
88328+
88329+struct size_overflow_hash _001059_hash = {
88330+ .next = NULL,
88331+ .name = "pwr_disable_ps_read",
88332+ .file = "drivers/net/wireless/wl1251/debugfs.c",
88333+ .param3 = 1,
88334+};
88335+
88336+struct size_overflow_hash _001060_hash = {
88337+ .next = NULL,
88338+ .name = "pwr_elp_enter_read",
88339+ .file = "drivers/net/wireless/wl1251/debugfs.c",
88340+ .param3 = 1,
88341+};
88342+
88343+struct size_overflow_hash _001061_hash = {
88344+ .next = NULL,
88345+ .name = "pwr_enable_ps_read",
88346+ .file = "drivers/net/wireless/wl1251/debugfs.c",
88347+ .param3 = 1,
88348+};
88349+
88350+struct size_overflow_hash _001062_hash = {
88351+ .next = NULL,
88352+ .name = "pwr_fix_tsf_ps_read",
88353+ .file = "drivers/net/wireless/wl1251/debugfs.c",
88354+ .param3 = 1,
88355+};
88356+
88357+struct size_overflow_hash _001063_hash = {
88358+ .next = NULL,
88359+ .name = "pwr_missing_bcns_read",
88360+ .file = "drivers/net/wireless/wl1251/debugfs.c",
88361+ .param3 = 1,
88362+};
88363+
88364+struct size_overflow_hash _001064_hash = {
88365+ .next = NULL,
88366+ .name = "pwr_power_save_off_read",
88367+ .file = "drivers/net/wireless/wl1251/debugfs.c",
88368+ .param3 = 1,
88369+};
88370+
88371+struct size_overflow_hash _001065_hash = {
88372+ .next = NULL,
88373+ .name = "pwr_ps_enter_read",
88374+ .file = "drivers/net/wireless/wl1251/debugfs.c",
88375+ .param3 = 1,
88376+};
88377+
88378+struct size_overflow_hash _001066_hash = {
88379+ .next = NULL,
88380+ .name = "pwr_rcvd_awake_beacons_read",
88381+ .file = "drivers/net/wireless/wl1251/debugfs.c",
88382+ .param3 = 1,
88383+};
88384+
88385+struct size_overflow_hash _001067_hash = {
88386+ .next = NULL,
88387+ .name = "pwr_rcvd_beacons_read",
88388+ .file = "drivers/net/wireless/wl1251/debugfs.c",
88389+ .param3 = 1,
88390+};
88391+
88392+struct size_overflow_hash _001068_hash = {
88393+ .next = NULL,
88394+ .name = "pwr_tx_without_ps_read",
88395+ .file = "drivers/net/wireless/wl1251/debugfs.c",
88396+ .param3 = 1,
88397+};
88398+
88399+struct size_overflow_hash _001069_hash = {
88400+ .next = NULL,
88401+ .name = "pwr_tx_with_ps_read",
88402+ .file = "drivers/net/wireless/wl1251/debugfs.c",
88403+ .param3 = 1,
88404+};
88405+
88406+struct size_overflow_hash _001070_hash = {
88407+ .next = NULL,
88408+ .name = "pwr_wake_on_host_read",
88409+ .file = "drivers/net/wireless/wl1251/debugfs.c",
88410+ .param3 = 1,
88411+};
88412+
88413+struct size_overflow_hash _001071_hash = {
88414+ .next = NULL,
88415+ .name = "pwr_wake_on_timer_exp_read",
88416+ .file = "drivers/net/wireless/wl1251/debugfs.c",
88417+ .param3 = 1,
88418+};
88419+
88420+struct size_overflow_hash _001072_hash = {
88421+ .next = NULL,
88422+ .name = "qc_capture",
88423+ .file = "drivers/media/video/c-qcam.c",
88424+ .param3 = 1,
88425+};
88426+
88427+struct size_overflow_hash _001073_hash = {
88428+ .next = NULL,
88429+ .name = "qla2x00_get_ctx_bsg_sp",
88430+ .file = "drivers/scsi/qla2xxx/qla_bsg.c",
88431+ .param3 = 1,
88432+};
88433+
88434+struct size_overflow_hash _001074_hash = {
88435+ .next = NULL,
88436+ .name = "qla2x00_get_ctx_sp",
88437+ .file = "drivers/scsi/qla2xxx/qla_init.c",
88438+ .param3 = 1,
88439+};
88440+
88441+struct size_overflow_hash _001075_hash = {
88442+ .next = NULL,
88443+ .name = "qlcnic_alloc_msix_entries",
88444+ .file = "drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c",
88445+ .param2 = 1,
88446+};
88447+
88448+struct size_overflow_hash _001076_hash = {
88449+ .next = NULL,
88450+ .name = "queues_read",
88451+ .file = "net/mac80211/debugfs.c",
88452+ .param3 = 1,
88453+};
88454+
88455+struct size_overflow_hash _001077_hash = {
88456+ .next = NULL,
88457+ .name = "r3964_write",
88458+ .file = "drivers/tty/n_r3964.c",
88459+ .param4 = 1,
88460+};
88461+
88462+struct size_overflow_hash _001078_hash = {
88463+ .next = NULL,
88464+ .name = "raw_setsockopt",
88465+ .file = "net/can/raw.c",
88466+ .param5 = 1,
88467+};
88468+
88469+struct size_overflow_hash _001079_hash = {
88470+ .next = NULL,
88471+ .name = "ray_cs_essid_proc_write",
88472+ .file = "drivers/net/wireless/ray_cs.c",
88473+ .param3 = 1,
88474+};
88475+
88476+struct size_overflow_hash _001080_hash = {
88477+ .next = NULL,
88478+ .name = "rbd_snap_add",
88479+ .file = "drivers/block/rbd.c",
88480+ .param4 = 1,
88481+};
88482+
88483+struct size_overflow_hash _001081_hash = {
88484+ .next = NULL,
88485+ .name = "rcname_read",
88486+ .file = "net/mac80211/rate.c",
88487+ .param3 = 1,
88488+};
88489+
88490+struct size_overflow_hash _001082_hash = {
88491+ .next = NULL,
88492+ .name = "rds_message_alloc",
88493+ .file = "net/rds/message.c",
88494+ .param1 = 1,
88495+};
88496+
88497+struct size_overflow_hash _001083_hash = {
88498+ .next = NULL,
88499+ .name = "rds_page_copy_user",
88500+ .file = "net/rds/page.c",
88501+ .param4 = 1,
88502+};
88503+
88504+struct size_overflow_hash _001084_hash = {
88505+ .next = NULL,
88506+ .name = "read",
88507+ .file = "drivers/pci/hotplug/cpqphp_sysfs.c",
88508+ .param3 = 1,
88509+};
88510+
88511+struct size_overflow_hash _001085_hash = {
88512+ .next = NULL,
88513+ .name = "read_4k_modal_eeprom",
88514+ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
88515+ .param3 = 1,
88516+};
88517+
88518+struct size_overflow_hash _001086_hash = {
88519+ .next = NULL,
88520+ .name = "read_9287_modal_eeprom",
88521+ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
88522+ .param3 = 1,
88523+};
88524+
88525+struct size_overflow_hash _001087_hash = {
88526+ .next = NULL,
88527+ .name = "read_buf",
88528+ .file = "fs/nfsd/nfs4xdr.c",
88529+ .param2 = 1,
88530+};
88531+
88532+struct size_overflow_hash _001088_hash = {
88533+ .next = NULL,
88534+ .name = "read_cis_cache",
88535+ .file = "drivers/pcmcia/cistpl.c",
88536+ .param4 = 1,
88537+};
88538+
88539+struct size_overflow_hash _001089_hash = {
88540+ .next = NULL,
88541+ .name = "read_def_modal_eeprom",
88542+ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
88543+ .param3 = 1,
88544+};
88545+
88546+struct size_overflow_hash _001090_hash = {
88547+ .next = NULL,
88548+ .name = "read_file_ani",
88549+ .file = "drivers/net/wireless/ath/ath5k/debug.c",
88550+ .param3 = 1,
88551+};
88552+
88553+struct size_overflow_hash _001091_hash = {
88554+ .next = NULL,
88555+ .name = "read_file_antenna",
88556+ .file = "drivers/net/wireless/ath/ath5k/debug.c",
88557+ .param3 = 1,
88558+};
88559+
88560+struct size_overflow_hash _001092_hash = {
88561+ .next = NULL,
88562+ .name = "read_file_base_eeprom",
88563+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
88564+ .param3 = 1,
88565+};
88566+
88567+struct size_overflow_hash _001093_hash = {
88568+ .next = NULL,
88569+ .name = "read_file_base_eeprom",
88570+ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
88571+ .param3 = 1,
88572+};
88573+
88574+struct size_overflow_hash _001094_hash = {
88575+ .next = NULL,
88576+ .name = "read_file_beacon",
88577+ .file = "drivers/net/wireless/ath/ath5k/debug.c",
88578+ .param3 = 1,
88579+};
88580+
88581+struct size_overflow_hash _001095_hash = {
88582+ .next = NULL,
88583+ .name = "read_file_credit_dist_stats",
88584+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
88585+ .param3 = 1,
88586+};
88587+
88588+struct size_overflow_hash _001096_hash = {
88589+ .next = NULL,
88590+ .name = "read_file_debug",
88591+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
88592+ .param3 = 1,
88593+};
88594+
88595+struct size_overflow_hash _001097_hash = {
88596+ .next = NULL,
88597+ .name = "read_file_debug",
88598+ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
88599+ .param3 = 1,
88600+};
88601+
88602+struct size_overflow_hash _001098_hash = {
88603+ .next = NULL,
88604+ .name = "read_file_debug",
88605+ .file = "drivers/net/wireless/ath/ath5k/debug.c",
88606+ .param3 = 1,
88607+};
88608+
88609+struct size_overflow_hash _001099_hash = {
88610+ .next = NULL,
88611+ .name = "read_file_disable_ani",
88612+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
88613+ .param3 = 1,
88614+};
88615+
88616+struct size_overflow_hash _001100_hash = {
88617+ .next = NULL,
88618+ .name = "read_file_dma",
88619+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
88620+ .param3 = 1,
88621+};
88622+
88623+struct size_overflow_hash _001101_hash = {
88624+ .next = NULL,
88625+ .name = "read_file_dump_nfcal",
88626+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
88627+ .param3 = 1,
88628+};
88629+
88630+struct size_overflow_hash _001102_hash = {
88631+ .next = NULL,
88632+ .name = "read_file_frameerrors",
88633+ .file = "drivers/net/wireless/ath/ath5k/debug.c",
88634+ .param3 = 1,
88635+};
88636+
88637+struct size_overflow_hash _001103_hash = {
88638+ .next = NULL,
88639+ .name = "read_file_interrupt",
88640+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
88641+ .param3 = 1,
88642+};
88643+
88644+struct size_overflow_hash _001104_hash = {
88645+ .next = NULL,
88646+ .name = "read_file_misc",
88647+ .file = "drivers/net/wireless/ath/ath5k/debug.c",
88648+ .param3 = 1,
88649+};
88650+
88651+struct size_overflow_hash _001105_hash = {
88652+ .next = NULL,
88653+ .name = "read_file_misc",
88654+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
88655+ .param3 = 1,
88656+};
88657+
88658+struct size_overflow_hash _001106_hash = {
88659+ .next = NULL,
88660+ .name = "read_file_modal_eeprom",
88661+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
88662+ .param3 = 1,
88663+};
88664+
88665+struct size_overflow_hash _001107_hash = {
88666+ .next = NULL,
88667+ .name = "read_file_queue",
88668+ .file = "drivers/net/wireless/ath/ath5k/debug.c",
88669+ .param3 = 1,
88670+};
88671+
88672+struct size_overflow_hash _001108_hash = {
88673+ .next = NULL,
88674+ .name = "read_file_queue",
88675+ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
88676+ .param3 = 1,
88677+};
88678+
88679+struct size_overflow_hash _001109_hash = {
88680+ .next = NULL,
88681+ .name = "read_file_rcstat",
88682+ .file = "drivers/net/wireless/ath/ath9k/rc.c",
88683+ .param3 = 1,
88684+};
88685+
88686+struct size_overflow_hash _001110_hash = {
88687+ .next = NULL,
88688+ .name = "read_file_recv",
88689+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
88690+ .param3 = 1,
88691+};
88692+
88693+struct size_overflow_hash _001111_hash = {
88694+ .next = NULL,
88695+ .name = "read_file_recv",
88696+ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
88697+ .param3 = 1,
88698+};
88699+
88700+struct size_overflow_hash _001112_hash = {
88701+ .next = NULL,
88702+ .name = "read_file_regidx",
88703+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
88704+ .param3 = 1,
88705+};
88706+
88707+struct size_overflow_hash _001113_hash = {
88708+ .next = &_001103_hash,
88709+ .name = "read_file_regval",
88710+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
88711+ .param3 = 1,
88712+};
88713+
88714+struct size_overflow_hash _001114_hash = {
88715+ .next = NULL,
88716+ .name = "read_file_rx_chainmask",
88717+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
88718+ .param3 = 1,
88719+};
88720+
88721+struct size_overflow_hash _001115_hash = {
88722+ .next = NULL,
88723+ .name = "read_file_slot",
88724+ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
88725+ .param3 = 1,
88726+};
88727+
88728+struct size_overflow_hash _001116_hash = {
88729+ .next = NULL,
88730+ .name = "read_file_stations",
88731+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
88732+ .param3 = 1,
88733+};
88734+
88735+struct size_overflow_hash _001117_hash = {
88736+ .next = NULL,
88737+ .name = "read_file_tgt_int_stats",
88738+ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
88739+ .param3 = 1,
88740+};
88741+
88742+struct size_overflow_hash _001118_hash = {
88743+ .next = NULL,
88744+ .name = "read_file_tgt_rx_stats",
88745+ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
88746+ .param3 = 1,
88747+};
88748+
88749+struct size_overflow_hash _001119_hash = {
88750+ .next = NULL,
88751+ .name = "read_file_tgt_stats",
88752+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
88753+ .param3 = 1,
88754+};
88755+
88756+struct size_overflow_hash _001120_hash = {
88757+ .next = NULL,
88758+ .name = "read_file_tgt_tx_stats",
88759+ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
88760+ .param3 = 1,
88761+};
88762+
88763+struct size_overflow_hash _001121_hash = {
88764+ .next = NULL,
88765+ .name = "read_file_tx_chainmask",
88766+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
88767+ .param3 = 1,
88768+};
88769+
88770+struct size_overflow_hash _001122_hash = {
88771+ .next = NULL,
88772+ .name = "read_file_war_stats",
88773+ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
88774+ .param3 = 1,
88775+};
88776+
88777+struct size_overflow_hash _001123_hash = {
88778+ .next = NULL,
88779+ .name = "read_file_wiphy",
88780+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
88781+ .param3 = 1,
88782+};
88783+
88784+struct size_overflow_hash _001124_hash = {
88785+ .next = NULL,
88786+ .name = "read_file_xmit",
88787+ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
88788+ .param3 = 1,
88789+};
88790+
88791+struct size_overflow_hash _001125_hash = {
88792+ .next = NULL,
88793+ .name = "read_file_xmit",
88794+ .file = "drivers/net/wireless/ath/ath9k/debug.c",
88795+ .param3 = 1,
88796+};
88797+
88798+struct size_overflow_hash _001126_hash = {
88799+ .next = NULL,
88800+ .name = "read_flush",
88801+ .file = "net/sunrpc/cache.c",
88802+ .param3 = 1,
88803+};
88804+
88805+struct size_overflow_hash _001127_hash = {
88806+ .next = NULL,
88807+ .name = "realloc_buffer",
88808+ .file = "drivers/scsi/device_handler/scsi_dh_alua.c",
88809+ .param2 = 1,
88810+};
88811+
88812+struct size_overflow_hash _001128_hash = {
88813+ .next = NULL,
88814+ .name = "receive_DataRequest",
88815+ .file = "drivers/block/drbd/drbd_receiver.c",
88816+ .param3 = 1,
88817+};
88818+
88819+struct size_overflow_hash _001129_hash = {
88820+ .next = NULL,
88821+ .name = "recent_mt_proc_write",
88822+ .file = "net/netfilter/xt_recent.c",
88823+ .param3 = 1,
88824+};
88825+
88826+struct size_overflow_hash _001130_hash = {
88827+ .next = NULL,
88828+ .name = "redrat3_transmit_ir",
88829+ .file = "drivers/media/rc/redrat3.c",
88830+ .param3 = 1,
88831+};
88832+
88833+struct size_overflow_hash _001131_hash = {
88834+ .next = NULL,
88835+ .name = "reg_w_buf",
88836+ .file = "drivers/media/video/gspca/t613.c",
88837+ .param3 = 1,
88838+};
88839+
88840+struct size_overflow_hash _001132_hash = {
88841+ .next = NULL,
88842+ .name = "reg_w_ixbuf",
88843+ .file = "drivers/media/video/gspca/t613.c",
88844+ .param4 = 1,
88845+};
88846+
88847+struct size_overflow_hash _001133_hash = {
88848+ .next = NULL,
88849+ .name = "reiserfs_allocate_list_bitmaps",
88850+ .file = "include/linux/reiserfs_fs.h",
88851+ .param3 = 1,
88852+};
88853+
88854+struct size_overflow_hash _001134_hash = {
88855+ .next = NULL,
88856+ .name = "reiserfs_resize",
88857+ .file = "include/linux/reiserfs_fs_sb.h",
88858+ .param2 = 1,
88859+};
88860+
88861+struct size_overflow_hash _001135_hash = {
88862+ .next = NULL,
88863+ .name = "remote_settings_file_write",
88864+ .file = "drivers/misc/ibmasm/ibmasmfs.c",
88865+ .param3 = 1,
88866+};
88867+
88868+struct size_overflow_hash _001136_hash = {
88869+ .next = NULL,
88870+ .name = "_req_append_segment",
88871+ .file = "drivers/scsi/osd/osd_initiator.c",
88872+ .param2 = 1,
88873+};
88874+
88875+struct size_overflow_hash _001137_hash = {
88876+ .next = NULL,
88877+ .name = "retry_count_read",
88878+ .file = "drivers/net/wireless/wl1251/debugfs.c",
88879+ .param3 = 1,
88880+};
88881+
88882+struct size_overflow_hash _001138_hash = {
88883+ .next = NULL,
88884+ .name = "revalidate",
88885+ .file = "drivers/block/aoe/aoechr.c",
88886+ .param2 = 1,
88887+};
88888+
88889+struct size_overflow_hash _001139_hash = {
88890+ .next = NULL,
88891+ .name = "rfcomm_sock_setsockopt",
88892+ .file = "net/bluetooth/rfcomm/sock.c",
88893+ .param5 = 1,
88894+};
88895+
88896+struct size_overflow_hash _001140_hash = {
88897+ .next = NULL,
88898+ .name = "rfkill_fop_read",
88899+ .file = "net/rfkill/core.c",
88900+ .param3 = 1,
88901+};
88902+
88903+struct size_overflow_hash _001141_hash = {
88904+ .next = NULL,
88905+ .name = "rndis_add_response",
88906+ .file = "drivers/usb/gadget/rndis.c",
88907+ .param2 = 1,
88908+};
88909+
88910+struct size_overflow_hash _001142_hash = {
88911+ .next = NULL,
88912+ .name = "rng_dev_read",
88913+ .file = "drivers/char/hw_random/core.c",
88914+ .param3 = 1,
88915+};
88916+
88917+struct size_overflow_hash _001143_hash = {
88918+ .next = NULL,
88919+ .name = "roccat_common_receive",
88920+ .file = "drivers/hid/hid-roccat-common.c",
88921+ .param4 = 1,
88922+};
88923+
88924+struct size_overflow_hash _001144_hash = {
88925+ .next = NULL,
88926+ .name = "roccat_common_send",
88927+ .file = "drivers/hid/hid-roccat-common.c",
88928+ .param4 = 1,
88929+};
88930+
88931+struct size_overflow_hash _001145_hash = {
88932+ .next = NULL,
88933+ .name = "roccat_read",
88934+ .file = "drivers/hid/hid-roccat.c",
88935+ .param3 = 1,
88936+};
88937+
88938+struct size_overflow_hash _001146_hash = {
88939+ .next = NULL,
88940+ .name = "rpc_malloc",
88941+ .file = "include/linux/sunrpc/sched.h",
88942+ .param2 = 1,
88943+};
88944+
88945+struct size_overflow_hash _001147_hash = {
88946+ .next = NULL,
88947+ .name = "rs_sta_dbgfs_rate_scale_data_read",
88948+ .file = "drivers/net/wireless/iwlwifi/iwl-agn-rs.c",
88949+ .param3 = 1,
88950+};
88951+
88952+struct size_overflow_hash _001148_hash = {
88953+ .next = NULL,
88954+ .name = "rs_sta_dbgfs_scale_table_read",
88955+ .file = "drivers/net/wireless/iwlwifi/iwl-agn-rs.c",
88956+ .param3 = 1,
88957+};
88958+
88959+struct size_overflow_hash _001149_hash = {
88960+ .next = NULL,
88961+ .name = "rs_sta_dbgfs_stats_table_read",
88962+ .file = "drivers/net/wireless/iwlwifi/iwl-agn-rs.c",
88963+ .param3 = 1,
88964+};
88965+
88966+struct size_overflow_hash _001150_hash = {
88967+ .next = NULL,
88968+ .name = "rt2x00debug_write_bbp",
88969+ .file = "drivers/net/wireless/rt2x00/rt2x00debug.c",
88970+ .param3 = 1,
88971+};
88972+
88973+struct size_overflow_hash _001151_hash = {
88974+ .next = NULL,
88975+ .name = "rt2x00debug_write_csr",
88976+ .file = "drivers/net/wireless/rt2x00/rt2x00debug.c",
88977+ .param3 = 1,
88978+};
88979+
88980+struct size_overflow_hash _001152_hash = {
88981+ .next = &_000808_hash,
88982+ .name = "rt2x00debug_write_eeprom",
88983+ .file = "drivers/net/wireless/rt2x00/rt2x00debug.c",
88984+ .param3 = 1,
88985+};
88986+
88987+struct size_overflow_hash _001153_hash = {
88988+ .next = NULL,
88989+ .name = "rt2x00debug_write_rf",
88990+ .file = "drivers/net/wireless/rt2x00/rt2x00debug.c",
88991+ .param3 = 1,
88992+};
88993+
88994+struct size_overflow_hash _001154_hash = {
88995+ .next = NULL,
88996+ .name = "rts51x_read_mem",
88997+ .file = "drivers/usb/storage/realtek_cr.c",
88998+ .param4 = 1,
88999+};
89000+
89001+struct size_overflow_hash _001155_hash = {
89002+ .next = NULL,
89003+ .name = "rts51x_write_mem",
89004+ .file = "drivers/usb/storage/realtek_cr.c",
89005+ .param4 = 1,
89006+};
89007+
89008+struct size_overflow_hash _001156_hash = {
89009+ .next = NULL,
89010+ .name = "rts_threshold_read",
89011+ .file = "net/wireless/debugfs.c",
89012+ .param3 = 1,
89013+};
89014+
89015+struct size_overflow_hash _001157_hash = {
89016+ .next = NULL,
89017+ .name = "rx_dropped_read",
89018+ .file = "drivers/net/wireless/wl1251/debugfs.c",
89019+ .param3 = 1,
89020+};
89021+
89022+struct size_overflow_hash _001158_hash = {
89023+ .next = NULL,
89024+ .name = "rx_fcs_err_read",
89025+ .file = "drivers/net/wireless/wl1251/debugfs.c",
89026+ .param3 = 1,
89027+};
89028+
89029+struct size_overflow_hash _001159_hash = {
89030+ .next = NULL,
89031+ .name = "rx_hdr_overflow_read",
89032+ .file = "drivers/net/wireless/wl1251/debugfs.c",
89033+ .param3 = 1,
89034+};
89035+
89036+struct size_overflow_hash _001160_hash = {
89037+ .next = NULL,
89038+ .name = "rx_hw_stuck_read",
89039+ .file = "drivers/net/wireless/wl1251/debugfs.c",
89040+ .param3 = 1,
89041+};
89042+
89043+struct size_overflow_hash _001161_hash = {
89044+ .next = NULL,
89045+ .name = "rx_out_of_mem_read",
89046+ .file = "drivers/net/wireless/wl1251/debugfs.c",
89047+ .param3 = 1,
89048+};
89049+
89050+struct size_overflow_hash _001162_hash = {
89051+ .next = NULL,
89052+ .name = "rx_path_reset_read",
89053+ .file = "drivers/net/wireless/wl1251/debugfs.c",
89054+ .param3 = 1,
89055+};
89056+
89057+struct size_overflow_hash _001163_hash = {
89058+ .next = NULL,
89059+ .name = "rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read",
89060+ .file = "drivers/net/wireless/wl1251/debugfs.c",
89061+ .param3 = 1,
89062+};
89063+
89064+struct size_overflow_hash _001164_hash = {
89065+ .next = NULL,
89066+ .name = "rxpipe_descr_host_int_trig_rx_data_read",
89067+ .file = "drivers/net/wireless/wl1251/debugfs.c",
89068+ .param3 = 1,
89069+};
89070+
89071+struct size_overflow_hash _001165_hash = {
89072+ .next = NULL,
89073+ .name = "rxpipe_missed_beacon_host_int_trig_rx_data_read",
89074+ .file = "drivers/net/wireless/wl1251/debugfs.c",
89075+ .param3 = 1,
89076+};
89077+
89078+struct size_overflow_hash _001166_hash = {
89079+ .next = NULL,
89080+ .name = "rxpipe_rx_prep_beacon_drop_read",
89081+ .file = "drivers/net/wireless/wl1251/debugfs.c",
89082+ .param3 = 1,
89083+};
89084+
89085+struct size_overflow_hash _001167_hash = {
89086+ .next = NULL,
89087+ .name = "rxpipe_tx_xfr_host_int_trig_rx_data_read",
89088+ .file = "drivers/net/wireless/wl1251/debugfs.c",
89089+ .param3 = 1,
89090+};
89091+
89092+struct size_overflow_hash _001168_hash = {
89093+ .next = NULL,
89094+ .name = "rx_reset_counter_read",
89095+ .file = "drivers/net/wireless/wl1251/debugfs.c",
89096+ .param3 = 1,
89097+};
89098+
89099+struct size_overflow_hash _001169_hash = {
89100+ .next = NULL,
89101+ .name = "rx_xfr_hint_trig_read",
89102+ .file = "drivers/net/wireless/wl1251/debugfs.c",
89103+ .param3 = 1,
89104+};
89105+
89106+struct size_overflow_hash _001170_hash = {
89107+ .next = NULL,
89108+ .name = "saa7164_buffer_alloc_user",
89109+ .file = "drivers/media/video/saa7164/saa7164-buffer.c",
89110+ .param2 = 1,
89111+};
89112+
89113+struct size_overflow_hash _001171_hash = {
89114+ .next = NULL,
89115+ .name = "scsi_execute",
89116+ .file = "include/scsi/scsi_device.h",
89117+ .param5 = 1,
89118+};
89119+
89120+struct size_overflow_hash _001172_hash = {
89121+ .next = NULL,
89122+ .name = "scsi_tgt_copy_sense",
89123+ .file = "drivers/scsi/scsi_tgt_lib.c",
89124+ .param3 = 1,
89125+};
89126+
89127+struct size_overflow_hash _001173_hash = {
89128+ .next = NULL,
89129+ .name = "sctp_auth_create_key",
89130+ .file = "net/sctp/auth.c",
89131+ .param1 = 1,
89132+};
89133+
89134+struct size_overflow_hash _001174_hash = {
89135+ .next = NULL,
89136+ .name = "sctp_make_abort_user",
89137+ .file = "include/net/sctp/sm.h",
89138+ .param3 = 1,
89139+};
89140+
89141+struct size_overflow_hash _001175_hash = {
89142+ .next = NULL,
89143+ .name = "sctpprobe_read",
89144+ .file = "net/sctp/probe.c",
89145+ .param3 = 1,
89146+};
89147+
89148+struct size_overflow_hash _001176_hash = {
89149+ .next = NULL,
89150+ .name = "sctp_setsockopt_active_key",
89151+ .file = "net/sctp/socket.c",
89152+ .param3 = 1,
89153+};
89154+
89155+struct size_overflow_hash _001177_hash = {
89156+ .next = NULL,
89157+ .name = "sctp_setsockopt_adaptation_layer",
89158+ .file = "net/sctp/socket.c",
89159+ .param3 = 1,
89160+};
89161+
89162+struct size_overflow_hash _001178_hash = {
89163+ .next = NULL,
89164+ .name = "sctp_setsockopt_associnfo",
89165+ .file = "net/sctp/socket.c",
89166+ .param3 = 1,
89167+};
89168+
89169+struct size_overflow_hash _001179_hash = {
89170+ .next = NULL,
89171+ .name = "sctp_setsockopt_auth_chunk",
89172+ .file = "net/sctp/socket.c",
89173+ .param3 = 1,
89174+};
89175+
89176+struct size_overflow_hash _001180_hash = {
89177+ .next = NULL,
89178+ .name = "sctp_setsockopt_auth_key",
89179+ .file = "net/sctp/socket.c",
89180+ .param3 = 1,
89181+};
89182+
89183+struct size_overflow_hash _001181_hash = {
89184+ .next = NULL,
89185+ .name = "sctp_setsockopt_autoclose",
89186+ .file = "net/sctp/socket.c",
89187+ .param3 = 1,
89188+};
89189+
89190+struct size_overflow_hash _001182_hash = {
89191+ .next = NULL,
89192+ .name = "sctp_setsockopt_context",
89193+ .file = "net/sctp/socket.c",
89194+ .param3 = 1,
89195+};
89196+
89197+struct size_overflow_hash _001183_hash = {
89198+ .next = NULL,
89199+ .name = "sctp_setsockopt_default_send_param",
89200+ .file = "net/sctp/socket.c",
89201+ .param3 = 1,
89202+};
89203+
89204+struct size_overflow_hash _001184_hash = {
89205+ .next = NULL,
89206+ .name = "sctp_setsockopt_delayed_ack",
89207+ .file = "net/sctp/socket.c",
89208+ .param3 = 1,
89209+};
89210+
89211+struct size_overflow_hash _001185_hash = {
89212+ .next = NULL,
89213+ .name = "sctp_setsockopt_del_key",
89214+ .file = "net/sctp/socket.c",
89215+ .param3 = 1,
89216+};
89217+
89218+struct size_overflow_hash _001186_hash = {
89219+ .next = NULL,
89220+ .name = "sctp_setsockopt_events",
89221+ .file = "net/sctp/socket.c",
89222+ .param3 = 1,
89223+};
89224+
89225+struct size_overflow_hash _001187_hash = {
89226+ .next = NULL,
89227+ .name = "sctp_setsockopt_hmac_ident",
89228+ .file = "net/sctp/socket.c",
89229+ .param3 = 1,
89230+};
89231+
89232+struct size_overflow_hash _001188_hash = {
89233+ .next = NULL,
89234+ .name = "sctp_setsockopt_initmsg",
89235+ .file = "net/sctp/socket.c",
89236+ .param3 = 1,
89237+};
89238+
89239+struct size_overflow_hash _001189_hash = {
89240+ .next = NULL,
89241+ .name = "sctp_setsockopt_maxburst",
89242+ .file = "net/sctp/socket.c",
89243+ .param3 = 1,
89244+};
89245+
89246+struct size_overflow_hash _001190_hash = {
89247+ .next = NULL,
89248+ .name = "sctp_setsockopt_maxseg",
89249+ .file = "net/sctp/socket.c",
89250+ .param3 = 1,
89251+};
89252+
89253+struct size_overflow_hash _001191_hash = {
89254+ .next = NULL,
89255+ .name = "sctp_setsockopt_peer_addr_params",
89256+ .file = "net/sctp/socket.c",
89257+ .param3 = 1,
89258+};
89259+
89260+struct size_overflow_hash _001192_hash = {
89261+ .next = NULL,
89262+ .name = "sctp_setsockopt_peer_primary_addr",
89263+ .file = "net/sctp/socket.c",
89264+ .param3 = 1,
89265+};
89266+
89267+struct size_overflow_hash _001193_hash = {
89268+ .next = NULL,
89269+ .name = "sctp_setsockopt_rtoinfo",
89270+ .file = "net/sctp/socket.c",
89271+ .param3 = 1,
89272+};
89273+
89274+struct size_overflow_hash _001194_hash = {
89275+ .next = NULL,
89276+ .name = "sctp_tsnmap_init",
89277+ .file = "include/net/sctp/tsnmap.h",
89278+ .param2 = 1,
89279+};
89280+
89281+struct size_overflow_hash _001195_hash = {
89282+ .next = NULL,
89283+ .name = "send_control_msg",
89284+ .file = "drivers/media/video/zr364xx.c",
89285+ .param6 = 1,
89286+};
89287+
89288+struct size_overflow_hash _001196_hash = {
89289+ .next = NULL,
89290+ .name = "set_aoe_iflist",
89291+ .file = "drivers/block/aoe/aoenet.c",
89292+ .param2 = 1,
89293+};
89294+
89295+struct size_overflow_hash _001197_hash = {
89296+ .next = NULL,
89297+ .name = "set_registers",
89298+ .file = "drivers/net/usb/pegasus.c",
89299+ .param3 = 1,
89300+};
89301+
89302+struct size_overflow_hash _001198_hash = {
89303+ .next = NULL,
89304+ .name = "setsockopt",
89305+ .file = "net/caif/caif_socket.c",
89306+ .param5 = 1,
89307+};
89308+
89309+struct size_overflow_hash _001199_hash = {
89310+ .next = NULL,
89311+ .name = "setup_req",
89312+ .file = "drivers/usb/gadget/inode.c",
89313+ .param3 = 1,
89314+};
89315+
89316+struct size_overflow_hash _001200_hash = {
89317+ .next = NULL,
89318+ .name = "sfq_alloc",
89319+ .file = "net/sched/sch_sfq.c",
89320+ .param1 = 1,
89321+};
89322+
89323+struct size_overflow_hash _001201_hash = {
89324+ .next = NULL,
89325+ .name = "sgl_map_user_pages",
89326+ .file = "drivers/scsi/st.c",
89327+ .param2 = 1,
89328+};
89329+
89330+struct size_overflow_hash _001202_hash = {
89331+ .next = NULL,
89332+ .name = "short_retry_limit_read",
89333+ .file = "net/wireless/debugfs.c",
89334+ .param3 = 1,
89335+};
89336+
89337+struct size_overflow_hash _001203_hash = {
89338+ .next = NULL,
89339+ .name = "sm501_create_subdev",
89340+ .file = "drivers/mfd/sm501.c",
89341+ .param3 = 1,
89342+ .param4 = 1,
89343+};
89344+
89345+struct size_overflow_hash _001205_hash = {
89346+ .next = NULL,
89347+ .name = "sn9c102_read",
89348+ .file = "drivers/media/video/sn9c102/sn9c102_core.c",
89349+ .param3 = 1,
89350+};
89351+
89352+struct size_overflow_hash _001206_hash = {
89353+ .next = NULL,
89354+ .name = "snd_ac97_pcm_assign",
89355+ .file = "include/sound/ac97_codec.h",
89356+ .param2 = 1,
89357+};
89358+
89359+struct size_overflow_hash _001207_hash = {
89360+ .next = NULL,
89361+ .name = "snd_ctl_elem_user_tlv",
89362+ .file = "sound/core/control.c",
89363+ .param3 = 1,
89364+};
89365+
89366+struct size_overflow_hash _001208_hash = {
89367+ .next = NULL,
89368+ .name = "snd_emu10k1_fx8010_read",
89369+ .file = "sound/pci/emu10k1/emuproc.c",
89370+ .param5 = 1,
89371+};
89372+
89373+struct size_overflow_hash _001209_hash = {
89374+ .next = NULL,
89375+ .name = "snd_es1938_capture_copy",
89376+ .file = "sound/pci/es1938.c",
89377+ .param5 = 1,
89378+};
89379+
89380+struct size_overflow_hash _001210_hash = {
89381+ .next = NULL,
89382+ .name = "snd_gus_dram_peek",
89383+ .file = "sound/isa/gus/gus_dram.c",
89384+ .param4 = 1,
89385+};
89386+
89387+struct size_overflow_hash _001211_hash = {
89388+ .next = NULL,
89389+ .name = "snd_gus_dram_poke",
89390+ .file = "sound/isa/gus/gus_dram.c",
89391+ .param4 = 1,
89392+};
89393+
89394+struct size_overflow_hash _001212_hash = {
89395+ .next = NULL,
89396+ .name = "snd_hdsp_capture_copy",
89397+ .file = "sound/pci/rme9652/hdsp.c",
89398+ .param5 = 1,
89399+};
89400+
89401+struct size_overflow_hash _001213_hash = {
89402+ .next = NULL,
89403+ .name = "snd_hdsp_playback_copy",
89404+ .file = "sound/pci/rme9652/hdsp.c",
89405+ .param5 = 1,
89406+};
89407+
89408+struct size_overflow_hash _001214_hash = {
89409+ .next = NULL,
89410+ .name = "snd_info_entry_write",
89411+ .file = "sound/core/info.c",
89412+ .param3 = 1,
89413+};
89414+
89415+struct size_overflow_hash _001215_hash = {
89416+ .next = NULL,
89417+ .name = "snd_opl4_mem_proc_read",
89418+ .file = "sound/drivers/opl4/opl4_proc.c",
89419+ .param5 = 1,
89420+};
89421+
89422+struct size_overflow_hash _001216_hash = {
89423+ .next = NULL,
89424+ .name = "snd_opl4_mem_proc_write",
89425+ .file = "sound/drivers/opl4/opl4_proc.c",
89426+ .param5 = 1,
89427+};
89428+
89429+struct size_overflow_hash _001217_hash = {
89430+ .next = NULL,
89431+ .name = "snd_pcm_aio_read",
89432+ .file = "sound/core/pcm_native.c",
89433+ .param3 = 1,
89434+};
89435+
89436+struct size_overflow_hash _001218_hash = {
89437+ .next = NULL,
89438+ .name = "snd_pcm_aio_write",
89439+ .file = "sound/core/pcm_native.c",
89440+ .param3 = 1,
89441+};
89442+
89443+struct size_overflow_hash _001219_hash = {
89444+ .next = NULL,
89445+ .name = "snd_pcm_alloc_vmalloc_buffer",
89446+ .file = "drivers/media/video/cx231xx/cx231xx-audio.c",
89447+ .param2 = 1,
89448+};
89449+
89450+struct size_overflow_hash _001220_hash = {
89451+ .next = NULL,
89452+ .name = "snd_pcm_alloc_vmalloc_buffer",
89453+ .file = "drivers/media/video/cx18/cx18-alsa-pcm.c",
89454+ .param2 = 1,
89455+};
89456+
89457+struct size_overflow_hash _001221_hash = {
89458+ .next = NULL,
89459+ .name = "snd_pcm_alloc_vmalloc_buffer",
89460+ .file = "drivers/media/video/em28xx/em28xx-audio.c",
89461+ .param2 = 1,
89462+};
89463+
89464+struct size_overflow_hash _001222_hash = {
89465+ .next = NULL,
89466+ .name = "_snd_pcm_lib_alloc_vmalloc_buffer",
89467+ .file = "include/sound/pcm.h",
89468+ .param2 = 1,
89469+};
89470+
89471+struct size_overflow_hash _001223_hash = {
89472+ .next = NULL,
89473+ .name = "snd_pcm_oss_read1",
89474+ .file = "sound/core/oss/pcm_oss.c",
89475+ .param3 = 1,
89476+};
89477+
89478+struct size_overflow_hash _001224_hash = {
89479+ .next = NULL,
89480+ .name = "snd_pcm_oss_write1",
89481+ .file = "sound/core/oss/pcm_oss.c",
89482+ .param3 = 1,
89483+};
89484+
89485+struct size_overflow_hash _001225_hash = {
89486+ .next = NULL,
89487+ .name = "snd_pcm_oss_write2",
89488+ .file = "sound/core/oss/pcm_oss.c",
89489+ .param3 = 1,
89490+};
89491+
89492+struct size_overflow_hash _001226_hash = {
89493+ .next = NULL,
89494+ .name = "snd_pcm_plugin_build",
89495+ .file = "sound/core/oss/pcm_plugin.c",
89496+ .param5 = 1,
89497+};
89498+
89499+struct size_overflow_hash _001227_hash = {
89500+ .next = NULL,
89501+ .name = "snd_rme9652_capture_copy",
89502+ .file = "sound/pci/rme9652/rme9652.c",
89503+ .param5 = 1,
89504+};
89505+
89506+struct size_overflow_hash _001228_hash = {
89507+ .next = NULL,
89508+ .name = "snd_rme9652_playback_copy",
89509+ .file = "sound/pci/rme9652/rme9652.c",
89510+ .param5 = 1,
89511+};
89512+
89513+struct size_overflow_hash _001229_hash = {
89514+ .next = NULL,
89515+ .name = "snd_soc_hw_bulk_write_raw",
89516+ .file = "sound/soc/soc-io.c",
89517+ .param4 = 1,
89518+};
89519+
89520+struct size_overflow_hash _001230_hash = {
89521+ .next = NULL,
89522+ .name = "snd_usb_ctl_msg",
89523+ .file = "sound/usb/helper.c",
89524+ .param8 = 1,
89525+};
89526+
89527+struct size_overflow_hash _001231_hash = {
89528+ .next = NULL,
89529+ .name = "_sp2d_alloc",
89530+ .file = "fs/exofs/ore_raid.c",
89531+ .param1 = 1,
89532+};
89533+
89534+struct size_overflow_hash _001232_hash = {
89535+ .next = NULL,
89536+ .name = "spidev_message",
89537+ .file = "drivers/spi/spidev.c",
89538+ .param3 = 1,
89539+};
89540+
89541+struct size_overflow_hash _001233_hash = {
89542+ .next = NULL,
89543+ .name = "spidev_write",
89544+ .file = "drivers/spi/spidev.c",
89545+ .param3 = 1,
89546+};
89547+
89548+struct size_overflow_hash _001234_hash = {
89549+ .next = NULL,
89550+ .name = "spi_show_regs",
89551+ .file = "drivers/spi/spi-dw.c",
89552+ .param3 = 1,
89553+};
89554+
89555+struct size_overflow_hash _001235_hash = {
89556+ .next = NULL,
89557+ .name = "srp_alloc_iu",
89558+ .file = "drivers/infiniband/ulp/srp/ib_srp.c",
89559+ .param2 = 1,
89560+};
89561+
89562+struct size_overflow_hash _001236_hash = {
89563+ .next = NULL,
89564+ .name = "srp_iu_pool_alloc",
89565+ .file = "drivers/scsi/libsrp.c",
89566+ .param2 = 1,
89567+};
89568+
89569+struct size_overflow_hash _001237_hash = {
89570+ .next = NULL,
89571+ .name = "srp_ring_alloc",
89572+ .file = "drivers/scsi/libsrp.c",
89573+ .param2 = 1,
89574+};
89575+
89576+struct size_overflow_hash _001238_hash = {
89577+ .next = NULL,
89578+ .name = "sta_agg_status_read",
89579+ .file = "net/mac80211/debugfs_sta.c",
89580+ .param3 = 1,
89581+};
89582+
89583+struct size_overflow_hash _001239_hash = {
89584+ .next = NULL,
89585+ .name = "sta_agg_status_write",
89586+ .file = "net/mac80211/debugfs_sta.c",
89587+ .param3 = 1,
89588+};
89589+
89590+struct size_overflow_hash _001240_hash = {
89591+ .next = NULL,
89592+ .name = "sta_connected_time_read",
89593+ .file = "net/mac80211/debugfs_sta.c",
89594+ .param3 = 1,
89595+};
89596+
89597+struct size_overflow_hash _001241_hash = {
89598+ .next = NULL,
89599+ .name = "sta_flags_read",
89600+ .file = "net/mac80211/debugfs_sta.c",
89601+ .param3 = 1,
89602+};
89603+
89604+struct size_overflow_hash _001242_hash = {
89605+ .next = NULL,
89606+ .name = "sta_ht_capa_read",
89607+ .file = "net/mac80211/debugfs_sta.c",
89608+ .param3 = 1,
89609+};
89610+
89611+struct size_overflow_hash _001243_hash = {
89612+ .next = NULL,
89613+ .name = "sta_last_seq_ctrl_read",
89614+ .file = "net/mac80211/debugfs_sta.c",
89615+ .param3 = 1,
89616+};
89617+
89618+struct size_overflow_hash _001244_hash = {
89619+ .next = NULL,
89620+ .name = "sta_num_ps_buf_frames_read",
89621+ .file = "net/mac80211/debugfs_sta.c",
89622+ .param3 = 1,
89623+};
89624+
89625+struct size_overflow_hash _001245_hash = {
89626+ .next = NULL,
89627+ .name = "stk_prepare_sio_buffers",
89628+ .file = "drivers/media/video/stk-webcam.c",
89629+ .param2 = 1,
89630+};
89631+
89632+struct size_overflow_hash _001246_hash = {
89633+ .next = NULL,
89634+ .name = "store_iwmct_log_level",
89635+ .file = "drivers/misc/iwmc3200top/log.c",
89636+ .param4 = 1,
89637+};
89638+
89639+struct size_overflow_hash _001247_hash = {
89640+ .next = NULL,
89641+ .name = "store_iwmct_log_level_fw",
89642+ .file = "drivers/misc/iwmc3200top/log.c",
89643+ .param4 = 1,
89644+};
89645+
89646+struct size_overflow_hash _001248_hash = {
89647+ .next = NULL,
89648+ .name = "str_to_user",
89649+ .file = "drivers/input/evdev.c",
89650+ .param2 = 1,
89651+};
89652+
89653+struct size_overflow_hash _001249_hash = {
89654+ .next = NULL,
89655+ .name = "svc_pool_map_alloc_arrays",
89656+ .file = "net/sunrpc/svc.c",
89657+ .param2 = 1,
89658+};
89659+
89660+struct size_overflow_hash _001250_hash = {
89661+ .next = NULL,
89662+ .name = "svc_setsockopt",
89663+ .file = "net/atm/svc.c",
89664+ .param5 = 1,
89665+};
89666+
89667+struct size_overflow_hash _001251_hash = {
89668+ .next = NULL,
89669+ .name = "t4_alloc_mem",
89670+ .file = "drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c",
89671+ .param1 = 1,
89672+};
89673+
89674+struct size_overflow_hash _001252_hash = {
89675+ .next = NULL,
89676+ .name = "tda10048_writeregbulk",
89677+ .file = "drivers/media/dvb/frontends/tda10048.c",
89678+ .param4 = 1,
89679+};
89680+
89681+struct size_overflow_hash _001253_hash = {
89682+ .next = NULL,
89683+ .name = "__team_options_register",
89684+ .file = "drivers/net/team/team.c",
89685+ .param3 = 1,
89686+};
89687+
89688+struct size_overflow_hash _001254_hash = {
89689+ .next = NULL,
89690+ .name = "tifm_alloc_adapter",
89691+ .file = "include/linux/tifm.h",
89692+ .param1 = 1,
89693+};
89694+
89695+struct size_overflow_hash _001255_hash = {
89696+ .next = NULL,
89697+ .name = "tipc_subseq_alloc",
89698+ .file = "net/tipc/name_table.c",
89699+ .param1 = 1,
89700+};
89701+
89702+struct size_overflow_hash _001256_hash = {
89703+ .next = NULL,
89704+ .name = "tm6000_read_write_usb",
89705+ .file = "drivers/media/video/tm6000/tm6000-core.c",
89706+ .param7 = 1,
89707+};
89708+
89709+struct size_overflow_hash _001257_hash = {
89710+ .next = NULL,
89711+ .name = "tower_write",
89712+ .file = "drivers/usb/misc/legousbtower.c",
89713+ .param3 = 1,
89714+};
89715+
89716+struct size_overflow_hash _001258_hash = {
89717+ .next = NULL,
89718+ .name = "trusted_instantiate",
89719+ .file = "security/keys/trusted.c",
89720+ .param3 = 1,
89721+};
89722+
89723+struct size_overflow_hash _001259_hash = {
89724+ .next = NULL,
89725+ .name = "trusted_update",
89726+ .file = "security/keys/trusted.c",
89727+ .param3 = 1,
89728+};
89729+
89730+struct size_overflow_hash _001260_hash = {
89731+ .next = NULL,
89732+ .name = "TSS_rawhmac",
89733+ .file = "security/keys/trusted.c",
89734+ .param3 = 1,
89735+};
89736+
89737+struct size_overflow_hash _001261_hash = {
89738+ .next = NULL,
89739+ .name = "tx_internal_desc_overflow_read",
89740+ .file = "drivers/net/wireless/wl1251/debugfs.c",
89741+ .param3 = 1,
89742+};
89743+
89744+struct size_overflow_hash _001262_hash = {
89745+ .next = NULL,
89746+ .name = "tx_queue_len_read",
89747+ .file = "drivers/net/wireless/wl1251/debugfs.c",
89748+ .param3 = 1,
89749+};
89750+
89751+struct size_overflow_hash _001263_hash = {
89752+ .next = NULL,
89753+ .name = "tx_queue_len_read",
89754+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
89755+ .param3 = 1,
89756+};
89757+
89758+struct size_overflow_hash _001264_hash = {
89759+ .next = NULL,
89760+ .name = "tx_queue_status_read",
89761+ .file = "drivers/net/wireless/wl1251/debugfs.c",
89762+ .param3 = 1,
89763+};
89764+
89765+struct size_overflow_hash _001265_hash = {
89766+ .next = NULL,
89767+ .name = "udf_alloc_i_data",
89768+ .file = "fs/udf/inode.c",
89769+ .param2 = 1,
89770+};
89771+
89772+struct size_overflow_hash _001266_hash = {
89773+ .next = NULL,
89774+ .name = "udf_sb_alloc_partition_maps",
89775+ .file = "fs/udf/super.c",
89776+ .param2 = 1,
89777+};
89778+
89779+struct size_overflow_hash _001267_hash = {
89780+ .next = NULL,
89781+ .name = "uea_idma_write",
89782+ .file = "drivers/usb/atm/ueagle-atm.c",
89783+ .param3 = 1,
89784+};
89785+
89786+struct size_overflow_hash _001268_hash = {
89787+ .next = NULL,
89788+ .name = "uea_request",
89789+ .file = "drivers/usb/atm/ueagle-atm.c",
89790+ .param4 = 1,
89791+};
89792+
89793+struct size_overflow_hash _001269_hash = {
89794+ .next = NULL,
89795+ .name = "uea_send_modem_cmd",
89796+ .file = "drivers/usb/atm/ueagle-atm.c",
89797+ .param3 = 1,
89798+};
89799+
89800+struct size_overflow_hash _001270_hash = {
89801+ .next = NULL,
89802+ .name = "uhci_debug_read",
89803+ .file = "drivers/usb/host/uhci-debug.c",
89804+ .param3 = 1,
89805+};
89806+
89807+struct size_overflow_hash _001271_hash = {
89808+ .next = NULL,
89809+ .name = "uio_read",
89810+ .file = "drivers/uio/uio.c",
89811+ .param3 = 1,
89812+};
89813+
89814+struct size_overflow_hash _001272_hash = {
89815+ .next = NULL,
89816+ .name = "uio_write",
89817+ .file = "drivers/uio/uio.c",
89818+ .param3 = 1,
89819+};
89820+
89821+struct size_overflow_hash _001273_hash = {
89822+ .next = NULL,
89823+ .name = "um_idi_write",
89824+ .file = "drivers/isdn/hardware/eicon/divasi.c",
89825+ .param3 = 1,
89826+};
89827+
89828+struct size_overflow_hash _001274_hash = {
89829+ .next = NULL,
89830+ .name = "unlink_queued",
89831+ .file = "drivers/usb/misc/usbtest.c",
89832+ .param3 = 1,
89833+ .param4 = 1,
89834+};
89835+
89836+struct size_overflow_hash _001275_hash = {
89837+ .next = NULL,
89838+ .name = "us122l_ctl_msg",
89839+ .file = "sound/usb/usx2y/us122l.c",
89840+ .param8 = 1,
89841+};
89842+
89843+struct size_overflow_hash _001276_hash = {
89844+ .next = NULL,
89845+ .name = "usbdev_read",
89846+ .file = "drivers/usb/core/devio.c",
89847+ .param3 = 1,
89848+};
89849+
89850+struct size_overflow_hash _001277_hash = {
89851+ .next = NULL,
89852+ .name = "usblp_read",
89853+ .file = "drivers/usb/class/usblp.c",
89854+ .param3 = 1,
89855+};
89856+
89857+struct size_overflow_hash _001278_hash = {
89858+ .next = NULL,
89859+ .name = "usblp_write",
89860+ .file = "drivers/usb/class/usblp.c",
89861+ .param3 = 1,
89862+};
89863+
89864+struct size_overflow_hash _001279_hash = {
89865+ .next = NULL,
89866+ .name = "usbtest_alloc_urb",
89867+ .file = "drivers/usb/misc/usbtest.c",
89868+ .param3 = 1,
89869+ .param5 = 1,
89870+};
89871+
89872+struct size_overflow_hash _001281_hash = {
89873+ .next = NULL,
89874+ .name = "usbtmc_read",
89875+ .file = "drivers/usb/class/usbtmc.c",
89876+ .param3 = 1,
89877+};
89878+
89879+struct size_overflow_hash _001282_hash = {
89880+ .next = NULL,
89881+ .name = "usbtmc_write",
89882+ .file = "drivers/usb/class/usbtmc.c",
89883+ .param3 = 1,
89884+};
89885+
89886+struct size_overflow_hash _001283_hash = {
89887+ .next = NULL,
89888+ .name = "usbvision_v4l2_read",
89889+ .file = "drivers/media/video/usbvision/usbvision-video.c",
89890+ .param3 = 1,
89891+};
89892+
89893+struct size_overflow_hash _001284_hash = {
89894+ .next = NULL,
89895+ .name = "uvc_alloc_buffers",
89896+ .file = "drivers/usb/gadget/uvc_queue.c",
89897+ .param2 = 1,
89898+};
89899+
89900+struct size_overflow_hash _001285_hash = {
89901+ .next = NULL,
89902+ .name = "uvc_alloc_entity",
89903+ .file = "drivers/media/video/uvc/uvc_driver.c",
89904+ .param3 = 1,
89905+};
89906+
89907+struct size_overflow_hash _001286_hash = {
89908+ .next = NULL,
89909+ .name = "uvc_debugfs_stats_read",
89910+ .file = "drivers/media/video/uvc/uvc_debugfs.c",
89911+ .param3 = 1,
89912+};
89913+
89914+struct size_overflow_hash _001287_hash = {
89915+ .next = NULL,
89916+ .name = "uvc_simplify_fraction",
89917+ .file = "drivers/media/video/uvc/uvc_driver.c",
89918+ .param3 = 1,
89919+};
89920+
89921+struct size_overflow_hash _001288_hash = {
89922+ .next = NULL,
89923+ .name = "uwb_rc_neh_grok_event",
89924+ .file = "drivers/uwb/neh.c",
89925+ .param3 = 1,
89926+};
89927+
89928+struct size_overflow_hash _001289_hash = {
89929+ .next = NULL,
89930+ .name = "v4l2_event_subscribe",
89931+ .file = "include/media/v4l2-event.h",
89932+ .param3 = 1,
89933+};
89934+
89935+struct size_overflow_hash _001290_hash = {
89936+ .next = NULL,
89937+ .name = "v4l_stk_read",
89938+ .file = "drivers/media/video/stk-webcam.c",
89939+ .param3 = 1,
89940+};
89941+
89942+struct size_overflow_hash _001291_hash = {
89943+ .next = NULL,
89944+ .name = "__vb2_perform_fileio",
89945+ .file = "drivers/media/video/videobuf2-core.c",
89946+ .param3 = 1,
89947+};
89948+
89949+struct size_overflow_hash _001292_hash = {
89950+ .next = NULL,
89951+ .name = "vdma_mem_alloc",
89952+ .file = "arch/x86/include/asm/floppy.h",
89953+ .param1 = 1,
89954+};
89955+
89956+struct size_overflow_hash _001293_hash = {
89957+ .next = NULL,
89958+ .name = "vfd_write",
89959+ .file = "drivers/media/rc/imon.c",
89960+ .param3 = 1,
89961+};
89962+
89963+struct size_overflow_hash _001294_hash = {
89964+ .next = NULL,
89965+ .name = "vhci_get_user",
89966+ .file = "drivers/bluetooth/hci_vhci.c",
89967+ .param3 = 1,
89968+};
89969+
89970+struct size_overflow_hash _001295_hash = {
89971+ .next = NULL,
89972+ .name = "__vhost_add_used_n",
89973+ .file = "drivers/vhost/vhost.c",
89974+ .param3 = 1,
89975+};
89976+
89977+struct size_overflow_hash _001296_hash = {
89978+ .next = NULL,
89979+ .name = "__videobuf_alloc_vb",
89980+ .file = "drivers/media/video/videobuf-dma-sg.c",
89981+ .param1 = 1,
89982+};
89983+
89984+struct size_overflow_hash _001297_hash = {
89985+ .next = NULL,
89986+ .name = "__videobuf_alloc_vb",
89987+ .file = "drivers/media/video/videobuf-dma-contig.c",
89988+ .param1 = 1,
89989+};
89990+
89991+struct size_overflow_hash _001298_hash = {
89992+ .next = NULL,
89993+ .name = "__videobuf_alloc_vb",
89994+ .file = "drivers/media/video/videobuf-vmalloc.c",
89995+ .param1 = 1,
89996+};
89997+
89998+struct size_overflow_hash _001299_hash = {
89999+ .next = NULL,
90000+ .name = "__videobuf_copy_to_user",
90001+ .file = "drivers/media/video/videobuf-core.c",
90002+ .param4 = 1,
90003+};
90004+
90005+struct size_overflow_hash _001300_hash = {
90006+ .next = NULL,
90007+ .name = "video_proc_write",
90008+ .file = "drivers/platform/x86/toshiba_acpi.c",
90009+ .param3 = 1,
90010+};
90011+
90012+struct size_overflow_hash _001301_hash = {
90013+ .next = NULL,
90014+ .name = "vifs_state_read",
90015+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
90016+ .param3 = 1,
90017+};
90018+
90019+struct size_overflow_hash _001302_hash = {
90020+ .next = NULL,
90021+ .name = "vlsi_alloc_ring",
90022+ .file = "drivers/net/irda/vlsi_ir.c",
90023+ .param3 = 1,
90024+ .param4 = 1,
90025+};
90026+
90027+struct size_overflow_hash _001304_hash = {
90028+ .next = NULL,
90029+ .name = "vol_cdev_direct_write",
90030+ .file = "drivers/mtd/ubi/cdev.c",
90031+ .param3 = 1,
90032+};
90033+
90034+struct size_overflow_hash _001305_hash = {
90035+ .next = NULL,
90036+ .name = "vol_cdev_read",
90037+ .file = "drivers/mtd/ubi/cdev.c",
90038+ .param3 = 1,
90039+};
90040+
90041+struct size_overflow_hash _001306_hash = {
90042+ .next = NULL,
90043+ .name = "vring_add_indirect",
90044+ .file = "drivers/virtio/virtio_ring.c",
90045+ .param3 = 1,
90046+ .param4 = 1,
90047+};
90048+
90049+struct size_overflow_hash _001308_hash = {
90050+ .next = NULL,
90051+ .name = "vring_new_virtqueue",
90052+ .file = "include/linux/virtio_ring.h",
90053+ .param1 = 1,
90054+};
90055+
90056+struct size_overflow_hash _001309_hash = {
90057+ .next = NULL,
90058+ .name = "__vxge_hw_channel_allocate",
90059+ .file = "drivers/net/ethernet/neterion/vxge/vxge-config.c",
90060+ .param3 = 1,
90061+};
90062+
90063+struct size_overflow_hash _001310_hash = {
90064+ .next = NULL,
90065+ .name = "vxge_os_dma_malloc",
90066+ .file = "drivers/net/ethernet/neterion/vxge/vxge-config.h",
90067+ .param2 = 1,
90068+};
90069+
90070+struct size_overflow_hash _001311_hash = {
90071+ .next = NULL,
90072+ .name = "vxge_os_dma_malloc_async",
90073+ .file = "drivers/net/ethernet/neterion/vxge/vxge-config.c",
90074+ .param3 = 1,
90075+};
90076+
90077+struct size_overflow_hash _001312_hash = {
90078+ .next = NULL,
90079+ .name = "w9966_v4l_read",
90080+ .file = "drivers/media/video/w9966.c",
90081+ .param3 = 1,
90082+};
90083+
90084+struct size_overflow_hash _001313_hash = {
90085+ .next = NULL,
90086+ .name = "waiters_read",
90087+ .file = "fs/dlm/debug_fs.c",
90088+ .param3 = 1,
90089+};
90090+
90091+struct size_overflow_hash _001314_hash = {
90092+ .next = NULL,
90093+ .name = "wa_nep_queue",
90094+ .file = "drivers/usb/wusbcore/wa-nep.c",
90095+ .param2 = 1,
90096+};
90097+
90098+struct size_overflow_hash _001315_hash = {
90099+ .next = NULL,
90100+ .name = "__wa_xfer_setup_segs",
90101+ .file = "drivers/usb/wusbcore/wa-xfer.c",
90102+ .param2 = 1,
90103+};
90104+
90105+struct size_overflow_hash _001316_hash = {
90106+ .next = NULL,
90107+ .name = "wdm_read",
90108+ .file = "drivers/usb/class/cdc-wdm.c",
90109+ .param3 = 1,
90110+};
90111+
90112+struct size_overflow_hash _001317_hash = {
90113+ .next = NULL,
90114+ .name = "wdm_write",
90115+ .file = "drivers/usb/class/cdc-wdm.c",
90116+ .param3 = 1,
90117+};
90118+
90119+struct size_overflow_hash _001318_hash = {
90120+ .next = NULL,
90121+ .name = "wep_addr_key_count_read",
90122+ .file = "drivers/net/wireless/wl1251/debugfs.c",
90123+ .param3 = 1,
90124+};
90125+
90126+struct size_overflow_hash _001319_hash = {
90127+ .next = &_000480_hash,
90128+ .name = "wep_decrypt_fail_read",
90129+ .file = "drivers/net/wireless/wl1251/debugfs.c",
90130+ .param3 = 1,
90131+};
90132+
90133+struct size_overflow_hash _001320_hash = {
90134+ .next = NULL,
90135+ .name = "wep_default_key_count_read",
90136+ .file = "drivers/net/wireless/wl1251/debugfs.c",
90137+ .param3 = 1,
90138+};
90139+
90140+struct size_overflow_hash _001321_hash = {
90141+ .next = NULL,
90142+ .name = "wep_interrupt_read",
90143+ .file = "drivers/net/wireless/wl1251/debugfs.c",
90144+ .param3 = 1,
90145+};
90146+
90147+struct size_overflow_hash _001322_hash = {
90148+ .next = NULL,
90149+ .name = "wep_key_not_found_read",
90150+ .file = "drivers/net/wireless/wl1251/debugfs.c",
90151+ .param3 = 1,
90152+};
90153+
90154+struct size_overflow_hash _001323_hash = {
90155+ .next = NULL,
90156+ .name = "wep_packets_read",
90157+ .file = "drivers/net/wireless/wl1251/debugfs.c",
90158+ .param3 = 1,
90159+};
90160+
90161+struct size_overflow_hash _001324_hash = {
90162+ .next = NULL,
90163+ .name = "wiimote_hid_send",
90164+ .file = "drivers/hid/hid-wiimote-core.c",
90165+ .param3 = 1,
90166+};
90167+
90168+struct size_overflow_hash _001325_hash = {
90169+ .next = NULL,
90170+ .name = "wl1271_format_buffer",
90171+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
90172+ .param2 = 1,
90173+};
90174+
90175+struct size_overflow_hash _001326_hash = {
90176+ .next = NULL,
90177+ .name = "wl1273_fm_fops_write",
90178+ .file = "drivers/media/radio/radio-wl1273.c",
90179+ .param3 = 1,
90180+};
90181+
90182+struct size_overflow_hash _001327_hash = {
90183+ .next = NULL,
90184+ .name = "wlc_phy_loadsampletable_nphy",
90185+ .file = "drivers/net/wireless/brcm80211/brcmsmac/phy/phy_n.c",
90186+ .param3 = 1,
90187+};
90188+
90189+struct size_overflow_hash _001328_hash = {
90190+ .next = NULL,
90191+ .name = "wpan_phy_alloc",
90192+ .file = "include/net/wpan-phy.h",
90193+ .param1 = 1,
90194+};
90195+
90196+struct size_overflow_hash _001329_hash = {
90197+ .next = NULL,
90198+ .name = "write_flush",
90199+ .file = "net/sunrpc/cache.c",
90200+ .param3 = 1,
90201+};
90202+
90203+struct size_overflow_hash _001330_hash = {
90204+ .next = NULL,
90205+ .name = "write_rio",
90206+ .file = "drivers/usb/misc/rio500.c",
90207+ .param3 = 1,
90208+};
90209+
90210+struct size_overflow_hash _001331_hash = {
90211+ .next = NULL,
90212+ .name = "wusb_ccm_mac",
90213+ .file = "drivers/usb/wusbcore/crypto.c",
90214+ .param7 = 1,
90215+};
90216+
90217+struct size_overflow_hash _001332_hash = {
90218+ .next = NULL,
90219+ .name = "xfs_attrmulti_attr_set",
90220+ .file = "fs/xfs/xfs_ioctl.c",
90221+ .param4 = 1,
90222+};
90223+
90224+struct size_overflow_hash _001333_hash = {
90225+ .next = NULL,
90226+ .name = "xfs_handle_to_dentry",
90227+ .file = "fs/xfs/xfs_ioctl.c",
90228+ .param3 = 1,
90229+};
90230+
90231+struct size_overflow_hash _001334_hash = {
90232+ .next = NULL,
90233+ .name = "xhci_alloc_stream_info",
90234+ .file = "drivers/usb/host/xhci-mem.c",
90235+ .param3 = 1,
90236+};
90237+
90238+struct size_overflow_hash _001335_hash = {
90239+ .next = NULL,
90240+ .name = "xprt_alloc",
90241+ .file = "include/linux/sunrpc/xprt.h",
90242+ .param2 = 1,
90243+};
90244+
90245+struct size_overflow_hash _001336_hash = {
90246+ .next = NULL,
90247+ .name = "xprt_rdma_allocate",
90248+ .file = "net/sunrpc/xprtrdma/transport.c",
90249+ .param2 = 1,
90250+};
90251+
90252+struct size_overflow_hash _001337_hash = {
90253+ .next = NULL,
90254+ .name = "xt_alloc_table_info",
90255+ .file = "include/linux/netfilter/x_tables.h",
90256+ .param1 = 1,
90257+};
90258+
90259+struct size_overflow_hash _001338_hash = {
90260+ .next = NULL,
90261+ .name = "zd_usb_iowrite16v_async",
90262+ .file = "drivers/net/wireless/zd1211rw/zd_usb.c",
90263+ .param3 = 1,
90264+};
90265+
90266+struct size_overflow_hash _001339_hash = {
90267+ .next = NULL,
90268+ .name = "zd_usb_read_fw",
90269+ .file = "drivers/net/wireless/zd1211rw/zd_usb.c",
90270+ .param4 = 1,
90271+};
90272+
90273+struct size_overflow_hash _001340_hash = {
90274+ .next = NULL,
90275+ .name = "zoran_write",
90276+ .file = "drivers/media/video/zoran/zoran_procfs.c",
90277+ .param3 = 1,
90278+};
90279+
90280+struct size_overflow_hash _001341_hash = {
90281+ .next = NULL,
90282+ .name = "ad7879_spi_multi_read",
90283+ .file = "drivers/input/touchscreen/ad7879-spi.c",
90284+ .param3 = 1,
90285+};
90286+
90287+struct size_overflow_hash _001342_hash = {
90288+ .next = NULL,
90289+ .name = "aes_decrypt_fail_read",
90290+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
90291+ .param3 = 1,
90292+};
90293+
90294+struct size_overflow_hash _001343_hash = {
90295+ .next = NULL,
90296+ .name = "aes_decrypt_interrupt_read",
90297+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
90298+ .param3 = 1,
90299+};
90300+
90301+struct size_overflow_hash _001344_hash = {
90302+ .next = NULL,
90303+ .name = "aes_decrypt_packets_read",
90304+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
90305+ .param3 = 1,
90306+};
90307+
90308+struct size_overflow_hash _001345_hash = {
90309+ .next = NULL,
90310+ .name = "aes_encrypt_fail_read",
90311+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
90312+ .param3 = 1,
90313+};
90314+
90315+struct size_overflow_hash _001346_hash = {
90316+ .next = NULL,
90317+ .name = "aes_encrypt_interrupt_read",
90318+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
90319+ .param3 = 1,
90320+};
90321+
90322+struct size_overflow_hash _001347_hash = {
90323+ .next = NULL,
90324+ .name = "aes_encrypt_packets_read",
90325+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
90326+ .param3 = 1,
90327+};
90328+
90329+struct size_overflow_hash _001348_hash = {
90330+ .next = NULL,
90331+ .name = "afs_cell_create",
90332+ .file = "fs/afs/cell.c",
90333+ .param2 = 1,
90334+};
90335+
90336+struct size_overflow_hash _001349_hash = {
90337+ .next = NULL,
90338+ .name = "agp_create_user_memory",
90339+ .file = "drivers/char/agp/generic.c",
90340+ .param1 = 1,
90341+};
90342+
90343+struct size_overflow_hash _001350_hash = {
90344+ .next = NULL,
90345+ .name = "alg_setsockopt",
90346+ .file = "crypto/af_alg.c",
90347+ .param5 = 1,
90348+};
90349+
90350+struct size_overflow_hash _001351_hash = {
90351+ .next = NULL,
90352+ .name = "alloc_targets",
90353+ .file = "drivers/md/dm-table.c",
90354+ .param2 = 1,
90355+};
90356+
90357+struct size_overflow_hash _001352_hash = {
90358+ .next = NULL,
90359+ .name = "aoechr_write",
90360+ .file = "drivers/block/aoe/aoechr.c",
90361+ .param3 = 1,
90362+};
90363+
90364+struct size_overflow_hash _001353_hash = {
90365+ .next = NULL,
90366+ .name = "ath6kl_cfg80211_connect_event",
90367+ .file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
90368+ .param7 = 1,
90369+ .param9 = 1,
90370+ .param8 = 1,
90371+};
90372+
90373+struct size_overflow_hash _001356_hash = {
90374+ .next = NULL,
90375+ .name = "ath6kl_mgmt_tx",
90376+ .file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
90377+ .param9 = 1,
90378+};
90379+
90380+struct size_overflow_hash _001357_hash = {
90381+ .next = NULL,
90382+ .name = "atomic_read_file",
90383+ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofilefs.c",
90384+ .param3 = 1,
90385+};
90386+
90387+struct size_overflow_hash _001358_hash = {
90388+ .next = NULL,
90389+ .name = "beacon_interval_read",
90390+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
90391+ .param3 = 1,
90392+};
90393+
90394+struct size_overflow_hash _001359_hash = {
90395+ .next = NULL,
90396+ .name = "bm_entry_write",
90397+ .file = "fs/binfmt_misc.c",
90398+ .param3 = 1,
90399+};
90400+
90401+struct size_overflow_hash _001360_hash = {
90402+ .next = NULL,
90403+ .name = "bm_init",
90404+ .file = "lib/ts_bm.c",
90405+ .param2 = 1,
90406+};
90407+
90408+struct size_overflow_hash _001361_hash = {
90409+ .next = NULL,
90410+ .name = "bm_register_write",
90411+ .file = "fs/binfmt_misc.c",
90412+ .param3 = 1,
90413+};
90414+
90415+struct size_overflow_hash _001362_hash = {
90416+ .next = NULL,
90417+ .name = "bm_status_write",
90418+ .file = "fs/binfmt_misc.c",
90419+ .param3 = 1,
90420+};
90421+
90422+struct size_overflow_hash _001363_hash = {
90423+ .next = NULL,
90424+ .name = "brn_proc_write",
90425+ .file = "drivers/platform/x86/asus_acpi.c",
90426+ .param3 = 1,
90427+};
90428+
90429+struct size_overflow_hash _001364_hash = {
90430+ .next = NULL,
90431+ .name = "btrfs_map_block",
90432+ .file = "fs/btrfs/volumes.c",
90433+ .param3 = 1,
90434+};
90435+
90436+struct size_overflow_hash _001365_hash = {
90437+ .next = NULL,
90438+ .name = "cache_downcall",
90439+ .file = "net/sunrpc/cache.c",
90440+ .param3 = 1,
90441+};
90442+
90443+struct size_overflow_hash _001366_hash = {
90444+ .next = NULL,
90445+ .name = "cache_slow_downcall",
90446+ .file = "net/sunrpc/cache.c",
90447+ .param2 = 1,
90448+};
90449+
90450+struct size_overflow_hash _001367_hash = {
90451+ .next = NULL,
90452+ .name = "ceph_dns_resolve_name",
90453+ .file = "net/ceph/messenger.c",
90454+ .param1 = 1,
90455+};
90456+
90457+struct size_overflow_hash _001368_hash = {
90458+ .next = NULL,
90459+ .name = "cfg80211_roamed",
90460+ .file = "include/net/cfg80211.h",
90461+ .param5 = 1,
90462+ .param7 = 1,
90463+};
90464+
90465+struct size_overflow_hash _001370_hash = {
90466+ .next = NULL,
90467+ .name = "cifs_readv_from_socket",
90468+ .file = "fs/cifs/connect.c",
90469+ .param3 = 1,
90470+};
90471+
90472+struct size_overflow_hash _001371_hash = {
90473+ .next = NULL,
90474+ .name = "configfs_write_file",
90475+ .file = "fs/configfs/file.c",
90476+ .param3 = 1,
90477+};
90478+
90479+struct size_overflow_hash _001372_hash = {
90480+ .next = &_001370_hash,
90481+ .name = "cpu_type_read",
90482+ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofile_files.c",
90483+ .param3 = 1,
90484+};
90485+
90486+struct size_overflow_hash _001373_hash = {
90487+ .next = NULL,
90488+ .name = "cx18_copy_mdl_to_user",
90489+ .file = "drivers/media/video/cx18/cx18-fileops.c",
90490+ .param4 = 1,
90491+};
90492+
90493+struct size_overflow_hash _001374_hash = {
90494+ .next = NULL,
90495+ .name = "cxgbi_ddp_reserve",
90496+ .file = "drivers/scsi/cxgbi/libcxgbi.c",
90497+ .param4 = 1,
90498+};
90499+
90500+struct size_overflow_hash _001375_hash = {
90501+ .next = NULL,
90502+ .name = "cxgbi_device_portmap_create",
90503+ .file = "drivers/scsi/cxgbi/libcxgbi.c",
90504+ .param3 = 1,
90505+};
90506+
90507+struct size_overflow_hash _001376_hash = {
90508+ .next = NULL,
90509+ .name = "datablob_hmac_append",
90510+ .file = "security/keys/encrypted-keys/encrypted.c",
90511+ .param3 = 1,
90512+};
90513+
90514+struct size_overflow_hash _001377_hash = {
90515+ .next = NULL,
90516+ .name = "datablob_hmac_verify",
90517+ .file = "security/keys/encrypted-keys/encrypted.c",
90518+ .param4 = 1,
90519+};
90520+
90521+struct size_overflow_hash _001378_hash = {
90522+ .next = NULL,
90523+ .name = "dataflash_read_fact_otp",
90524+ .file = "drivers/mtd/devices/mtd_dataflash.c",
90525+ .param3 = 1,
90526+};
90527+
90528+struct size_overflow_hash _001379_hash = {
90529+ .next = NULL,
90530+ .name = "dataflash_read_user_otp",
90531+ .file = "drivers/mtd/devices/mtd_dataflash.c",
90532+ .param3 = 1,
90533+};
90534+
90535+struct size_overflow_hash _001380_hash = {
90536+ .next = NULL,
90537+ .name = "depth_read",
90538+ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofile_files.c",
90539+ .param3 = 1,
90540+};
90541+
90542+struct size_overflow_hash _001381_hash = {
90543+ .next = NULL,
90544+ .name = "depth_write",
90545+ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofile_files.c",
90546+ .param3 = 1,
90547+};
90548+
90549+struct size_overflow_hash _001382_hash = {
90550+ .next = NULL,
90551+ .name = "dev_irnet_write",
90552+ .file = "net/irda/irnet/irnet_ppp.c",
90553+ .param3 = 1,
90554+};
90555+
90556+struct size_overflow_hash _001383_hash = {
90557+ .next = NULL,
90558+ .name = "dev_write",
90559+ .file = "sound/oss/msnd_pinnacle.c",
90560+ .param3 = 1,
90561+};
90562+
90563+struct size_overflow_hash _001384_hash = {
90564+ .next = NULL,
90565+ .name = "dfs_file_read",
90566+ .file = "fs/ubifs/debug.c",
90567+ .param3 = 1,
90568+};
90569+
90570+struct size_overflow_hash _001385_hash = {
90571+ .next = NULL,
90572+ .name = "dfs_file_write",
90573+ .file = "fs/ubifs/debug.c",
90574+ .param3 = 1,
90575+};
90576+
90577+struct size_overflow_hash _001386_hash = {
90578+ .next = NULL,
90579+ .name = "dfs_global_file_read",
90580+ .file = "fs/ubifs/debug.c",
90581+ .param3 = 1,
90582+};
90583+
90584+struct size_overflow_hash _001387_hash = {
90585+ .next = NULL,
90586+ .name = "dfs_global_file_write",
90587+ .file = "fs/ubifs/debug.c",
90588+ .param3 = 1,
90589+};
90590+
90591+struct size_overflow_hash _001388_hash = {
90592+ .next = NULL,
90593+ .name = "disconnect",
90594+ .file = "net/bluetooth/mgmt.c",
90595+ .param4 = 1,
90596+};
90597+
90598+struct size_overflow_hash _001389_hash = {
90599+ .next = NULL,
90600+ .name = "disp_proc_write",
90601+ .file = "drivers/platform/x86/asus_acpi.c",
90602+ .param3 = 1,
90603+};
90604+
90605+struct size_overflow_hash _001390_hash = {
90606+ .next = NULL,
90607+ .name = "dma_rx_errors_read",
90608+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
90609+ .param3 = 1,
90610+};
90611+
90612+struct size_overflow_hash _001391_hash = {
90613+ .next = NULL,
90614+ .name = "dma_rx_requested_read",
90615+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
90616+ .param3 = 1,
90617+};
90618+
90619+struct size_overflow_hash _001392_hash = {
90620+ .next = NULL,
90621+ .name = "dma_tx_errors_read",
90622+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
90623+ .param3 = 1,
90624+};
90625+
90626+struct size_overflow_hash _001393_hash = {
90627+ .next = NULL,
90628+ .name = "dma_tx_requested_read",
90629+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
90630+ .param3 = 1,
90631+};
90632+
90633+struct size_overflow_hash _001394_hash = {
90634+ .next = NULL,
90635+ .name = "dm_exception_table_init",
90636+ .file = "drivers/md/dm-snap.c",
90637+ .param2 = 1,
90638+};
90639+
90640+struct size_overflow_hash _001395_hash = {
90641+ .next = NULL,
90642+ .name = "do_dccp_setsockopt",
90643+ .file = "net/dccp/proto.c",
90644+ .param5 = 1,
90645+};
90646+
90647+struct size_overflow_hash _001396_hash = {
90648+ .next = NULL,
90649+ .name = "dtim_interval_read",
90650+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
90651+ .param3 = 1,
90652+};
90653+
90654+struct size_overflow_hash _001397_hash = {
90655+ .next = NULL,
90656+ .name = "dvb_audio_write",
90657+ .file = "drivers/media/dvb/ttpci/av7110_av.c",
90658+ .param3 = 1,
90659+};
90660+
90661+struct size_overflow_hash _001398_hash = {
90662+ .next = NULL,
90663+ .name = "dvb_demux_do_ioctl",
90664+ .file = "drivers/media/dvb/dvb-core/dmxdev.c",
90665+ .param3 = 1,
90666+};
90667+
90668+struct size_overflow_hash _001399_hash = {
90669+ .next = NULL,
90670+ .name = "dvb_dvr_do_ioctl",
90671+ .file = "drivers/media/dvb/dvb-core/dmxdev.c",
90672+ .param3 = 1,
90673+};
90674+
90675+struct size_overflow_hash _001400_hash = {
90676+ .next = NULL,
90677+ .name = "dvb_video_write",
90678+ .file = "drivers/media/dvb/ttpci/av7110_av.c",
90679+ .param3 = 1,
90680+};
90681+
90682+struct size_overflow_hash _001401_hash = {
90683+ .next = NULL,
90684+ .name = "ecryptfs_decode_and_decrypt_filename",
90685+ .file = "fs/ecryptfs/crypto.c",
90686+ .param5 = 1,
90687+};
90688+
90689+struct size_overflow_hash _001402_hash = {
90690+ .next = NULL,
90691+ .name = "ecryptfs_encrypt_and_encode_filename",
90692+ .file = "fs/ecryptfs/crypto.c",
90693+ .param6 = 1,
90694+};
90695+
90696+struct size_overflow_hash _001403_hash = {
90697+ .next = NULL,
90698+ .name = "enable_read",
90699+ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofile_files.c",
90700+ .param3 = 1,
90701+};
90702+
90703+struct size_overflow_hash _001404_hash = {
90704+ .next = NULL,
90705+ .name = "enable_write",
90706+ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofile_files.c",
90707+ .param3 = 1,
90708+};
90709+
90710+struct size_overflow_hash _001405_hash = {
90711+ .next = NULL,
90712+ .name = "event_calibration_read",
90713+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
90714+ .param3 = 1,
90715+};
90716+
90717+struct size_overflow_hash _001406_hash = {
90718+ .next = NULL,
90719+ .name = "event_heart_beat_read",
90720+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
90721+ .param3 = 1,
90722+};
90723+
90724+struct size_overflow_hash _001407_hash = {
90725+ .next = NULL,
90726+ .name = "event_oom_late_read",
90727+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
90728+ .param3 = 1,
90729+};
90730+
90731+struct size_overflow_hash _001408_hash = {
90732+ .next = NULL,
90733+ .name = "event_phy_transmit_error_read",
90734+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
90735+ .param3 = 1,
90736+};
90737+
90738+struct size_overflow_hash _001409_hash = {
90739+ .next = NULL,
90740+ .name = "event_rx_mem_empty_read",
90741+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
90742+ .param3 = 1,
90743+};
90744+
90745+struct size_overflow_hash _001410_hash = {
90746+ .next = NULL,
90747+ .name = "event_rx_mismatch_read",
90748+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
90749+ .param3 = 1,
90750+};
90751+
90752+struct size_overflow_hash _001411_hash = {
90753+ .next = NULL,
90754+ .name = "event_rx_pool_read",
90755+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
90756+ .param3 = 1,
90757+};
90758+
90759+struct size_overflow_hash _001412_hash = {
90760+ .next = NULL,
90761+ .name = "event_tx_stuck_read",
90762+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
90763+ .param3 = 1,
90764+};
90765+
90766+struct size_overflow_hash _001413_hash = {
90767+ .next = NULL,
90768+ .name = "excessive_retries_read",
90769+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
90770+ .param3 = 1,
90771+};
90772+
90773+struct size_overflow_hash _001414_hash = {
90774+ .next = NULL,
90775+ .name = "exofs_read_kern",
90776+ .file = "fs/exofs/super.c",
90777+ .param6 = 1,
90778+};
90779+
90780+struct size_overflow_hash _001415_hash = {
90781+ .next = NULL,
90782+ .name = "fallback_on_nodma_alloc",
90783+ .file = "drivers/block/floppy.c",
90784+ .param2 = 1,
90785+};
90786+
90787+struct size_overflow_hash _001416_hash = {
90788+ .next = NULL,
90789+ .name = "__feat_register_sp",
90790+ .file = "net/dccp/feat.c",
90791+ .param6 = 1,
90792+};
90793+
90794+struct size_overflow_hash _001417_hash = {
90795+ .next = NULL,
90796+ .name = "ffs_ep0_write",
90797+ .file = "drivers/usb/gadget/f_fs.c",
90798+ .param3 = 1,
90799+};
90800+
90801+struct size_overflow_hash _001418_hash = {
90802+ .next = NULL,
90803+ .name = "ffs_epfile_read",
90804+ .file = "drivers/usb/gadget/f_fs.c",
90805+ .param3 = 1,
90806+};
90807+
90808+struct size_overflow_hash _001419_hash = {
90809+ .next = NULL,
90810+ .name = "ffs_epfile_write",
90811+ .file = "drivers/usb/gadget/f_fs.c",
90812+ .param3 = 1,
90813+};
90814+
90815+struct size_overflow_hash _001420_hash = {
90816+ .next = NULL,
90817+ .name = "frequency_read",
90818+ .file = "net/mac80211/debugfs.c",
90819+ .param3 = 1,
90820+};
90821+
90822+struct size_overflow_hash _001421_hash = {
90823+ .next = NULL,
90824+ .name = "fsm_init",
90825+ .file = "lib/ts_fsm.c",
90826+ .param2 = 1,
90827+};
90828+
90829+struct size_overflow_hash _001422_hash = {
90830+ .next = NULL,
90831+ .name = "garmin_read_process",
90832+ .file = "drivers/usb/serial/garmin_gps.c",
90833+ .param3 = 1,
90834+};
90835+
90836+struct size_overflow_hash _001423_hash = {
90837+ .next = NULL,
90838+ .name = "garp_request_join",
90839+ .file = "include/net/garp.h",
90840+ .param4 = 1,
90841+};
90842+
90843+struct size_overflow_hash _001424_hash = {
90844+ .next = NULL,
90845+ .name = "hcd_alloc_coherent",
90846+ .file = "drivers/usb/core/hcd.c",
90847+ .param5 = 1,
90848+};
90849+
90850+struct size_overflow_hash _001425_hash = {
90851+ .next = NULL,
90852+ .name = "hci_sock_sendmsg",
90853+ .file = "net/bluetooth/hci_sock.c",
90854+ .param4 = 1,
90855+};
90856+
90857+struct size_overflow_hash _001426_hash = {
90858+ .next = NULL,
90859+ .name = "__hwahc_op_set_gtk",
90860+ .file = "drivers/usb/host/hwa-hc.c",
90861+ .param4 = 1,
90862+};
90863+
90864+struct size_overflow_hash _001427_hash = {
90865+ .next = NULL,
90866+ .name = "__hwahc_op_set_ptk",
90867+ .file = "drivers/usb/host/hwa-hc.c",
90868+ .param5 = 1,
90869+};
90870+
90871+struct size_overflow_hash _001428_hash = {
90872+ .next = NULL,
90873+ .name = "ib_send_cm_drep",
90874+ .file = "include/rdma/ib_cm.h",
90875+ .param3 = 1,
90876+};
90877+
90878+struct size_overflow_hash _001429_hash = {
90879+ .next = NULL,
90880+ .name = "ib_send_cm_mra",
90881+ .file = "include/rdma/ib_cm.h",
90882+ .param4 = 1,
90883+};
90884+
90885+struct size_overflow_hash _001430_hash = {
90886+ .next = NULL,
90887+ .name = "ib_send_cm_rtu",
90888+ .file = "include/rdma/ib_cm.h",
90889+ .param3 = 1,
90890+};
90891+
90892+struct size_overflow_hash _001431_hash = {
90893+ .next = NULL,
90894+ .name = "ieee80211_bss_info_update",
90895+ .file = "net/mac80211/scan.c",
90896+ .param4 = 1,
90897+};
90898+
90899+struct size_overflow_hash _001432_hash = {
90900+ .next = NULL,
90901+ .name = "ieee80211_if_read_aid",
90902+ .file = "net/mac80211/debugfs_netdev.c",
90903+ .param3 = 1,
90904+};
90905+
90906+struct size_overflow_hash _001433_hash = {
90907+ .next = NULL,
90908+ .name = "ieee80211_if_read_auto_open_plinks",
90909+ .file = "net/mac80211/debugfs_netdev.c",
90910+ .param3 = 1,
90911+};
90912+
90913+struct size_overflow_hash _001434_hash = {
90914+ .next = NULL,
90915+ .name = "ieee80211_if_read_ave_beacon",
90916+ .file = "net/mac80211/debugfs_netdev.c",
90917+ .param3 = 1,
90918+};
90919+
90920+struct size_overflow_hash _001435_hash = {
90921+ .next = NULL,
90922+ .name = "ieee80211_if_read_bssid",
90923+ .file = "net/mac80211/debugfs_netdev.c",
90924+ .param3 = 1,
90925+};
90926+
90927+struct size_overflow_hash _001436_hash = {
90928+ .next = NULL,
90929+ .name = "ieee80211_if_read_channel_type",
90930+ .file = "net/mac80211/debugfs_netdev.c",
90931+ .param3 = 1,
90932+};
90933+
90934+struct size_overflow_hash _001437_hash = {
90935+ .next = NULL,
90936+ .name = "ieee80211_if_read_dot11MeshConfirmTimeout",
90937+ .file = "net/mac80211/debugfs_netdev.c",
90938+ .param3 = 1,
90939+};
90940+
90941+struct size_overflow_hash _001438_hash = {
90942+ .next = NULL,
90943+ .name = "ieee80211_if_read_dot11MeshGateAnnouncementProtocol",
90944+ .file = "net/mac80211/debugfs_netdev.c",
90945+ .param3 = 1,
90946+};
90947+
90948+struct size_overflow_hash _001439_hash = {
90949+ .next = NULL,
90950+ .name = "ieee80211_if_read_dot11MeshHoldingTimeout",
90951+ .file = "net/mac80211/debugfs_netdev.c",
90952+ .param3 = 1,
90953+};
90954+
90955+struct size_overflow_hash _001440_hash = {
90956+ .next = NULL,
90957+ .name = "ieee80211_if_read_dot11MeshHWMPactivePathTimeout",
90958+ .file = "net/mac80211/debugfs_netdev.c",
90959+ .param3 = 1,
90960+};
90961+
90962+struct size_overflow_hash _001441_hash = {
90963+ .next = NULL,
90964+ .name = "ieee80211_if_read_dot11MeshHWMPmaxPREQretries",
90965+ .file = "net/mac80211/debugfs_netdev.c",
90966+ .param3 = 1,
90967+};
90968+
90969+struct size_overflow_hash _001442_hash = {
90970+ .next = NULL,
90971+ .name = "ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime",
90972+ .file = "net/mac80211/debugfs_netdev.c",
90973+ .param3 = 1,
90974+};
90975+
90976+struct size_overflow_hash _001443_hash = {
90977+ .next = NULL,
90978+ .name = "ieee80211_if_read_dot11MeshHWMPperrMinInterval",
90979+ .file = "net/mac80211/debugfs_netdev.c",
90980+ .param3 = 1,
90981+};
90982+
90983+struct size_overflow_hash _001444_hash = {
90984+ .next = NULL,
90985+ .name = "ieee80211_if_read_dot11MeshHWMPpreqMinInterval",
90986+ .file = "net/mac80211/debugfs_netdev.c",
90987+ .param3 = 1,
90988+};
90989+
90990+struct size_overflow_hash _001445_hash = {
90991+ .next = NULL,
90992+ .name = "ieee80211_if_read_dot11MeshHWMPRannInterval",
90993+ .file = "net/mac80211/debugfs_netdev.c",
90994+ .param3 = 1,
90995+};
90996+
90997+struct size_overflow_hash _001446_hash = {
90998+ .next = NULL,
90999+ .name = "ieee80211_if_read_dot11MeshHWMPRootMode",
91000+ .file = "net/mac80211/debugfs_netdev.c",
91001+ .param3 = 1,
91002+};
91003+
91004+struct size_overflow_hash _001447_hash = {
91005+ .next = NULL,
91006+ .name = "ieee80211_if_read_dot11MeshMaxPeerLinks",
91007+ .file = "net/mac80211/debugfs_netdev.c",
91008+ .param3 = 1,
91009+};
91010+
91011+struct size_overflow_hash _001448_hash = {
91012+ .next = NULL,
91013+ .name = "ieee80211_if_read_dot11MeshMaxRetries",
91014+ .file = "net/mac80211/debugfs_netdev.c",
91015+ .param3 = 1,
91016+};
91017+
91018+struct size_overflow_hash _001449_hash = {
91019+ .next = NULL,
91020+ .name = "ieee80211_if_read_dot11MeshRetryTimeout",
91021+ .file = "net/mac80211/debugfs_netdev.c",
91022+ .param3 = 1,
91023+};
91024+
91025+struct size_overflow_hash _001450_hash = {
91026+ .next = NULL,
91027+ .name = "ieee80211_if_read_dot11MeshTTL",
91028+ .file = "net/mac80211/debugfs_netdev.c",
91029+ .param3 = 1,
91030+};
91031+
91032+struct size_overflow_hash _001451_hash = {
91033+ .next = NULL,
91034+ .name = "ieee80211_if_read_dropped_frames_congestion",
91035+ .file = "net/mac80211/debugfs_netdev.c",
91036+ .param3 = 1,
91037+};
91038+
91039+struct size_overflow_hash _001452_hash = {
91040+ .next = NULL,
91041+ .name = "ieee80211_if_read_dropped_frames_no_route",
91042+ .file = "net/mac80211/debugfs_netdev.c",
91043+ .param3 = 1,
91044+};
91045+
91046+struct size_overflow_hash _001453_hash = {
91047+ .next = NULL,
91048+ .name = "ieee80211_if_read_dropped_frames_ttl",
91049+ .file = "net/mac80211/debugfs_netdev.c",
91050+ .param3 = 1,
91051+};
91052+
91053+struct size_overflow_hash _001454_hash = {
91054+ .next = NULL,
91055+ .name = "ieee80211_if_read_drop_unencrypted",
91056+ .file = "net/mac80211/debugfs_netdev.c",
91057+ .param3 = 1,
91058+};
91059+
91060+struct size_overflow_hash _001455_hash = {
91061+ .next = NULL,
91062+ .name = "ieee80211_if_read_dtim_count",
91063+ .file = "net/mac80211/debugfs_netdev.c",
91064+ .param3 = 1,
91065+};
91066+
91067+struct size_overflow_hash _001456_hash = {
91068+ .next = NULL,
91069+ .name = "ieee80211_if_read_element_ttl",
91070+ .file = "net/mac80211/debugfs_netdev.c",
91071+ .param3 = 1,
91072+};
91073+
91074+struct size_overflow_hash _001457_hash = {
91075+ .next = NULL,
91076+ .name = "ieee80211_if_read_estab_plinks",
91077+ .file = "net/mac80211/debugfs_netdev.c",
91078+ .param3 = 1,
91079+};
91080+
91081+struct size_overflow_hash _001458_hash = {
91082+ .next = NULL,
91083+ .name = "ieee80211_if_read_flags",
91084+ .file = "net/mac80211/debugfs_netdev.c",
91085+ .param3 = 1,
91086+};
91087+
91088+struct size_overflow_hash _001459_hash = {
91089+ .next = NULL,
91090+ .name = "ieee80211_if_read_fwded_frames",
91091+ .file = "net/mac80211/debugfs_netdev.c",
91092+ .param3 = 1,
91093+};
91094+
91095+struct size_overflow_hash _001460_hash = {
91096+ .next = NULL,
91097+ .name = "ieee80211_if_read_fwded_mcast",
91098+ .file = "net/mac80211/debugfs_netdev.c",
91099+ .param3 = 1,
91100+};
91101+
91102+struct size_overflow_hash _001461_hash = {
91103+ .next = NULL,
91104+ .name = "ieee80211_if_read_fwded_unicast",
91105+ .file = "net/mac80211/debugfs_netdev.c",
91106+ .param3 = 1,
91107+};
91108+
91109+struct size_overflow_hash _001462_hash = {
91110+ .next = NULL,
91111+ .name = "ieee80211_if_read_last_beacon",
91112+ .file = "net/mac80211/debugfs_netdev.c",
91113+ .param3 = 1,
91114+};
91115+
91116+struct size_overflow_hash _001463_hash = {
91117+ .next = NULL,
91118+ .name = "ieee80211_if_read_min_discovery_timeout",
91119+ .file = "net/mac80211/debugfs_netdev.c",
91120+ .param3 = 1,
91121+};
91122+
91123+struct size_overflow_hash _001464_hash = {
91124+ .next = NULL,
91125+ .name = "ieee80211_if_read_num_buffered_multicast",
91126+ .file = "net/mac80211/debugfs_netdev.c",
91127+ .param3 = 1,
91128+};
91129+
91130+struct size_overflow_hash _001465_hash = {
91131+ .next = NULL,
91132+ .name = "ieee80211_if_read_num_sta_authorized",
91133+ .file = "net/mac80211/debugfs_netdev.c",
91134+ .param3 = 1,
91135+};
91136+
91137+struct size_overflow_hash _001466_hash = {
91138+ .next = NULL,
91139+ .name = "ieee80211_if_read_num_sta_ps",
91140+ .file = "net/mac80211/debugfs_netdev.c",
91141+ .param3 = 1,
91142+};
91143+
91144+struct size_overflow_hash _001467_hash = {
91145+ .next = NULL,
91146+ .name = "ieee80211_if_read_path_refresh_time",
91147+ .file = "net/mac80211/debugfs_netdev.c",
91148+ .param3 = 1,
91149+};
91150+
91151+struct size_overflow_hash _001468_hash = {
91152+ .next = NULL,
91153+ .name = "ieee80211_if_read_peer",
91154+ .file = "net/mac80211/debugfs_netdev.c",
91155+ .param3 = 1,
91156+};
91157+
91158+struct size_overflow_hash _001469_hash = {
91159+ .next = NULL,
91160+ .name = "ieee80211_if_read_rc_rateidx_mask_2ghz",
91161+ .file = "net/mac80211/debugfs_netdev.c",
91162+ .param3 = 1,
91163+};
91164+
91165+struct size_overflow_hash _001470_hash = {
91166+ .next = NULL,
91167+ .name = "ieee80211_if_read_rc_rateidx_mask_5ghz",
91168+ .file = "net/mac80211/debugfs_netdev.c",
91169+ .param3 = 1,
91170+};
91171+
91172+struct size_overflow_hash _001471_hash = {
91173+ .next = NULL,
91174+ .name = "ieee80211_if_read_smps",
91175+ .file = "net/mac80211/debugfs_netdev.c",
91176+ .param3 = 1,
91177+};
91178+
91179+struct size_overflow_hash _001472_hash = {
91180+ .next = NULL,
91181+ .name = "ieee80211_if_read_state",
91182+ .file = "net/mac80211/debugfs_netdev.c",
91183+ .param3 = 1,
91184+};
91185+
91186+struct size_overflow_hash _001473_hash = {
91187+ .next = NULL,
91188+ .name = "ieee80211_if_read_tkip_mic_test",
91189+ .file = "net/mac80211/debugfs_netdev.c",
91190+ .param3 = 1,
91191+};
91192+
91193+struct size_overflow_hash _001474_hash = {
91194+ .next = NULL,
91195+ .name = "ieee80211_if_read_tsf",
91196+ .file = "net/mac80211/debugfs_netdev.c",
91197+ .param3 = 1,
91198+};
91199+
91200+struct size_overflow_hash _001475_hash = {
91201+ .next = NULL,
91202+ .name = "ieee80211_send_probe_req",
91203+ .file = "net/mac80211/util.c",
91204+ .param6 = 1,
91205+};
91206+
91207+struct size_overflow_hash _001476_hash = {
91208+ .next = NULL,
91209+ .name = "init_map_ipmac",
91210+ .file = "net/netfilter/ipset/ip_set_bitmap_ipmac.c",
91211+ .param3 = 1,
91212+ .param4 = 1,
91213+};
91214+
91215+struct size_overflow_hash _001478_hash = {
91216+ .next = NULL,
91217+ .name = "init_tid_tabs",
91218+ .file = "drivers/net/ethernet/chelsio/cxgb3/cxgb3_offload.c",
91219+ .param2 = 1,
91220+ .param4 = 1,
91221+ .param3 = 1,
91222+};
91223+
91224+struct size_overflow_hash _001481_hash = {
91225+ .next = NULL,
91226+ .name = "isr_cmd_cmplt_read",
91227+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91228+ .param3 = 1,
91229+};
91230+
91231+struct size_overflow_hash _001482_hash = {
91232+ .next = NULL,
91233+ .name = "isr_commands_read",
91234+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91235+ .param3 = 1,
91236+};
91237+
91238+struct size_overflow_hash _001483_hash = {
91239+ .next = NULL,
91240+ .name = "isr_decrypt_done_read",
91241+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91242+ .param3 = 1,
91243+};
91244+
91245+struct size_overflow_hash _001484_hash = {
91246+ .next = NULL,
91247+ .name = "isr_dma0_done_read",
91248+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91249+ .param3 = 1,
91250+};
91251+
91252+struct size_overflow_hash _001485_hash = {
91253+ .next = NULL,
91254+ .name = "isr_dma1_done_read",
91255+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91256+ .param3 = 1,
91257+};
91258+
91259+struct size_overflow_hash _001486_hash = {
91260+ .next = NULL,
91261+ .name = "isr_fiqs_read",
91262+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91263+ .param3 = 1,
91264+};
91265+
91266+struct size_overflow_hash _001487_hash = {
91267+ .next = NULL,
91268+ .name = "isr_host_acknowledges_read",
91269+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91270+ .param3 = 1,
91271+};
91272+
91273+struct size_overflow_hash _001488_hash = {
91274+ .next = &_001393_hash,
91275+ .name = "isr_hw_pm_mode_changes_read",
91276+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91277+ .param3 = 1,
91278+};
91279+
91280+struct size_overflow_hash _001489_hash = {
91281+ .next = &_001205_hash,
91282+ .name = "isr_irqs_read",
91283+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91284+ .param3 = 1,
91285+};
91286+
91287+struct size_overflow_hash _001490_hash = {
91288+ .next = NULL,
91289+ .name = "isr_low_rssi_read",
91290+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91291+ .param3 = 1,
91292+};
91293+
91294+struct size_overflow_hash _001491_hash = {
91295+ .next = NULL,
91296+ .name = "isr_pci_pm_read",
91297+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91298+ .param3 = 1,
91299+};
91300+
91301+struct size_overflow_hash _001492_hash = {
91302+ .next = NULL,
91303+ .name = "isr_rx_headers_read",
91304+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91305+ .param3 = 1,
91306+};
91307+
91308+struct size_overflow_hash _001493_hash = {
91309+ .next = NULL,
91310+ .name = "isr_rx_mem_overflow_read",
91311+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91312+ .param3 = 1,
91313+};
91314+
91315+struct size_overflow_hash _001494_hash = {
91316+ .next = NULL,
91317+ .name = "isr_rx_procs_read",
91318+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91319+ .param3 = 1,
91320+};
91321+
91322+struct size_overflow_hash _001495_hash = {
91323+ .next = NULL,
91324+ .name = "isr_rx_rdys_read",
91325+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91326+ .param3 = 1,
91327+};
91328+
91329+struct size_overflow_hash _001496_hash = {
91330+ .next = NULL,
91331+ .name = "isr_tx_exch_complete_read",
91332+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91333+ .param3 = 1,
91334+};
91335+
91336+struct size_overflow_hash _001497_hash = {
91337+ .next = NULL,
91338+ .name = "isr_tx_procs_read",
91339+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91340+ .param3 = 1,
91341+};
91342+
91343+struct size_overflow_hash _001498_hash = {
91344+ .next = NULL,
91345+ .name = "isr_wakeups_read",
91346+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91347+ .param3 = 1,
91348+};
91349+
91350+struct size_overflow_hash _001499_hash = {
91351+ .next = NULL,
91352+ .name = "ivtv_read",
91353+ .file = "drivers/media/video/ivtv/ivtv-fileops.c",
91354+ .param3 = 1,
91355+};
91356+
91357+struct size_overflow_hash _001500_hash = {
91358+ .next = NULL,
91359+ .name = "kmem_realloc",
91360+ .file = "fs/xfs/kmem.c",
91361+ .param2 = 1,
91362+};
91363+
91364+struct size_overflow_hash _001501_hash = {
91365+ .next = NULL,
91366+ .name = "kmem_zalloc",
91367+ .file = "fs/xfs/kmem.c",
91368+ .param1 = 1,
91369+};
91370+
91371+struct size_overflow_hash _001502_hash = {
91372+ .next = NULL,
91373+ .name = "kmem_zalloc_greedy",
91374+ .file = "fs/xfs/kmem.c",
91375+ .param2 = 1,
91376+ .param3 = 1,
91377+};
91378+
91379+struct size_overflow_hash _001504_hash = {
91380+ .next = NULL,
91381+ .name = "kmp_init",
91382+ .file = "lib/ts_kmp.c",
91383+ .param2 = 1,
91384+};
91385+
91386+struct size_overflow_hash _001505_hash = {
91387+ .next = NULL,
91388+ .name = "lcd_proc_write",
91389+ .file = "drivers/platform/x86/asus_acpi.c",
91390+ .param3 = 1,
91391+};
91392+
91393+struct size_overflow_hash _001506_hash = {
91394+ .next = NULL,
91395+ .name = "ledd_proc_write",
91396+ .file = "drivers/platform/x86/asus_acpi.c",
91397+ .param3 = 1,
91398+};
91399+
91400+struct size_overflow_hash _001507_hash = {
91401+ .next = NULL,
91402+ .name = "mic_calc_failure_read",
91403+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91404+ .param3 = 1,
91405+};
91406+
91407+struct size_overflow_hash _001508_hash = {
91408+ .next = NULL,
91409+ .name = "mic_rx_pkts_read",
91410+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91411+ .param3 = 1,
91412+};
91413+
91414+struct size_overflow_hash _001509_hash = {
91415+ .next = NULL,
91416+ .name = "nfs4_realloc_slot_table",
91417+ .file = "fs/nfs/nfs4proc.c",
91418+ .param2 = 1,
91419+};
91420+
91421+struct size_overflow_hash _001510_hash = {
91422+ .next = NULL,
91423+ .name = "nfs_idmap_request_key",
91424+ .file = "fs/nfs/idmap.c",
91425+ .param2 = 1,
91426+};
91427+
91428+struct size_overflow_hash _001511_hash = {
91429+ .next = NULL,
91430+ .name = "nsm_get_handle",
91431+ .file = "include/linux/lockd/lockd.h",
91432+ .param4 = 1,
91433+};
91434+
91435+struct size_overflow_hash _001512_hash = {
91436+ .next = NULL,
91437+ .name = "ntfs_copy_from_user_iovec",
91438+ .file = "fs/ntfs/file.c",
91439+ .param3 = 1,
91440+ .param6 = 1,
91441+};
91442+
91443+struct size_overflow_hash _001514_hash = {
91444+ .next = NULL,
91445+ .name = "ntfs_file_buffered_write",
91446+ .file = "fs/ntfs/file.c",
91447+ .param6 = 1,
91448+};
91449+
91450+struct size_overflow_hash _001515_hash = {
91451+ .next = NULL,
91452+ .name = "ntfs_malloc_nofs",
91453+ .file = "fs/ntfs/malloc.h",
91454+ .param1 = 1,
91455+};
91456+
91457+struct size_overflow_hash _001516_hash = {
91458+ .next = NULL,
91459+ .name = "ntfs_malloc_nofs_nofail",
91460+ .file = "fs/ntfs/malloc.h",
91461+ .param1 = 1,
91462+};
91463+
91464+struct size_overflow_hash _001517_hash = {
91465+ .next = NULL,
91466+ .name = "ocfs2_control_message",
91467+ .file = "fs/ocfs2/stack_user.c",
91468+ .param3 = 1,
91469+};
91470+
91471+struct size_overflow_hash _001518_hash = {
91472+ .next = NULL,
91473+ .name = "opera1_usb_i2c_msgxfer",
91474+ .file = "drivers/media/dvb/dvb-usb/opera1.c",
91475+ .param4 = 1,
91476+};
91477+
91478+struct size_overflow_hash _001519_hash = {
91479+ .next = NULL,
91480+ .name = "orinoco_add_extscan_result",
91481+ .file = "drivers/net/wireless/orinoco/scan.c",
91482+ .param3 = 1,
91483+};
91484+
91485+struct size_overflow_hash _001520_hash = {
91486+ .next = NULL,
91487+ .name = "osd_req_list_collection_objects",
91488+ .file = "include/scsi/osd_initiator.h",
91489+ .param5 = 1,
91490+};
91491+
91492+struct size_overflow_hash _001521_hash = {
91493+ .next = NULL,
91494+ .name = "osd_req_list_partition_objects",
91495+ .file = "include/scsi/osd_initiator.h",
91496+ .param5 = 1,
91497+};
91498+
91499+struct size_overflow_hash _001522_hash = {
91500+ .next = NULL,
91501+ .name = "pair_device",
91502+ .file = "net/bluetooth/mgmt.c",
91503+ .param4 = 1,
91504+};
91505+
91506+struct size_overflow_hash _001523_hash = {
91507+ .next = NULL,
91508+ .name = "pccard_store_cis",
91509+ .file = "drivers/pcmcia/cistpl.c",
91510+ .param6 = 1,
91511+};
91512+
91513+struct size_overflow_hash _001524_hash = {
91514+ .next = NULL,
91515+ .name = "pin_code_reply",
91516+ .file = "net/bluetooth/mgmt.c",
91517+ .param4 = 1,
91518+};
91519+
91520+struct size_overflow_hash _001525_hash = {
91521+ .next = NULL,
91522+ .name = "play_iframe",
91523+ .file = "drivers/media/dvb/ttpci/av7110_av.c",
91524+ .param3 = 1,
91525+};
91526+
91527+struct size_overflow_hash _001526_hash = {
91528+ .next = NULL,
91529+ .name = "pointer_size_read",
91530+ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofile_files.c",
91531+ .param3 = 1,
91532+};
91533+
91534+struct size_overflow_hash _001527_hash = {
91535+ .next = NULL,
91536+ .name = "power_read",
91537+ .file = "net/mac80211/debugfs.c",
91538+ .param3 = 1,
91539+};
91540+
91541+struct size_overflow_hash _001528_hash = {
91542+ .next = NULL,
91543+ .name = "ps_pspoll_max_apturn_read",
91544+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91545+ .param3 = 1,
91546+};
91547+
91548+struct size_overflow_hash _001529_hash = {
91549+ .next = NULL,
91550+ .name = "ps_pspoll_timeouts_read",
91551+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91552+ .param3 = 1,
91553+};
91554+
91555+struct size_overflow_hash _001530_hash = {
91556+ .next = NULL,
91557+ .name = "ps_pspoll_utilization_read",
91558+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91559+ .param3 = 1,
91560+};
91561+
91562+struct size_overflow_hash _001531_hash = {
91563+ .next = NULL,
91564+ .name = "ps_upsd_max_apturn_read",
91565+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91566+ .param3 = 1,
91567+};
91568+
91569+struct size_overflow_hash _001532_hash = {
91570+ .next = NULL,
91571+ .name = "ps_upsd_max_sptime_read",
91572+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91573+ .param3 = 1,
91574+};
91575+
91576+struct size_overflow_hash _001533_hash = {
91577+ .next = NULL,
91578+ .name = "ps_upsd_timeouts_read",
91579+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91580+ .param3 = 1,
91581+};
91582+
91583+struct size_overflow_hash _001534_hash = {
91584+ .next = NULL,
91585+ .name = "ps_upsd_utilization_read",
91586+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91587+ .param3 = 1,
91588+};
91589+
91590+struct size_overflow_hash _001535_hash = {
91591+ .next = NULL,
91592+ .name = "pwr_disable_ps_read",
91593+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91594+ .param3 = 1,
91595+};
91596+
91597+struct size_overflow_hash _001536_hash = {
91598+ .next = NULL,
91599+ .name = "pwr_elp_enter_read",
91600+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91601+ .param3 = 1,
91602+};
91603+
91604+struct size_overflow_hash _001537_hash = {
91605+ .next = NULL,
91606+ .name = "pwr_enable_ps_read",
91607+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91608+ .param3 = 1,
91609+};
91610+
91611+struct size_overflow_hash _001538_hash = {
91612+ .next = NULL,
91613+ .name = "pwr_fix_tsf_ps_read",
91614+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91615+ .param3 = 1,
91616+};
91617+
91618+struct size_overflow_hash _001539_hash = {
91619+ .next = NULL,
91620+ .name = "pwr_missing_bcns_read",
91621+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91622+ .param3 = 1,
91623+};
91624+
91625+struct size_overflow_hash _001540_hash = {
91626+ .next = NULL,
91627+ .name = "pwr_power_save_off_read",
91628+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91629+ .param3 = 1,
91630+};
91631+
91632+struct size_overflow_hash _001541_hash = {
91633+ .next = NULL,
91634+ .name = "pwr_ps_enter_read",
91635+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91636+ .param3 = 1,
91637+};
91638+
91639+struct size_overflow_hash _001542_hash = {
91640+ .next = NULL,
91641+ .name = "pwr_rcvd_awake_beacons_read",
91642+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91643+ .param3 = 1,
91644+};
91645+
91646+struct size_overflow_hash _001543_hash = {
91647+ .next = NULL,
91648+ .name = "pwr_rcvd_beacons_read",
91649+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91650+ .param3 = 1,
91651+};
91652+
91653+struct size_overflow_hash _001544_hash = {
91654+ .next = NULL,
91655+ .name = "pwr_tx_without_ps_read",
91656+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91657+ .param3 = 1,
91658+};
91659+
91660+struct size_overflow_hash _001545_hash = {
91661+ .next = NULL,
91662+ .name = "pwr_tx_with_ps_read",
91663+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91664+ .param3 = 1,
91665+};
91666+
91667+struct size_overflow_hash _001546_hash = {
91668+ .next = NULL,
91669+ .name = "pwr_wake_on_host_read",
91670+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91671+ .param3 = 1,
91672+};
91673+
91674+struct size_overflow_hash _001547_hash = {
91675+ .next = NULL,
91676+ .name = "pwr_wake_on_timer_exp_read",
91677+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91678+ .param3 = 1,
91679+};
91680+
91681+struct size_overflow_hash _001548_hash = {
91682+ .next = NULL,
91683+ .name = "qcam_read",
91684+ .file = "drivers/media/video/c-qcam.c",
91685+ .param3 = 1,
91686+};
91687+
91688+struct size_overflow_hash _001549_hash = {
91689+ .next = NULL,
91690+ .name = "retry_count_read",
91691+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91692+ .param3 = 1,
91693+};
91694+
91695+struct size_overflow_hash _001550_hash = {
91696+ .next = NULL,
91697+ .name = "rx_dropped_read",
91698+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91699+ .param3 = 1,
91700+};
91701+
91702+struct size_overflow_hash _001551_hash = {
91703+ .next = NULL,
91704+ .name = "rx_fcs_err_read",
91705+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91706+ .param3 = 1,
91707+};
91708+
91709+struct size_overflow_hash _001552_hash = {
91710+ .next = NULL,
91711+ .name = "rx_hdr_overflow_read",
91712+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91713+ .param3 = 1,
91714+};
91715+
91716+struct size_overflow_hash _001553_hash = {
91717+ .next = NULL,
91718+ .name = "rx_hw_stuck_read",
91719+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91720+ .param3 = 1,
91721+};
91722+
91723+struct size_overflow_hash _001554_hash = {
91724+ .next = NULL,
91725+ .name = "rx_out_of_mem_read",
91726+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91727+ .param3 = 1,
91728+};
91729+
91730+struct size_overflow_hash _001555_hash = {
91731+ .next = NULL,
91732+ .name = "rx_path_reset_read",
91733+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91734+ .param3 = 1,
91735+};
91736+
91737+struct size_overflow_hash _001556_hash = {
91738+ .next = NULL,
91739+ .name = "rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read",
91740+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91741+ .param3 = 1,
91742+};
91743+
91744+struct size_overflow_hash _001557_hash = {
91745+ .next = NULL,
91746+ .name = "rxpipe_descr_host_int_trig_rx_data_read",
91747+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91748+ .param3 = 1,
91749+};
91750+
91751+struct size_overflow_hash _001558_hash = {
91752+ .next = NULL,
91753+ .name = "rxpipe_missed_beacon_host_int_trig_rx_data_read",
91754+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91755+ .param3 = 1,
91756+};
91757+
91758+struct size_overflow_hash _001559_hash = {
91759+ .next = NULL,
91760+ .name = "rxpipe_rx_prep_beacon_drop_read",
91761+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91762+ .param3 = 1,
91763+};
91764+
91765+struct size_overflow_hash _001560_hash = {
91766+ .next = NULL,
91767+ .name = "rxpipe_tx_xfr_host_int_trig_rx_data_read",
91768+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91769+ .param3 = 1,
91770+};
91771+
91772+struct size_overflow_hash _001561_hash = {
91773+ .next = NULL,
91774+ .name = "rx_reset_counter_read",
91775+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91776+ .param3 = 1,
91777+};
91778+
91779+struct size_overflow_hash _001562_hash = {
91780+ .next = NULL,
91781+ .name = "rx_streaming_always_read",
91782+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91783+ .param3 = 1,
91784+};
91785+
91786+struct size_overflow_hash _001563_hash = {
91787+ .next = NULL,
91788+ .name = "rx_streaming_interval_read",
91789+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91790+ .param3 = 1,
91791+};
91792+
91793+struct size_overflow_hash _001564_hash = {
91794+ .next = NULL,
91795+ .name = "rx_xfr_hint_trig_read",
91796+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
91797+ .param3 = 1,
91798+};
91799+
91800+struct size_overflow_hash _001565_hash = {
91801+ .next = NULL,
91802+ .name = "scsi_execute_req",
91803+ .file = "include/scsi/scsi_device.h",
91804+ .param5 = 1,
91805+};
91806+
91807+struct size_overflow_hash _001566_hash = {
91808+ .next = NULL,
91809+ .name = "scsi_tgt_kspace_exec",
91810+ .file = "drivers/scsi/scsi_tgt_lib.c",
91811+ .param8 = 1,
91812+};
91813+
91814+struct size_overflow_hash _001567_hash = {
91815+ .next = NULL,
91816+ .name = "sctp_sendmsg",
91817+ .file = "net/sctp/socket.c",
91818+ .param4 = 1,
91819+};
91820+
91821+struct size_overflow_hash _001568_hash = {
91822+ .next = NULL,
91823+ .name = "sctp_setsockopt",
91824+ .file = "net/sctp/socket.c",
91825+ .param5 = 1,
91826+};
91827+
91828+struct size_overflow_hash _001569_hash = {
91829+ .next = NULL,
91830+ .name = "set_connectable",
91831+ .file = "net/bluetooth/mgmt.c",
91832+ .param4 = 1,
91833+};
91834+
91835+struct size_overflow_hash _001570_hash = {
91836+ .next = NULL,
91837+ .name = "set_discoverable",
91838+ .file = "net/bluetooth/mgmt.c",
91839+ .param4 = 1,
91840+};
91841+
91842+struct size_overflow_hash _001571_hash = {
91843+ .next = NULL,
91844+ .name = "set_local_name",
91845+ .file = "net/bluetooth/mgmt.c",
91846+ .param4 = 1,
91847+};
91848+
91849+struct size_overflow_hash _001572_hash = {
91850+ .next = NULL,
91851+ .name = "set_powered",
91852+ .file = "net/bluetooth/mgmt.c",
91853+ .param4 = 1,
91854+};
91855+
91856+struct size_overflow_hash _001573_hash = {
91857+ .next = NULL,
91858+ .name = "simple_alloc_urb",
91859+ .file = "drivers/usb/misc/usbtest.c",
91860+ .param3 = 1,
91861+};
91862+
91863+struct size_overflow_hash _001574_hash = {
91864+ .next = NULL,
91865+ .name = "sm_checker_extend",
91866+ .file = "drivers/md/persistent-data/dm-space-map-checker.c",
91867+ .param2 = 1,
91868+};
91869+
91870+struct size_overflow_hash _001575_hash = {
91871+ .next = NULL,
91872+ .name = "snd_cs4281_BA0_read",
91873+ .file = "sound/pci/cs4281.c",
91874+ .param5 = 1,
91875+};
91876+
91877+struct size_overflow_hash _001576_hash = {
91878+ .next = NULL,
91879+ .name = "snd_cs4281_BA1_read",
91880+ .file = "sound/pci/cs4281.c",
91881+ .param5 = 1,
91882+};
91883+
91884+struct size_overflow_hash _001577_hash = {
91885+ .next = NULL,
91886+ .name = "snd_cs46xx_io_read",
91887+ .file = "sound/pci/cs46xx/cs46xx_lib.c",
91888+ .param5 = 1,
91889+};
91890+
91891+struct size_overflow_hash _001578_hash = {
91892+ .next = NULL,
91893+ .name = "snd_gus_dram_read",
91894+ .file = "include/sound/gus.h",
91895+ .param4 = 1,
91896+};
91897+
91898+struct size_overflow_hash _001579_hash = {
91899+ .next = NULL,
91900+ .name = "snd_gus_dram_write",
91901+ .file = "include/sound/gus.h",
91902+ .param4 = 1,
91903+};
91904+
91905+struct size_overflow_hash _001580_hash = {
91906+ .next = NULL,
91907+ .name = "snd_mem_proc_write",
91908+ .file = "sound/core/memalloc.c",
91909+ .param3 = 1,
91910+};
91911+
91912+struct size_overflow_hash _001581_hash = {
91913+ .next = NULL,
91914+ .name = "snd_pcm_oss_read",
91915+ .file = "sound/core/oss/pcm_oss.c",
91916+ .param3 = 1,
91917+};
91918+
91919+struct size_overflow_hash _001582_hash = {
91920+ .next = NULL,
91921+ .name = "snd_pcm_oss_sync1",
91922+ .file = "sound/core/oss/pcm_oss.c",
91923+ .param2 = 1,
91924+};
91925+
91926+struct size_overflow_hash _001583_hash = {
91927+ .next = NULL,
91928+ .name = "snd_pcm_oss_write",
91929+ .file = "sound/core/oss/pcm_oss.c",
91930+ .param3 = 1,
91931+};
91932+
91933+struct size_overflow_hash _001584_hash = {
91934+ .next = NULL,
91935+ .name = "snd_rme32_capture_copy",
91936+ .file = "sound/pci/rme32.c",
91937+ .param5 = 1,
91938+};
91939+
91940+struct size_overflow_hash _001585_hash = {
91941+ .next = NULL,
91942+ .name = "snd_rme32_playback_copy",
91943+ .file = "sound/pci/rme32.c",
91944+ .param5 = 1,
91945+};
91946+
91947+struct size_overflow_hash _001586_hash = {
91948+ .next = NULL,
91949+ .name = "snd_rme96_capture_copy",
91950+ .file = "sound/pci/rme96.c",
91951+ .param5 = 1,
91952+};
91953+
91954+struct size_overflow_hash _001587_hash = {
91955+ .next = NULL,
91956+ .name = "snd_rme96_playback_copy",
91957+ .file = "sound/pci/rme96.c",
91958+ .param5 = 1,
91959+};
91960+
91961+struct size_overflow_hash _001588_hash = {
91962+ .next = NULL,
91963+ .name = "spi_execute",
91964+ .file = "drivers/scsi/scsi_transport_spi.c",
91965+ .param5 = 1,
91966+};
91967+
91968+struct size_overflow_hash _001589_hash = {
91969+ .next = NULL,
91970+ .name = "srp_target_alloc",
91971+ .file = "include/scsi/libsrp.h",
91972+ .param3 = 1,
91973+};
91974+
91975+struct size_overflow_hash _001590_hash = {
91976+ .next = NULL,
91977+ .name = "stats_dot11ACKFailureCount_read",
91978+ .file = "net/mac80211/debugfs.c",
91979+ .param3 = 1,
91980+};
91981+
91982+struct size_overflow_hash _001591_hash = {
91983+ .next = NULL,
91984+ .name = "stats_dot11FCSErrorCount_read",
91985+ .file = "net/mac80211/debugfs.c",
91986+ .param3 = 1,
91987+};
91988+
91989+struct size_overflow_hash _001592_hash = {
91990+ .next = NULL,
91991+ .name = "stats_dot11RTSFailureCount_read",
91992+ .file = "net/mac80211/debugfs.c",
91993+ .param3 = 1,
91994+};
91995+
91996+struct size_overflow_hash _001593_hash = {
91997+ .next = NULL,
91998+ .name = "stats_dot11RTSSuccessCount_read",
91999+ .file = "net/mac80211/debugfs.c",
92000+ .param3 = 1,
92001+};
92002+
92003+struct size_overflow_hash _001594_hash = {
92004+ .next = NULL,
92005+ .name = "stk_allocate_buffers",
92006+ .file = "drivers/media/video/stk-webcam.c",
92007+ .param2 = 1,
92008+};
92009+
92010+struct size_overflow_hash _001595_hash = {
92011+ .next = NULL,
92012+ .name = "submit_inquiry",
92013+ .file = "drivers/scsi/device_handler/scsi_dh_rdac.c",
92014+ .param3 = 1,
92015+};
92016+
92017+struct size_overflow_hash _001596_hash = {
92018+ .next = NULL,
92019+ .name = "team_options_register",
92020+ .file = "include/linux/if_team.h",
92021+ .param3 = 1,
92022+};
92023+
92024+struct size_overflow_hash _001597_hash = {
92025+ .next = NULL,
92026+ .name = "test_unaligned_bulk",
92027+ .file = "drivers/usb/misc/usbtest.c",
92028+ .param3 = 1,
92029+};
92030+
92031+struct size_overflow_hash _001598_hash = {
92032+ .next = NULL,
92033+ .name = "timeout_read",
92034+ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofile_files.c",
92035+ .param3 = 1,
92036+};
92037+
92038+struct size_overflow_hash _001599_hash = {
92039+ .next = NULL,
92040+ .name = "timeout_write",
92041+ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofile_files.c",
92042+ .param3 = 1,
92043+};
92044+
92045+struct size_overflow_hash _001600_hash = {
92046+ .next = NULL,
92047+ .name = "tipc_link_send_sections_fast",
92048+ .file = "net/tipc/link.c",
92049+ .param4 = 1,
92050+};
92051+
92052+struct size_overflow_hash _001601_hash = {
92053+ .next = NULL,
92054+ .name = "total_ps_buffered_read",
92055+ .file = "net/mac80211/debugfs.c",
92056+ .param3 = 1,
92057+};
92058+
92059+struct size_overflow_hash _001602_hash = {
92060+ .next = NULL,
92061+ .name = "ts_read",
92062+ .file = "drivers/media/dvb/ddbridge/ddbridge-core.c",
92063+ .param3 = 1,
92064+};
92065+
92066+struct size_overflow_hash _001603_hash = {
92067+ .next = NULL,
92068+ .name = "TSS_authhmac",
92069+ .file = "security/keys/trusted.c",
92070+ .param3 = 1,
92071+};
92072+
92073+struct size_overflow_hash _001604_hash = {
92074+ .next = NULL,
92075+ .name = "TSS_checkhmac1",
92076+ .file = "security/keys/trusted.c",
92077+ .param5 = 1,
92078+};
92079+
92080+struct size_overflow_hash _001605_hash = {
92081+ .next = NULL,
92082+ .name = "TSS_checkhmac2",
92083+ .file = "security/keys/trusted.c",
92084+ .param5 = 1,
92085+ .param7 = 1,
92086+};
92087+
92088+struct size_overflow_hash _001607_hash = {
92089+ .next = NULL,
92090+ .name = "ts_write",
92091+ .file = "drivers/media/dvb/ddbridge/ddbridge-core.c",
92092+ .param3 = 1,
92093+};
92094+
92095+struct size_overflow_hash _001608_hash = {
92096+ .next = NULL,
92097+ .name = "tx_internal_desc_overflow_read",
92098+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
92099+ .param3 = 1,
92100+};
92101+
92102+struct size_overflow_hash _001609_hash = {
92103+ .next = NULL,
92104+ .name = "uapsd_max_sp_len_read",
92105+ .file = "net/mac80211/debugfs.c",
92106+ .param3 = 1,
92107+};
92108+
92109+struct size_overflow_hash _001610_hash = {
92110+ .next = NULL,
92111+ .name = "uapsd_queues_read",
92112+ .file = "net/mac80211/debugfs.c",
92113+ .param3 = 1,
92114+};
92115+
92116+struct size_overflow_hash _001611_hash = {
92117+ .next = NULL,
92118+ .name = "ulong_read_file",
92119+ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofilefs.c",
92120+ .param3 = 1,
92121+};
92122+
92123+struct size_overflow_hash _001612_hash = {
92124+ .next = NULL,
92125+ .name = "ulong_write_file",
92126+ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofilefs.c",
92127+ .param3 = 1,
92128+};
92129+
92130+struct size_overflow_hash _001613_hash = {
92131+ .next = NULL,
92132+ .name = "usb_alloc_coherent",
92133+ .file = "include/linux/usb.h",
92134+ .param2 = 1,
92135+};
92136+
92137+struct size_overflow_hash _001614_hash = {
92138+ .next = NULL,
92139+ .name = "user_power_read",
92140+ .file = "net/mac80211/debugfs.c",
92141+ .param3 = 1,
92142+};
92143+
92144+struct size_overflow_hash _001615_hash = {
92145+ .next = NULL,
92146+ .name = "vb2_read",
92147+ .file = "include/media/videobuf2-core.h",
92148+ .param3 = 1,
92149+};
92150+
92151+struct size_overflow_hash _001616_hash = {
92152+ .next = NULL,
92153+ .name = "vb2_write",
92154+ .file = "include/media/videobuf2-core.h",
92155+ .param3 = 1,
92156+};
92157+
92158+struct size_overflow_hash _001617_hash = {
92159+ .next = NULL,
92160+ .name = "vhost_add_used_n",
92161+ .file = "drivers/vhost/vhost.c",
92162+ .param3 = 1,
92163+};
92164+
92165+struct size_overflow_hash _001618_hash = {
92166+ .next = NULL,
92167+ .name = "virtqueue_add_buf",
92168+ .file = "include/linux/virtio.h",
92169+ .param3 = 1,
92170+ .param4 = 1,
92171+};
92172+
92173+struct size_overflow_hash _001620_hash = {
92174+ .next = NULL,
92175+ .name = "vmbus_establish_gpadl",
92176+ .file = "include/linux/hyperv.h",
92177+ .param3 = 1,
92178+};
92179+
92180+struct size_overflow_hash _001621_hash = {
92181+ .next = NULL,
92182+ .name = "wep_addr_key_count_read",
92183+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
92184+ .param3 = 1,
92185+};
92186+
92187+struct size_overflow_hash _001622_hash = {
92188+ .next = NULL,
92189+ .name = "wep_decrypt_fail_read",
92190+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
92191+ .param3 = 1,
92192+};
92193+
92194+struct size_overflow_hash _001623_hash = {
92195+ .next = NULL,
92196+ .name = "wep_default_key_count_read",
92197+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
92198+ .param3 = 1,
92199+};
92200+
92201+struct size_overflow_hash _001624_hash = {
92202+ .next = NULL,
92203+ .name = "wep_interrupt_read",
92204+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
92205+ .param3 = 1,
92206+};
92207+
92208+struct size_overflow_hash _001625_hash = {
92209+ .next = NULL,
92210+ .name = "wep_iv_read",
92211+ .file = "net/mac80211/debugfs.c",
92212+ .param3 = 1,
92213+};
92214+
92215+struct size_overflow_hash _001626_hash = {
92216+ .next = NULL,
92217+ .name = "wep_key_not_found_read",
92218+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
92219+ .param3 = 1,
92220+};
92221+
92222+struct size_overflow_hash _001627_hash = {
92223+ .next = NULL,
92224+ .name = "wep_packets_read",
92225+ .file = "drivers/net/wireless/wl12xx/debugfs.c",
92226+ .param3 = 1,
92227+};
92228+
92229+struct size_overflow_hash _001628_hash = {
92230+ .next = NULL,
92231+ .name = "write_led",
92232+ .file = "drivers/platform/x86/asus_acpi.c",
92233+ .param2 = 1,
92234+};
92235+
92236+struct size_overflow_hash _001629_hash = {
92237+ .next = NULL,
92238+ .name = "wusb_prf",
92239+ .file = "include/linux/usb/wusb.h",
92240+ .param7 = 1,
92241+};
92242+
92243+struct size_overflow_hash _001630_hash = {
92244+ .next = NULL,
92245+ .name = "zd_usb_iowrite16v",
92246+ .file = "drivers/net/wireless/zd1211rw/zd_usb.c",
92247+ .param3 = 1,
92248+};
92249+
92250+struct size_overflow_hash _001631_hash = {
92251+ .next = NULL,
92252+ .name = "afs_cell_lookup",
92253+ .file = "fs/afs/cell.c",
92254+ .param2 = 1,
92255+};
92256+
92257+struct size_overflow_hash _001632_hash = {
92258+ .next = NULL,
92259+ .name = "agp_generic_alloc_user",
92260+ .file = "drivers/char/agp/generic.c",
92261+ .param1 = 1,
92262+};
92263+
92264+struct size_overflow_hash _001634_hash = {
92265+ .next = NULL,
92266+ .name = "bluetooth_proc_write",
92267+ .file = "drivers/platform/x86/asus_acpi.c",
92268+ .param3 = 1,
92269+};
92270+
92271+struct size_overflow_hash _001635_hash = {
92272+ .next = NULL,
92273+ .name = "cache_write",
92274+ .file = "net/sunrpc/cache.c",
92275+ .param3 = 1,
92276+};
92277+
92278+struct size_overflow_hash _001636_hash = {
92279+ .next = NULL,
92280+ .name = "ch_do_scsi",
92281+ .file = "drivers/scsi/ch.c",
92282+ .param4 = 1,
92283+};
92284+
92285+struct size_overflow_hash _001637_hash = {
92286+ .next = NULL,
92287+ .name = "cx18_read",
92288+ .file = "drivers/media/video/cx18/cx18-fileops.c",
92289+ .param3 = 1,
92290+};
92291+
92292+struct size_overflow_hash _001638_hash = {
92293+ .next = NULL,
92294+ .name = "dccp_feat_register_sp",
92295+ .file = "net/dccp/feat.c",
92296+ .param5 = 1,
92297+};
92298+
92299+struct size_overflow_hash _001640_hash = {
92300+ .next = NULL,
92301+ .name = "iso_alloc_urb",
92302+ .file = "drivers/usb/misc/usbtest.c",
92303+ .param5 = 1,
92304+};
92305+
92306+struct size_overflow_hash _001641_hash = {
92307+ .next = NULL,
92308+ .name = "ivtv_read_pos",
92309+ .file = "drivers/media/video/ivtv/ivtv-fileops.c",
92310+ .param3 = 1,
92311+};
92312+
92313+struct size_overflow_hash _001642_hash = {
92314+ .next = NULL,
92315+ .name = "mcam_v4l_read",
92316+ .file = "drivers/media/video/marvell-ccic/mcam-core.c",
92317+ .param3 = 1,
92318+};
92319+
92320+struct size_overflow_hash _001643_hash = {
92321+ .next = NULL,
92322+ .name = "mled_proc_write",
92323+ .file = "drivers/platform/x86/asus_acpi.c",
92324+ .param3 = 1,
92325+};
92326+
92327+struct size_overflow_hash _001644_hash = {
92328+ .next = NULL,
92329+ .name = "nfs_idmap_lookup_id",
92330+ .file = "fs/nfs/idmap.c",
92331+ .param2 = 1,
92332+};
92333+
92334+struct size_overflow_hash _001645_hash = {
92335+ .next = NULL,
92336+ .name = "ocfs2_control_write",
92337+ .file = "fs/ocfs2/stack_user.c",
92338+ .param3 = 1,
92339+};
92340+
92341+struct size_overflow_hash _001646_hash = {
92342+ .next = NULL,
92343+ .name = "osd_req_list_dev_partitions",
92344+ .file = "include/scsi/osd_initiator.h",
92345+ .param4 = 1,
92346+};
92347+
92348+struct size_overflow_hash _001647_hash = {
92349+ .next = NULL,
92350+ .name = "osd_req_list_partition_collections",
92351+ .file = "include/scsi/osd_initiator.h",
92352+ .param5 = 1,
92353+};
92354+
92355+struct size_overflow_hash _001648_hash = {
92356+ .next = NULL,
92357+ .name = "pwc_video_read",
92358+ .file = "drivers/media/video/pwc/pwc-if.c",
92359+ .param3 = 1,
92360+};
92361+
92362+struct size_overflow_hash _001649_hash = {
92363+ .next = NULL,
92364+ .name = "scsi_vpd_inquiry",
92365+ .file = "drivers/scsi/scsi.c",
92366+ .param4 = 1,
92367+};
92368+
92369+struct size_overflow_hash _001650_hash = {
92370+ .next = NULL,
92371+ .name = "snd_gf1_mem_proc_dump",
92372+ .file = "sound/isa/gus/gus_mem_proc.c",
92373+ .param5 = 1,
92374+};
92375+
92376+struct size_overflow_hash _001651_hash = {
92377+ .next = NULL,
92378+ .name = "spi_dv_device_echo_buffer",
92379+ .file = "drivers/scsi/scsi_transport_spi.c",
92380+ .param2 = 1,
92381+ .param3 = 1,
92382+};
92383+
92384+struct size_overflow_hash _001653_hash = {
92385+ .next = NULL,
92386+ .name = "tled_proc_write",
92387+ .file = "drivers/platform/x86/asus_acpi.c",
92388+ .param3 = 1,
92389+};
92390+
92391+struct size_overflow_hash _001655_hash = {
92392+ .next = NULL,
92393+ .name = "usb_allocate_stream_buffers",
92394+ .file = "drivers/media/dvb/dvb-usb/usb-urb.c",
92395+ .param3 = 1,
92396+};
92397+
92398+struct size_overflow_hash _001656_hash = {
92399+ .next = NULL,
92400+ .name = "_usb_writeN_sync",
92401+ .file = "drivers/net/wireless/rtlwifi/usb.c",
92402+ .param4 = 1,
92403+};
92404+
92405+struct size_overflow_hash _001657_hash = {
92406+ .next = NULL,
92407+ .name = "vhost_add_used_and_signal_n",
92408+ .file = "drivers/vhost/vhost.c",
92409+ .param4 = 1,
92410+};
92411+
92412+struct size_overflow_hash _001658_hash = {
92413+ .next = NULL,
92414+ .name = "vmbus_open",
92415+ .file = "include/linux/hyperv.h",
92416+ .param2 = 1,
92417+ .param3 = 1,
92418+};
92419+
92420+struct size_overflow_hash _001660_hash = {
92421+ .next = NULL,
92422+ .name = "wled_proc_write",
92423+ .file = "drivers/platform/x86/asus_acpi.c",
92424+ .param3 = 1,
92425+};
92426+
92427+struct size_overflow_hash _001661_hash = {
92428+ .next = NULL,
92429+ .name = "wusb_prf_256",
92430+ .file = "include/linux/usb/wusb.h",
92431+ .param7 = 1,
92432+};
92433+
92434+struct size_overflow_hash _001662_hash = {
92435+ .next = NULL,
92436+ .name = "wusb_prf_64",
92437+ .file = "include/linux/usb/wusb.h",
92438+ .param7 = 1,
92439+};
92440+
92441+struct size_overflow_hash _001663_hash = {
92442+ .next = NULL,
92443+ .name = "agp_allocate_memory",
92444+ .file = "include/linux/agp_backend.h",
92445+ .param2 = 1,
92446+};
92447+
92448+struct size_overflow_hash _001664_hash = {
92449+ .next = NULL,
92450+ .name = "cx18_read_pos",
92451+ .file = "drivers/media/video/cx18/cx18-fileops.c",
92452+ .param3 = 1,
92453+};
92454+
92455+struct size_overflow_hash _001665_hash = {
92456+ .next = NULL,
92457+ .name = "nfs_map_group_to_gid",
92458+ .file = "include/linux/nfs_idmap.h",
92459+ .param3 = 1,
92460+};
92461+
92462+struct size_overflow_hash _001666_hash = {
92463+ .next = NULL,
92464+ .name = "nfs_map_name_to_uid",
92465+ .file = "include/linux/nfs_idmap.h",
92466+ .param3 = 1,
92467+};
92468+
92469+struct size_overflow_hash _001667_hash = {
92470+ .next = NULL,
92471+ .name = "test_iso_queue",
92472+ .file = "drivers/usb/misc/usbtest.c",
92473+ .param5 = 1,
92474+};
92475+
92476+struct size_overflow_hash _001668_hash = {
92477+ .next = NULL,
92478+ .name = "agp_allocate_memory_wrap",
92479+ .file = "drivers/char/agp/frontend.c",
92480+ .param1 = 1,
92481+};
92482+
92483+struct size_overflow_hash _001669_hash = {
92484+ .next = NULL,
92485+ .name = "alloc_irq_cpu_rmap",
92486+ .file = "include/linux/cpu_rmap.h",
92487+ .param1 = 1,
92488+};
92489+
92490+struct size_overflow_hash _001670_hash = {
92491+ .next = NULL,
92492+ .name = "alloc_ring",
92493+ .file = "drivers/net/ethernet/chelsio/cxgb4/sge.c",
92494+ .param2 = 1,
92495+ .param4 = 1,
92496+};
92497+
92498+struct size_overflow_hash _001672_hash = {
92499+ .next = &_001124_hash,
92500+ .name = "atomic_counters_read",
92501+ .file = "drivers/infiniband/hw/ipath/ipath_fs.c",
92502+ .param3 = 1,
92503+};
92504+
92505+struct size_overflow_hash _001673_hash = {
92506+ .next = NULL,
92507+ .name = "atomic_stats_read",
92508+ .file = "drivers/infiniband/hw/ipath/ipath_fs.c",
92509+ .param3 = 1,
92510+};
92511+
92512+struct size_overflow_hash _001674_hash = {
92513+ .next = NULL,
92514+ .name = "c4iw_init_resource_fifo",
92515+ .file = "drivers/infiniband/hw/cxgb4/resource.c",
92516+ .param3 = 1,
92517+};
92518+
92519+struct size_overflow_hash _001675_hash = {
92520+ .next = NULL,
92521+ .name = "c4iw_init_resource_fifo_random",
92522+ .file = "drivers/infiniband/hw/cxgb4/resource.c",
92523+ .param3 = 1,
92524+};
92525+
92526+struct size_overflow_hash _001676_hash = {
92527+ .next = NULL,
92528+ .name = "compat_do_arpt_set_ctl",
92529+ .file = "net/ipv4/netfilter/arp_tables.c",
92530+ .param4 = 1,
92531+};
92532+
92533+struct size_overflow_hash _001677_hash = {
92534+ .next = NULL,
92535+ .name = "compat_do_ip6t_set_ctl",
92536+ .file = "net/ipv6/netfilter/ip6_tables.c",
92537+ .param4 = 1,
92538+};
92539+
92540+struct size_overflow_hash _001678_hash = {
92541+ .next = NULL,
92542+ .name = "compat_do_ipt_set_ctl",
92543+ .file = "net/ipv4/netfilter/ip_tables.c",
92544+ .param4 = 1,
92545+};
92546+
92547+struct size_overflow_hash _001679_hash = {
92548+ .next = NULL,
92549+ .name = "cxio_init_resource_fifo",
92550+ .file = "drivers/infiniband/hw/cxgb3/cxio_resource.c",
92551+ .param3 = 1,
92552+};
92553+
92554+struct size_overflow_hash _001680_hash = {
92555+ .next = NULL,
92556+ .name = "cxio_init_resource_fifo_random",
92557+ .file = "drivers/infiniband/hw/cxgb3/cxio_resource.c",
92558+ .param3 = 1,
92559+};
92560+
92561+struct size_overflow_hash _001681_hash = {
92562+ .next = NULL,
92563+ .name = "dev_counters_read",
92564+ .file = "drivers/infiniband/hw/qib/qib_fs.c",
92565+ .param3 = 1,
92566+};
92567+
92568+struct size_overflow_hash _001682_hash = {
92569+ .next = NULL,
92570+ .name = "dev_names_read",
92571+ .file = "drivers/infiniband/hw/qib/qib_fs.c",
92572+ .param3 = 1,
92573+};
92574+
92575+struct size_overflow_hash _001683_hash = {
92576+ .next = &_001468_hash,
92577+ .name = "do_arpt_set_ctl",
92578+ .file = "net/ipv4/netfilter/arp_tables.c",
92579+ .param4 = 1,
92580+};
92581+
92582+struct size_overflow_hash _001684_hash = {
92583+ .next = NULL,
92584+ .name = "do_ip6t_set_ctl",
92585+ .file = "net/ipv6/netfilter/ip6_tables.c",
92586+ .param4 = 1,
92587+};
92588+
92589+struct size_overflow_hash _001685_hash = {
92590+ .next = NULL,
92591+ .name = "do_ipt_set_ctl",
92592+ .file = "net/ipv4/netfilter/ip_tables.c",
92593+ .param4 = 1,
92594+};
92595+
92596+struct size_overflow_hash _001686_hash = {
92597+ .next = NULL,
92598+ .name = "drbd_bm_resize",
92599+ .file = "drivers/block/drbd/drbd_bitmap.c",
92600+ .param2 = 1,
92601+};
92602+
92603+struct size_overflow_hash _001687_hash = {
92604+ .next = NULL,
92605+ .name = "driver_names_read",
92606+ .file = "drivers/infiniband/hw/qib/qib_fs.c",
92607+ .param3 = 1,
92608+};
92609+
92610+struct size_overflow_hash _001688_hash = {
92611+ .next = NULL,
92612+ .name = "driver_stats_read",
92613+ .file = "drivers/infiniband/hw/qib/qib_fs.c",
92614+ .param3 = 1,
92615+};
92616+
92617+struct size_overflow_hash _001689_hash = {
92618+ .next = NULL,
92619+ .name = "flash_read",
92620+ .file = "drivers/infiniband/hw/qib/qib_fs.c",
92621+ .param3 = 1,
92622+};
92623+
92624+struct size_overflow_hash _001690_hash = {
92625+ .next = NULL,
92626+ .name = "flash_read",
92627+ .file = "drivers/infiniband/hw/ipath/ipath_fs.c",
92628+ .param3 = 1,
92629+};
92630+
92631+struct size_overflow_hash _001691_hash = {
92632+ .next = NULL,
92633+ .name = "flash_write",
92634+ .file = "drivers/infiniband/hw/qib/qib_fs.c",
92635+ .param3 = 1,
92636+};
92637+
92638+struct size_overflow_hash _001692_hash = {
92639+ .next = NULL,
92640+ .name = "flash_write",
92641+ .file = "drivers/infiniband/hw/ipath/ipath_fs.c",
92642+ .param3 = 1,
92643+};
92644+
92645+struct size_overflow_hash _001693_hash = {
92646+ .next = NULL,
92647+ .name = "ghash_async_setkey",
92648+ .file = "arch/x86/crypto/ghash-clmulni-intel_glue.c",
92649+ .param3 = 1,
92650+};
92651+
92652+struct size_overflow_hash _001694_hash = {
92653+ .next = NULL,
92654+ .name = "handle_eviocgbit",
92655+ .file = "drivers/input/evdev.c",
92656+ .param3 = 1,
92657+};
92658+
92659+struct size_overflow_hash _001695_hash = {
92660+ .next = NULL,
92661+ .name = "hid_parse_report",
92662+ .file = "include/linux/hid.h",
92663+ .param3 = 1,
92664+};
92665+
92666+struct size_overflow_hash _001696_hash = {
92667+ .next = NULL,
92668+ .name = "ipath_get_base_info",
92669+ .file = "drivers/infiniband/hw/ipath/ipath_file_ops.c",
92670+ .param3 = 1,
92671+};
92672+
92673+struct size_overflow_hash _001697_hash = {
92674+ .next = NULL,
92675+ .name = "options_write",
92676+ .file = "drivers/misc/sgi-gru/gruprocfs.c",
92677+ .param3 = 1,
92678+};
92679+
92680+struct size_overflow_hash _001698_hash = {
92681+ .next = NULL,
92682+ .name = "portcntrs_1_read",
92683+ .file = "drivers/infiniband/hw/qib/qib_fs.c",
92684+ .param3 = 1,
92685+};
92686+
92687+struct size_overflow_hash _001699_hash = {
92688+ .next = NULL,
92689+ .name = "portcntrs_2_read",
92690+ .file = "drivers/infiniband/hw/qib/qib_fs.c",
92691+ .param3 = 1,
92692+};
92693+
92694+struct size_overflow_hash _001700_hash = {
92695+ .next = NULL,
92696+ .name = "portnames_read",
92697+ .file = "drivers/infiniband/hw/qib/qib_fs.c",
92698+ .param3 = 1,
92699+};
92700+
92701+struct size_overflow_hash _001701_hash = {
92702+ .next = NULL,
92703+ .name = "qib_alloc_devdata",
92704+ .file = "drivers/infiniband/hw/qib/qib_init.c",
92705+ .param2 = 1,
92706+};
92707+
92708+struct size_overflow_hash _001702_hash = {
92709+ .next = NULL,
92710+ .name = "qib_diag_write",
92711+ .file = "drivers/infiniband/hw/qib/qib_diag.c",
92712+ .param3 = 1,
92713+};
92714+
92715+struct size_overflow_hash _001703_hash = {
92716+ .next = NULL,
92717+ .name = "qib_get_base_info",
92718+ .file = "drivers/infiniband/hw/qib/qib_file_ops.c",
92719+ .param3 = 1,
92720+};
92721+
92722+struct size_overflow_hash _001704_hash = {
92723+ .next = NULL,
92724+ .name = "qsfp_1_read",
92725+ .file = "drivers/infiniband/hw/qib/qib_fs.c",
92726+ .param3 = 1,
92727+};
92728+
92729+struct size_overflow_hash _001705_hash = {
92730+ .next = NULL,
92731+ .name = "qsfp_2_read",
92732+ .file = "drivers/infiniband/hw/qib/qib_fs.c",
92733+ .param3 = 1,
92734+};
92735+
92736+struct size_overflow_hash _001706_hash = {
92737+ .next = NULL,
92738+ .name = "rfc4106_set_key",
92739+ .file = "arch/x86/crypto/aesni-intel_glue.c",
92740+ .param3 = 1,
92741+};
92742+
92743+struct size_overflow_hash _001707_hash = {
92744+ .next = &_000258_hash,
92745+ .name = "stats_read_ul",
92746+ .file = "drivers/idle/i7300_idle.c",
92747+ .param3 = 1,
92748+};
92749+
92750+struct size_overflow_hash _001708_hash = {
92751+ .next = NULL,
92752+ .name = "xpc_kmalloc_cacheline_aligned",
92753+ .file = "drivers/misc/sgi-xp/xpc_partition.c",
92754+ .param1 = 1,
92755+};
92756+
92757+struct size_overflow_hash _001709_hash = {
92758+ .next = NULL,
92759+ .name = "xpc_kzalloc_cacheline_aligned",
92760+ .file = "drivers/misc/sgi-xp/xpc_main.c",
92761+ .param1 = 1,
92762+};
92763+
92764+struct size_overflow_hash _001710_hash = {
92765+ .next = NULL,
92766+ .name = "c4iw_init_resource",
92767+ .file = "drivers/infiniband/hw/cxgb4/resource.c",
92768+ .param2 = 1,
92769+ .param3 = 1,
92770+};
92771+
92772+struct size_overflow_hash _001712_hash = {
92773+ .next = NULL,
92774+ .name = "cxio_hal_init_resource",
92775+ .file = "drivers/infiniband/hw/cxgb3/cxio_resource.c",
92776+ .param2 = 1,
92777+ .param7 = 1,
92778+ .param6 = 1,
92779+};
92780+
92781+struct size_overflow_hash _001715_hash = {
92782+ .next = &_000734_hash,
92783+ .name = "cxio_hal_init_rhdl_resource",
92784+ .file = "drivers/infiniband/hw/cxgb3/cxio_resource.c",
92785+ .param1 = 1,
92786+};
92787+
92788+struct size_overflow_hash _001716_hash = {
92789+ .next = NULL,
92790+ .name = "amthi_read",
92791+ .file = "drivers/staging/mei/iorw.c",
92792+ .param4 = 1,
92793+};
92794+
92795+struct size_overflow_hash _001717_hash = {
92796+ .next = NULL,
92797+ .name = "bcm_char_read",
92798+ .file = "drivers/staging/bcm/Bcmchar.c",
92799+ .param3 = 1,
92800+};
92801+
92802+struct size_overflow_hash _001718_hash = {
92803+ .next = NULL,
92804+ .name = "BcmCopySection",
92805+ .file = "drivers/staging/bcm/nvm.c",
92806+ .param5 = 1,
92807+};
92808+
92809+struct size_overflow_hash _001719_hash = {
92810+ .next = NULL,
92811+ .name = "buffer_from_user",
92812+ .file = "drivers/staging/vme/devices/vme_user.c",
92813+ .param3 = 1,
92814+};
92815+
92816+struct size_overflow_hash _001720_hash = {
92817+ .next = NULL,
92818+ .name = "buffer_to_user",
92819+ .file = "drivers/staging/vme/devices/vme_user.c",
92820+ .param3 = 1,
92821+};
92822+
92823+struct size_overflow_hash _001721_hash = {
92824+ .next = NULL,
92825+ .name = "capabilities_read",
92826+ .file = "drivers/xen/xenfs/super.c",
92827+ .param3 = 1,
92828+};
92829+
92830+struct size_overflow_hash _001722_hash = {
92831+ .next = NULL,
92832+ .name = "chd_dec_fetch_cdata",
92833+ .file = "drivers/staging/crystalhd/crystalhd_lnx.c",
92834+ .param3 = 1,
92835+};
92836+
92837+struct size_overflow_hash _001723_hash = {
92838+ .next = NULL,
92839+ .name = "create_bounce_buffer",
92840+ .file = "drivers/staging/hv/storvsc_drv.c",
92841+ .param3 = 1,
92842+};
92843+
92844+struct size_overflow_hash _001724_hash = {
92845+ .next = NULL,
92846+ .name = "crystalhd_create_dio_pool",
92847+ .file = "drivers/staging/crystalhd/crystalhd_misc.c",
92848+ .param2 = 1,
92849+};
92850+
92851+struct size_overflow_hash _001725_hash = {
92852+ .next = NULL,
92853+ .name = "do_read_log_to_user",
92854+ .file = "drivers/staging/android/logger.c",
92855+ .param4 = 1,
92856+};
92857+
92858+struct size_overflow_hash _001726_hash = {
92859+ .next = NULL,
92860+ .name = "do_write_log_from_user",
92861+ .file = "drivers/staging/android/logger.c",
92862+ .param3 = 1,
92863+};
92864+
92865+struct size_overflow_hash _001727_hash = {
92866+ .next = NULL,
92867+ .name = "dt3155_read",
92868+ .file = "drivers/staging/media/dt3155v4l/dt3155v4l.c",
92869+ .param3 = 1,
92870+};
92871+
92872+struct size_overflow_hash _001728_hash = {
92873+ .next = NULL,
92874+ .name = "easycap_alsa_vmalloc",
92875+ .file = "drivers/staging/media/easycap/easycap_sound.c",
92876+ .param2 = 1,
92877+};
92878+
92879+struct size_overflow_hash _001729_hash = {
92880+ .next = NULL,
92881+ .name = "evm_read_key",
92882+ .file = "security/integrity/evm/evm_secfs.c",
92883+ .param3 = 1,
92884+};
92885+
92886+struct size_overflow_hash _001730_hash = {
92887+ .next = NULL,
92888+ .name = "evm_write_key",
92889+ .file = "security/integrity/evm/evm_secfs.c",
92890+ .param3 = 1,
92891+};
92892+
92893+struct size_overflow_hash _001731_hash = {
92894+ .next = NULL,
92895+ .name = "evtchn_read",
92896+ .file = "drivers/xen/evtchn.c",
92897+ .param3 = 1,
92898+};
92899+
92900+struct size_overflow_hash _001732_hash = {
92901+ .next = NULL,
92902+ .name = "gather_array",
92903+ .file = "drivers/xen/privcmd.c",
92904+ .param3 = 1,
92905+};
92906+
92907+struct size_overflow_hash _001733_hash = {
92908+ .next = NULL,
92909+ .name = "gnttab_map",
92910+ .file = "drivers/xen/grant-table.c",
92911+ .param2 = 1,
92912+};
92913+
92914+struct size_overflow_hash _001734_hash = {
92915+ .next = NULL,
92916+ .name = "iio_read_first_n_kfifo",
92917+ .file = "drivers/staging/iio/kfifo_buf.c",
92918+ .param2 = 1,
92919+};
92920+
92921+struct size_overflow_hash _001735_hash = {
92922+ .next = NULL,
92923+ .name = "iio_read_first_n_sw_rb",
92924+ .file = "drivers/staging/iio/ring_sw.c",
92925+ .param2 = 1,
92926+};
92927+
92928+struct size_overflow_hash _001736_hash = {
92929+ .next = NULL,
92930+ .name = "keymap_store",
92931+ .file = "drivers/staging/speakup/kobjects.c",
92932+ .param4 = 1,
92933+};
92934+
92935+struct size_overflow_hash _001737_hash = {
92936+ .next = NULL,
92937+ .name = "line6_dumpreq_initbuf",
92938+ .file = "drivers/staging/line6/dumprequest.c",
92939+ .param3 = 1,
92940+};
92941+
92942+struct size_overflow_hash _001738_hash = {
92943+ .next = NULL,
92944+ .name = "lirc_write",
92945+ .file = "drivers/staging/media/lirc/lirc_parallel.c",
92946+ .param3 = 1,
92947+};
92948+
92949+struct size_overflow_hash _001739_hash = {
92950+ .next = NULL,
92951+ .name = "lirc_write",
92952+ .file = "drivers/staging/media/lirc/lirc_sir.c",
92953+ .param3 = 1,
92954+};
92955+
92956+struct size_overflow_hash _001740_hash = {
92957+ .next = &_000815_hash,
92958+ .name = "lirc_write",
92959+ .file = "drivers/staging/media/lirc/lirc_serial.c",
92960+ .param3 = 1,
92961+};
92962+
92963+struct size_overflow_hash _001741_hash = {
92964+ .next = &_001021_hash,
92965+ .name = "_malloc",
92966+ .file = "drivers/staging/rtl8712/osdep_service.h",
92967+ .param1 = 1,
92968+};
92969+
92970+struct size_overflow_hash _001742_hash = {
92971+ .next = NULL,
92972+ .name = "mei_read",
92973+ .file = "drivers/staging/mei/main.c",
92974+ .param3 = 1,
92975+};
92976+
92977+struct size_overflow_hash _001743_hash = {
92978+ .next = NULL,
92979+ .name = "mei_write",
92980+ .file = "drivers/staging/mei/main.c",
92981+ .param3 = 1,
92982+};
92983+
92984+struct size_overflow_hash _001744_hash = {
92985+ .next = NULL,
92986+ .name = "msg_set",
92987+ .file = "drivers/staging/speakup/i18n.c",
92988+ .param3 = 1,
92989+};
92990+
92991+struct size_overflow_hash _001745_hash = {
92992+ .next = NULL,
92993+ .name = "OS_kmalloc",
92994+ .file = "drivers/staging/cxt1e1/sbecom_inline_linux.h",
92995+ .param1 = 1,
92996+};
92997+
92998+struct size_overflow_hash _001746_hash = {
92999+ .next = NULL,
93000+ .name = "queue_reply",
93001+ .file = "drivers/xen/xenbus/xenbus_dev_frontend.c",
93002+ .param3 = 1,
93003+};
93004+
93005+struct size_overflow_hash _001747_hash = {
93006+ .next = &_000841_hash,
93007+ .name = "resource_from_user",
93008+ .file = "drivers/staging/vme/devices/vme_user.c",
93009+ .param3 = 1,
93010+};
93011+
93012+struct size_overflow_hash _001748_hash = {
93013+ .next = NULL,
93014+ .name = "sca3000_read_first_n_hw_rb",
93015+ .file = "drivers/staging/iio/accel/sca3000_ring.c",
93016+ .param2 = 1,
93017+};
93018+
93019+struct size_overflow_hash _001749_hash = {
93020+ .next = NULL,
93021+ .name = "sep_lock_user_pages",
93022+ .file = "drivers/staging/sep/sep_driver.c",
93023+ .param2 = 1,
93024+ .param3 = 1,
93025+};
93026+
93027+struct size_overflow_hash _001751_hash = {
93028+ .next = NULL,
93029+ .name = "sep_prepare_input_output_dma_table_in_dcb",
93030+ .file = "drivers/staging/sep/sep_driver.c",
93031+ .param4 = 1,
93032+ .param5 = 1,
93033+ .param2 = 1,
93034+ .param3 = 1,
93035+};
93036+
93037+struct size_overflow_hash _001753_hash = {
93038+ .next = NULL,
93039+ .name = "split",
93040+ .file = "drivers/xen/xenbus/xenbus_xs.c",
93041+ .param2 = 1,
93042+};
93043+
93044+struct size_overflow_hash _001754_hash = {
93045+ .next = NULL,
93046+ .name = "storvsc_connect_to_vsp",
93047+ .file = "drivers/staging/hv/storvsc_drv.c",
93048+ .param2 = 1,
93049+};
93050+
93051+struct size_overflow_hash _001755_hash = {
93052+ .next = NULL,
93053+ .name = "u32_array_read",
93054+ .file = "arch/x86/xen/debugfs.c",
93055+ .param3 = 1,
93056+};
93057+
93058+struct size_overflow_hash _001756_hash = {
93059+ .next = NULL,
93060+ .name = "ValidateDSDParamsChecksum",
93061+ .file = "drivers/staging/bcm/led_control.c",
93062+ .param3 = 1,
93063+};
93064+
93065+struct size_overflow_hash _001757_hash = {
93066+ .next = NULL,
93067+ .name = "vfd_write",
93068+ .file = "drivers/staging/media/lirc/lirc_sasem.c",
93069+ .param3 = 1,
93070+};
93071+
93072+struct size_overflow_hash _001758_hash = {
93073+ .next = NULL,
93074+ .name = "vfd_write",
93075+ .file = "drivers/staging/media/lirc/lirc_imon.c",
93076+ .param3 = 1,
93077+};
93078+
93079+struct size_overflow_hash _001759_hash = {
93080+ .next = NULL,
93081+ .name = "Wb35Reg_BurstWrite",
93082+ .file = "drivers/staging/winbond/wb35reg.c",
93083+ .param4 = 1,
93084+};
93085+
93086+struct size_overflow_hash _001760_hash = {
93087+ .next = NULL,
93088+ .name = "xenbus_file_write",
93089+ .file = "drivers/xen/xenbus/xenbus_dev_frontend.c",
93090+ .param3 = 1,
93091+};
93092+
93093+struct size_overflow_hash _001761_hash = {
93094+ .next = NULL,
93095+ .name = "xsd_read",
93096+ .file = "drivers/xen/xenfs/xenstored.c",
93097+ .param3 = 1,
93098+};
93099+
93100+struct size_overflow_hash _001762_hash = {
93101+ .next = NULL,
93102+ .name = "line6_dumpreq_init",
93103+ .file = "drivers/staging/line6/dumprequest.c",
93104+ .param3 = 1,
93105+};
93106+
93107+struct size_overflow_hash _001763_hash = {
93108+ .next = NULL,
93109+ .name = "r8712_usbctrl_vendorreq",
93110+ .file = "drivers/staging/rtl8712/usb_ops_linux.c",
93111+ .param6 = 1,
93112+};
93113+
93114+struct size_overflow_hash _001764_hash = {
93115+ .next = NULL,
93116+ .name = "r871x_set_wpa_ie",
93117+ .file = "drivers/staging/rtl8712/rtl871x_ioctl_linux.c",
93118+ .param3 = 1,
93119+};
93120+
93121+struct size_overflow_hash _001765_hash = {
93122+ .next = NULL,
93123+ .name = "sep_prepare_input_dma_table",
93124+ .file = "drivers/staging/sep/sep_driver.c",
93125+ .param2 = 1,
93126+ .param3 = 1,
93127+};
93128+
93129+struct size_overflow_hash _001767_hash = {
93130+ .next = NULL,
93131+ .name = "sep_prepare_input_output_dma_table",
93132+ .file = "drivers/staging/sep/sep_driver.c",
93133+ .param2 = 1,
93134+ .param4 = 1,
93135+ .param3 = 1,
93136+};
93137+
93138+struct size_overflow_hash _001770_hash = {
93139+ .next = NULL,
93140+ .name = "vme_user_write",
93141+ .file = "drivers/staging/vme/devices/vme_user.c",
93142+ .param3 = 1,
93143+};
93144+
93145+struct size_overflow_hash _001771_hash = {
93146+ .next = NULL,
93147+ .name = "alloc_ebda_hpc",
93148+ .file = "drivers/pci/hotplug/ibmphp_ebda.c",
93149+ .param1 = 1,
93150+ .param2 = 1,
93151+};
93152+
93153+struct size_overflow_hash _001772_hash = {
93154+ .next = NULL,
93155+ .name = "alloc_apertures",
93156+ .file = "include/linux/fb.h",
93157+ .param1 = 1,
93158+};
93159+
93160+struct size_overflow_hash _001773_hash = {
93161+ .next = NULL,
93162+ .name = "bin_uuid",
93163+ .file = "kernel/sysctl_binary.c",
93164+ .param3 = 1,
93165+};
93166+
93167+struct size_overflow_hash _001774_hash = {
93168+ .next = &_000640_hash,
93169+ .name = "__copy_from_user_inatomic_nocache",
93170+ .file = "arch/x86/include/asm/uaccess_64.h",
93171+ .param3 = 1,
93172+};
93173+
93174+struct size_overflow_hash _001775_hash = {
93175+ .next = NULL,
93176+ .name = "do_dmabuf_dirty_sou",
93177+ .file = "drivers/gpu/drm/vmwgfx/vmwgfx_kms.c",
93178+ .param7 = 1,
93179+};
93180+
93181+struct size_overflow_hash _001776_hash = {
93182+ .next = NULL,
93183+ .name = "do_surface_dirty_sou",
93184+ .file = "drivers/gpu/drm/vmwgfx/vmwgfx_kms.c",
93185+ .param7 = 1,
93186+};
93187+
93188+struct size_overflow_hash _001777_hash = {
93189+ .next = NULL,
93190+ .name = "drm_agp_bind_pages",
93191+ .file = "drivers/gpu/drm/drm_agpsupport.c",
93192+ .param3 = 1,
93193+};
93194+
93195+struct size_overflow_hash _001778_hash = {
93196+ .next = NULL,
93197+ .name = "drm_calloc_large",
93198+ .file = "include/drm/drm_mem_util.h",
93199+ .param1 = 1,
93200+ .param2 = 1,
93201+};
93202+
93203+struct size_overflow_hash _001780_hash = {
93204+ .next = NULL,
93205+ .name = "drm_ht_create",
93206+ .file = "drivers/gpu/drm/drm_hashtab.c",
93207+ .param2 = 1,
93208+};
93209+
93210+struct size_overflow_hash _001781_hash = {
93211+ .next = NULL,
93212+ .name = "drm_malloc_ab",
93213+ .file = "include/drm/drm_mem_util.h",
93214+ .param1 = 1,
93215+ .param2 = 1,
93216+};
93217+
93218+struct size_overflow_hash _001783_hash = {
93219+ .next = NULL,
93220+ .name = "drm_plane_init",
93221+ .file = "drivers/gpu/drm/drm_crtc.c",
93222+ .param6 = 1,
93223+};
93224+
93225+struct size_overflow_hash _001784_hash = {
93226+ .next = NULL,
93227+ .name = "drm_vmalloc_dma",
93228+ .file = "drivers/gpu/drm/drm_scatter.c",
93229+ .param1 = 1,
93230+};
93231+
93232+struct size_overflow_hash _001785_hash = {
93233+ .next = NULL,
93234+ .name = "fb_read",
93235+ .file = "drivers/video/fbmem.c",
93236+ .param3 = 1,
93237+};
93238+
93239+struct size_overflow_hash _001786_hash = {
93240+ .next = NULL,
93241+ .name = "fb_write",
93242+ .file = "drivers/video/fbmem.c",
93243+ .param3 = 1,
93244+};
93245+
93246+struct size_overflow_hash _001787_hash = {
93247+ .next = NULL,
93248+ .name = "framebuffer_alloc",
93249+ .file = "include/linux/fb.h",
93250+ .param1 = 1,
93251+};
93252+
93253+struct size_overflow_hash _001788_hash = {
93254+ .next = NULL,
93255+ .name = "i915_cache_sharing_read",
93256+ .file = "drivers/gpu/drm/i915/i915_debugfs.c",
93257+ .param3 = 1,
93258+};
93259+
93260+struct size_overflow_hash _001789_hash = {
93261+ .next = NULL,
93262+ .name = "i915_cache_sharing_write",
93263+ .file = "drivers/gpu/drm/i915/i915_debugfs.c",
93264+ .param3 = 1,
93265+};
93266+
93267+struct size_overflow_hash _001790_hash = {
93268+ .next = NULL,
93269+ .name = "i915_max_freq_read",
93270+ .file = "drivers/gpu/drm/i915/i915_debugfs.c",
93271+ .param3 = 1,
93272+};
93273+
93274+struct size_overflow_hash _001791_hash = {
93275+ .next = NULL,
93276+ .name = "i915_max_freq_write",
93277+ .file = "drivers/gpu/drm/i915/i915_debugfs.c",
93278+ .param3 = 1,
93279+};
93280+
93281+struct size_overflow_hash _001792_hash = {
93282+ .next = NULL,
93283+ .name = "i915_wedged_read",
93284+ .file = "drivers/gpu/drm/i915/i915_debugfs.c",
93285+ .param3 = 1,
93286+};
93287+
93288+struct size_overflow_hash _001793_hash = {
93289+ .next = NULL,
93290+ .name = "i915_wedged_write",
93291+ .file = "drivers/gpu/drm/i915/i915_debugfs.c",
93292+ .param3 = 1,
93293+};
93294+
93295+struct size_overflow_hash _001794_hash = {
93296+ .next = NULL,
93297+ .name = "__module_alloc",
93298+ .file = "arch/x86/kernel/module.c",
93299+ .param1 = 1,
93300+};
93301+
93302+struct size_overflow_hash _001795_hash = {
93303+ .next = NULL,
93304+ .name = "module_alloc_update_bounds_rw",
93305+ .file = "kernel/module.c",
93306+ .param1 = 1,
93307+};
93308+
93309+struct size_overflow_hash _001796_hash = {
93310+ .next = NULL,
93311+ .name = "module_alloc_update_bounds_rx",
93312+ .file = "kernel/module.c",
93313+ .param1 = 1,
93314+};
93315+
93316+struct size_overflow_hash _001797_hash = {
93317+ .next = NULL,
93318+ .name = "p9_client_read",
93319+ .file = "include/net/9p/client.h",
93320+ .param5 = 1,
93321+};
93322+
93323+struct size_overflow_hash _001798_hash = {
93324+ .next = NULL,
93325+ .name = "probe_kernel_write",
93326+ .file = "include/linux/uaccess.h",
93327+ .param3 = 1,
93328+};
93329+
93330+struct size_overflow_hash _001799_hash = {
93331+ .next = NULL,
93332+ .name = "sched_feat_write",
93333+ .file = "kernel/sched/core.c",
93334+ .param3 = 1,
93335+};
93336+
93337+struct size_overflow_hash _001800_hash = {
93338+ .next = NULL,
93339+ .name = "tstats_write",
93340+ .file = "kernel/time/timer_stats.c",
93341+ .param3 = 1,
93342+};
93343+
93344+struct size_overflow_hash _001801_hash = {
93345+ .next = NULL,
93346+ .name = "ttm_bo_fbdev_io",
93347+ .file = "drivers/gpu/drm/ttm/ttm_bo_vm.c",
93348+ .param4 = 1,
93349+};
93350+
93351+struct size_overflow_hash _001802_hash = {
93352+ .next = NULL,
93353+ .name = "ttm_bo_io",
93354+ .file = "drivers/gpu/drm/ttm/ttm_bo_vm.c",
93355+ .param5 = 1,
93356+};
93357+
93358+struct size_overflow_hash _001803_hash = {
93359+ .next = NULL,
93360+ .name = "ttm_dma_page_pool_free",
93361+ .file = "drivers/gpu/drm/ttm/ttm_page_alloc_dma.c",
93362+ .param2 = 1,
93363+};
93364+
93365+struct size_overflow_hash _001804_hash = {
93366+ .next = NULL,
93367+ .name = "ttm_page_pool_free",
93368+ .file = "drivers/gpu/drm/ttm/ttm_page_alloc.c",
93369+ .param2 = 1,
93370+};
93371+
93372+struct size_overflow_hash _001805_hash = {
93373+ .next = NULL,
93374+ .name = "vmw_execbuf_process",
93375+ .file = "drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c",
93376+ .param5 = 1,
93377+};
93378+
93379+struct size_overflow_hash _001806_hash = {
93380+ .next = NULL,
93381+ .name = "vmw_fifo_reserve",
93382+ .file = "drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c",
93383+ .param2 = 1,
93384+};
93385+
93386+struct size_overflow_hash _001807_hash = {
93387+ .next = NULL,
93388+ .name = "vmw_kms_present",
93389+ .file = "drivers/gpu/drm/vmwgfx/vmwgfx_kms.c",
93390+ .param9 = 1,
93391+};
93392+
93393+struct size_overflow_hash _001808_hash = {
93394+ .next = NULL,
93395+ .name = "vmw_kms_readback",
93396+ .file = "drivers/gpu/drm/vmwgfx/vmwgfx_kms.c",
93397+ .param6 = 1,
93398+};
93399+
93400+struct size_overflow_hash _001809_hash = {
93401+ .next = NULL,
93402+ .name = "acpi_system_write_alarm",
93403+ .file = "drivers/acpi/proc.c",
93404+ .param3 = 1,
93405+};
93406+
93407+struct size_overflow_hash _001810_hash = {
93408+ .next = NULL,
93409+ .name = "kmalloc",
93410+ .file = "include/linux/slab_def.h",
93411+ .param1 = 1,
93412+};
93413+
93414+struct size_overflow_hash _001811_hash = {
93415+ .next = NULL,
93416+ .name = "slabinfo_write",
93417+ .file = "mm/slab.c",
93418+ .param3 = 1,
93419+};
93420+
93421+struct size_overflow_hash *size_overflow_hash[65536] = {
93422+ [56878] = &_000001_hash,
93423+ [11151] = &_000002_hash,
93424+ [17854] = &_000003_hash,
93425+ [4132] = &_000004_hash,
93426+ [39070] = &_000005_hash,
93427+ [35447] = &_000007_hash,
93428+ [47830] = &_000008_hash,
93429+ [65254] = &_000009_hash,
93430+ [17521] = &_000011_hash,
93431+ [41425] = &_000012_hash,
93432+ [5785] = &_000013_hash,
93433+ [19960] = &_000014_hash,
93434+ [26729] = &_000015_hash,
93435+ [7954] = &_000016_hash,
93436+ [22403] = &_000017_hash,
93437+ [23258] = &_000018_hash,
93438+ [55695] = &_000019_hash,
93439+ [38964] = &_000020_hash,
93440+ [64250] = &_000021_hash,
93441+ [31825] = &_000022_hash,
93442+ [47446] = &_000023_hash,
93443+ [61521] = &_000024_hash,
93444+ [64227] = &_000025_hash,
93445+ [53378] = &_000026_hash,
93446+ [8885] = &_000027_hash,
93447+ [62101] = &_000028_hash,
93448+ [18152] = &_000029_hash,
93449+ [37525] = &_000030_hash,
93450+ [25827] = &_000031_hash,
93451+ [1169] = &_000032_hash,
93452+ [11925] = &_000033_hash,
93453+ [20558] = &_000034_hash,
93454+ [44019] = &_000035_hash,
93455+ [21909] = &_000036_hash,
93456+ [63679] = &_000037_hash,
93457+ [39450] = &_000038_hash,
93458+ [25085] = &_000039_hash,
93459+ [17830] = &_000040_hash,
93460+ [14329] = &_000041_hash,
93461+ [31235] = &_000042_hash,
93462+ [48207] = &_000043_hash,
93463+ [34918] = &_000044_hash,
93464+ [46839] = &_000045_hash,
93465+ [57930] = &_000046_hash,
93466+ [41364] = &_000047_hash,
93467+ [17581] = &_000048_hash,
93468+ [45922] = &_000049_hash,
93469+ [49567] = &_000050_hash,
93470+ [18248] = &_000051_hash,
93471+ [25528] = &_000052_hash,
93472+ [61874] = &_000053_hash,
93473+ [22591] = &_000054_hash,
93474+ [48456] = &_000055_hash,
93475+ [8743] = &_000056_hash,
93476+ [39131] = &_000057_hash,
93477+ [48328] = &_000058_hash,
93478+ [47136] = &_000059_hash,
93479+ [6358] = &_000060_hash,
93480+ [12252] = &_000061_hash,
93481+ [49340] = &_000062_hash,
93482+ [45875] = &_000063_hash,
93483+ [52182] = &_000065_hash,
93484+ [31149] = &_000067_hash,
93485+ [20455] = &_000068_hash,
93486+ [19917] = &_000070_hash,
93487+ [64771] = &_000071_hash,
93488+ [25140] = &_000072_hash,
93489+ [34097] = &_000073_hash,
93490+ [58131] = &_000074_hash,
93491+ [65311] = &_000075_hash,
93492+ [60609] = &_000076_hash,
93493+ [1917] = &_000077_hash,
93494+ [15337] = &_000078_hash,
93495+ [4732] = &_000079_hash,
93496+ [38783] = &_000080_hash,
93497+ [37249] = &_000081_hash,
93498+ [9234] = &_000082_hash,
93499+ [33309] = &_000083_hash,
93500+ [22389] = &_000084_hash,
93501+ [56319] = &_000085_hash,
93502+ [21496] = &_000086_hash,
93503+ [8163] = &_000087_hash,
93504+ [58766] = &_000088_hash,
93505+ [21048] = &_000089_hash,
93506+ [51221] = &_000090_hash,
93507+ [21498] = &_000091_hash,
93508+ [42627] = &_000092_hash,
93509+ [53059] = &_000094_hash,
93510+ [52870] = &_000095_hash,
93511+ [1567] = &_000096_hash,
93512+ [38330] = &_000097_hash,
93513+ [30892] = &_000098_hash,
93514+ [16927] = &_000099_hash,
93515+ [16461] = &_000100_hash,
93516+ [5634] = &_000101_hash,
93517+ [16496] = &_000103_hash,
93518+ [40012] = &_000104_hash,
93519+ [46014] = &_000105_hash,
93520+ [39600] = &_000106_hash,
93521+ [7435] = &_000107_hash,
93522+ [13332] = &_000109_hash,
93523+ [36665] = &_000110_hash,
93524+ [12413] = &_000111_hash,
93525+ [27279] = &_000112_hash,
93526+ [44774] = &_000113_hash,
93527+ [14479] = &_000114_hash,
93528+ [32447] = &_000115_hash,
93529+ [15439] = &_000116_hash,
93530+ [17932] = &_000117_hash,
93531+ [26096] = &_000118_hash,
93532+ [50814] = &_000119_hash,
93533+ [22598] = &_000120_hash,
93534+ [48287] = &_000121_hash,
93535+ [15611] = &_000122_hash,
93536+ [13414] = &_000123_hash,
93537+ [40371] = &_000124_hash,
93538+ [284] = &_000125_hash,
93539+ [6293] = &_000127_hash,
93540+ [60587] = &_000128_hash,
93541+ [8181] = &_000129_hash,
93542+ [27451] = &_000130_hash,
93543+ [29259] = &_000131_hash,
93544+ [41172] = &_000132_hash,
93545+ [3315] = &_000133_hash,
93546+ [37550] = &_000134_hash,
93547+ [40395] = &_000135_hash,
93548+ [24124] = &_000136_hash,
93549+ [63535] = &_000137_hash,
93550+ [14981] = &_000138_hash,
93551+ [52008] = &_000139_hash,
93552+ [22091] = &_000140_hash,
93553+ [64800] = &_000141_hash,
93554+ [14919] = &_000142_hash,
93555+ [60340] = &_000143_hash,
93556+ [34205] = &_000145_hash,
93557+ [65246] = &_000146_hash,
93558+ [1299] = &_000147_hash,
93559+ [33165] = &_000148_hash,
93560+ [22394] = &_000149_hash,
93561+ [49562] = &_000150_hash,
93562+ [56881] = &_000151_hash,
93563+ [13870] = &_000152_hash,
93564+ [65074] = &_000153_hash,
93565+ [11553] = &_000154_hash,
93566+ [43222] = &_000155_hash,
93567+ [17984] = &_000156_hash,
93568+ [26811] = &_000157_hash,
93569+ [30848] = &_000158_hash,
93570+ [15627] = &_000159_hash,
93571+ [43101] = &_000160_hash,
93572+ [4082] = &_000161_hash,
93573+ [43692] = &_000162_hash,
93574+ [21622] = &_000163_hash,
93575+ [50734] = &_000164_hash,
93576+ [803] = &_000166_hash,
93577+ [64674] = &_000168_hash,
93578+ [57538] = &_000170_hash,
93579+ [42442] = &_000171_hash,
93580+ [23031] = &_000172_hash,
93581+ [40663] = &_000173_hash,
93582+ [51180] = &_000174_hash,
93583+ [24173] = &_000175_hash,
93584+ [9286] = &_000176_hash,
93585+ [49517] = &_000177_hash,
93586+ [34878] = &_000180_hash,
93587+ [22819] = &_000181_hash,
93588+ [64314] = &_000182_hash,
93589+ [20494] = &_000183_hash,
93590+ [9483] = &_000184_hash,
93591+ [26518] = &_000185_hash,
93592+ [44651] = &_000186_hash,
93593+ [1188] = &_000187_hash,
93594+ [36031] = &_000188_hash,
93595+ [33469] = &_000189_hash,
93596+ [19672] = &_000190_hash,
93597+ [3216] = &_000191_hash,
93598+ [25071] = &_000192_hash,
93599+ [11744] = &_000194_hash,
93600+ [2358] = &_000196_hash,
93601+ [10146] = &_000198_hash,
93602+ [58709] = &_000199_hash,
93603+ [64773] = &_000200_hash,
93604+ [6159] = &_000201_hash,
93605+ [28617] = &_000202_hash,
93606+ [61067] = &_000203_hash,
93607+ [12884] = &_000204_hash,
93608+ [37308] = &_000205_hash,
93609+ [59973] = &_000206_hash,
93610+ [35895] = &_000207_hash,
93611+ [24951] = &_000208_hash,
93612+ [3070] = &_000209_hash,
93613+ [61023] = &_000210_hash,
93614+ [45702] = &_000211_hash,
93615+ [5533] = &_000212_hash,
93616+ [29186] = &_000213_hash,
93617+ [26311] = &_000214_hash,
93618+ [40182] = &_000215_hash,
93619+ [50505] = &_000216_hash,
93620+ [59061] = &_000217_hash,
93621+ [27511] = &_000218_hash,
93622+ [63286] = &_000219_hash,
93623+ [6678] = &_000220_hash,
93624+ [23065] = &_000222_hash,
93625+ [18156] = &_000223_hash,
93626+ [53757] = &_000224_hash,
93627+ [53720] = &_000225_hash,
93628+ [50241] = &_000226_hash,
93629+ [22498] = &_000227_hash,
93630+ [10991] = &_000228_hash,
93631+ [40026] = &_000229_hash,
93632+ [19995] = &_000230_hash,
93633+ [30445] = &_000231_hash,
93634+ [57691] = &_000232_hash,
93635+ [23150] = &_000233_hash,
93636+ [9960] = &_000234_hash,
93637+ [8736] = &_000235_hash,
93638+ [23750] = &_000237_hash,
93639+ [18393] = &_000238_hash,
93640+ [28541] = &_000240_hash,
93641+ [59944] = &_000241_hash,
93642+ [35042] = &_000242_hash,
93643+ [63488] = &_000243_hash,
93644+ [27286] = &_000244_hash,
93645+ [46922] = &_000245_hash,
93646+ [11860] = &_000246_hash,
93647+ [52928] = &_000247_hash,
93648+ [46714] = &_000248_hash,
93649+ [57313] = &_000249_hash,
93650+ [61978] = &_000250_hash,
93651+ [61063] = &_000251_hash,
93652+ [22271] = &_000252_hash,
93653+ [4214] = &_000253_hash,
93654+ [46247] = &_000254_hash,
93655+ [33246] = &_000255_hash,
93656+ [58325] = &_000257_hash,
93657+ [47399] = &_000259_hash,
93658+ [34963] = &_000260_hash,
93659+ [21221] = &_000261_hash,
93660+ [32211] = &_000262_hash,
93661+ [20854] = &_000263_hash,
93662+ [49351] = &_000264_hash,
93663+ [52341] = &_000265_hash,
93664+ [53533] = &_000266_hash,
93665+ [52267] = &_000267_hash,
93666+ [46753] = &_000268_hash,
93667+ [2115] = &_000269_hash,
93668+ [44017] = &_000271_hash,
93669+ [13495] = &_000272_hash,
93670+ [12988] = &_000273_hash,
93671+ [55227] = &_000274_hash,
93672+ [47762] = &_000276_hash,
93673+ [17613] = &_000277_hash,
93674+ [52037] = &_000278_hash,
93675+ [5994] = &_000279_hash,
93676+ [46818] = &_000280_hash,
93677+ [13467] = &_000281_hash,
93678+ [61848] = &_000282_hash,
93679+ [43082] = &_000284_hash,
93680+ [55732] = &_000286_hash,
93681+ [2543] = &_000287_hash,
93682+ [51694] = &_000288_hash,
93683+ [18402] = &_000289_hash,
93684+ [38282] = &_000290_hash,
93685+ [5456] = &_000291_hash,
93686+ [58261] = &_000292_hash,
93687+ [24792] = &_000293_hash,
93688+ [6422] = &_000294_hash,
93689+ [63953] = &_000295_hash,
93690+ [27384] = &_000296_hash,
93691+ [47213] = &_000297_hash,
93692+ [23548] = &_000298_hash,
93693+ [47858] = &_000299_hash,
93694+ [52501] = &_000300_hash,
93695+ [12475] = &_000301_hash,
93696+ [52921] = &_000302_hash,
93697+ [19120] = &_000303_hash,
93698+ [14355] = &_000304_hash,
93699+ [30563] = &_000305_hash,
93700+ [14942] = &_000306_hash,
93701+ [30969] = &_000307_hash,
93702+ [57776] = &_000308_hash,
93703+ [21956] = &_000309_hash,
93704+ [44050] = &_000310_hash,
93705+ [2193] = &_000311_hash,
93706+ [44818] = &_000312_hash,
93707+ [50616] = &_000313_hash,
93708+ [49299] = &_000314_hash,
93709+ [2796] = &_000315_hash,
93710+ [4190] = &_000316_hash,
93711+ [11548] = &_000317_hash,
93712+ [53798] = &_000318_hash,
93713+ [60370] = &_000319_hash,
93714+ [35863] = &_000320_hash,
93715+ [54595] = &_000322_hash,
93716+ [2808] = &_000323_hash,
93717+ [24656] = &_000324_hash,
93718+ [895] = &_000325_hash,
93719+ [32809] = &_000326_hash,
93720+ [55621] = &_000327_hash,
93721+ [1733] = &_000328_hash,
93722+ [36069] = &_000330_hash,
93723+ [23714] = &_000331_hash,
93724+ [26020] = &_000332_hash,
93725+ [63875] = &_000333_hash,
93726+ [58608] = &_000334_hash,
93727+ [8919] = &_000335_hash,
93728+ [23906] = &_000336_hash,
93729+ [59497] = &_000337_hash,
93730+ [34782] = &_000338_hash,
93731+ [40998] = &_000339_hash,
93732+ [33328] = &_000340_hash,
93733+ [17866] = &_000341_hash,
93734+ [38741] = &_000342_hash,
93735+ [53939] = &_000343_hash,
93736+ [14658] = &_000344_hash,
93737+ [42465] = &_000345_hash,
93738+ [49600] = &_000346_hash,
93739+ [7391] = &_000347_hash,
93740+ [43616] = &_000348_hash,
93741+ [16775] = &_000349_hash,
93742+ [41393] = &_000350_hash,
93743+ [10532] = &_000351_hash,
93744+ [50366] = &_000352_hash,
93745+ [33324] = &_000353_hash,
93746+ [38200] = &_000354_hash,
93747+ [59315] = &_000355_hash,
93748+ [33916] = &_000356_hash,
93749+ [36593] = &_000357_hash,
93750+ [63079] = &_000358_hash,
93751+ [379] = &_000359_hash,
93752+ [34248] = &_000360_hash,
93753+ [27251] = &_000361_hash,
93754+ [29460] = &_000362_hash,
93755+ [7461] = &_000363_hash,
93756+ [9870] = &_000364_hash,
93757+ [44596] = &_000365_hash,
93758+ [45157] = &_000366_hash,
93759+ [55069] = &_000367_hash,
93760+ [29452] = &_000368_hash,
93761+ [54888] = &_000369_hash,
93762+ [31885] = &_000370_hash,
93763+ [20206] = &_000371_hash,
93764+ [59852] = &_000372_hash,
93765+ [20325] = &_000373_hash,
93766+ [18488] = &_000374_hash,
93767+ [22017] = &_000375_hash,
93768+ [57485] = &_000376_hash,
93769+ [49827] = &_000377_hash,
93770+ [37770] = &_000379_hash,
93771+ [52668] = &_000380_hash,
93772+ [13724] = &_000381_hash,
93773+ [59701] = &_000382_hash,
93774+ [11954] = &_000383_hash,
93775+ [9890] = &_000384_hash,
93776+ [17684] = &_000385_hash,
93777+ [18158] = &_000386_hash,
93778+ [61318] = &_000387_hash,
93779+ [2760] = &_000388_hash,
93780+ [38444] = &_000390_hash,
93781+ [55856] = &_000392_hash,
93782+ [34762] = &_000393_hash,
93783+ [48360] = &_000394_hash,
93784+ [40885] = &_000395_hash,
93785+ [36032] = &_000396_hash,
93786+ [52057] = &_000397_hash,
93787+ [12463] = &_000398_hash,
93788+ [30616] = &_000399_hash,
93789+ [38680] = &_000400_hash,
93790+ [41742] = &_000401_hash,
93791+ [50662] = &_000402_hash,
93792+ [48440] = &_000403_hash,
93793+ [34418] = &_000404_hash,
93794+ [64275] = &_000405_hash,
93795+ [12231] = &_000406_hash,
93796+ [53530] = &_000407_hash,
93797+ [54723] = &_000408_hash,
93798+ [19490] = &_000409_hash,
93799+ [11595] = &_000410_hash,
93800+ [15277] = &_000411_hash,
93801+ [4811] = &_000412_hash,
93802+ [42017] = &_000413_hash,
93803+ [17238] = &_000414_hash,
93804+ [55439] = &_000415_hash,
93805+ [45794] = &_000416_hash,
93806+ [60027] = &_000417_hash,
93807+ [3750] = &_000418_hash,
93808+ [11091] = &_000419_hash,
93809+ [32935] = &_000420_hash,
93810+ [22809] = &_000422_hash,
93811+ [60193] = &_000423_hash,
93812+ [14396] = &_000424_hash,
93813+ [18101] = &_000425_hash,
93814+ [46395] = &_000426_hash,
93815+ [24339] = &_000427_hash,
93816+ [26065] = &_000428_hash,
93817+ [43016] = &_000429_hash,
93818+ [41996] = &_000430_hash,
93819+ [7371] = &_000431_hash,
93820+ [32968] = &_000432_hash,
93821+ [53082] = &_000433_hash,
93822+ [38798] = &_000434_hash,
93823+ [12726] = &_000435_hash,
93824+ [55018] = &_000436_hash,
93825+ [26114] = &_000437_hash,
93826+ [31697] = &_000438_hash,
93827+ [21401] = &_000441_hash,
93828+ [33193] = &_000442_hash,
93829+ [52271] = &_000443_hash,
93830+ [20847] = &_000444_hash,
93831+ [30754] = &_000445_hash,
93832+ [54440] = &_000446_hash,
93833+ [22059] = &_000447_hash,
93834+ [47566] = &_000448_hash,
93835+ [22926] = &_000449_hash,
93836+ [20788] = &_000450_hash,
93837+ [18162] = &_000451_hash,
93838+ [65006] = &_000452_hash,
93839+ [11523] = &_000453_hash,
93840+ [29207] = &_000454_hash,
93841+ [18071] = &_000455_hash,
93842+ [7601] = &_000456_hash,
93843+ [12773] = &_000457_hash,
93844+ [61543] = &_000458_hash,
93845+ [5578] = &_000460_hash,
93846+ [49050] = &_000461_hash,
93847+ [51965] = &_000462_hash,
93848+ [6807] = &_000463_hash,
93849+ [22982] = &_000464_hash,
93850+ [36769] = &_000465_hash,
93851+ [53892] = &_000466_hash,
93852+ [2547] = &_000467_hash,
93853+ [53678] = &_000468_hash,
93854+ [61439] = &_000469_hash,
93855+ [31287] = &_000470_hash,
93856+ [6125] = &_000471_hash,
93857+ [57511] = &_000472_hash,
93858+ [13001] = &_000473_hash,
93859+ [62932] = &_000474_hash,
93860+ [62284] = &_000475_hash,
93861+ [9472] = &_000476_hash,
93862+ [26260] = &_000477_hash,
93863+ [63065] = &_000478_hash,
93864+ [18949] = &_000479_hash,
93865+ [29891] = &_000481_hash,
93866+ [41916] = &_000482_hash,
93867+ [40474] = &_000483_hash,
93868+ [63551] = &_000484_hash,
93869+ [36557] = &_000485_hash,
93870+ [2994] = &_000486_hash,
93871+ [5521] = &_000487_hash,
93872+ [51016] = &_000488_hash,
93873+ [7644] = &_000489_hash,
93874+ [55103] = &_000490_hash,
93875+ [11488] = &_000491_hash,
93876+ [7184] = &_000492_hash,
93877+ [36934] = &_000493_hash,
93878+ [54855] = &_000494_hash,
93879+ [63193] = &_000495_hash,
93880+ [12369] = &_000496_hash,
93881+ [15828] = &_000497_hash,
93882+ [61322] = &_000498_hash,
93883+ [5412] = &_000499_hash,
93884+ [28089] = &_000500_hash,
93885+ [64306] = &_000502_hash,
93886+ [24071] = &_000503_hash,
93887+ [50308] = &_000504_hash,
93888+ [38790] = &_000505_hash,
93889+ [9838] = &_000506_hash,
93890+ [18983] = &_000507_hash,
93891+ [9656] = &_000508_hash,
93892+ [18950] = &_000509_hash,
93893+ [59749] = &_000510_hash,
93894+ [20465] = &_000511_hash,
93895+ [4765] = &_000512_hash,
93896+ [16169] = &_000513_hash,
93897+ [6930] = &_000514_hash,
93898+ [16926] = &_000515_hash,
93899+ [35218] = &_000516_hash,
93900+ [19956] = &_000517_hash,
93901+ [55255] = &_000518_hash,
93902+ [861] = &_000519_hash,
93903+ [26574] = &_000520_hash,
93904+ [26794] = &_000521_hash,
93905+ [2133] = &_000522_hash,
93906+ [44616] = &_000523_hash,
93907+ [12840] = &_000524_hash,
93908+ [60426] = &_000525_hash,
93909+ [18133] = &_000526_hash,
93910+ [30479] = &_000527_hash,
93911+ [3219] = &_000528_hash,
93912+ [36488] = &_000529_hash,
93913+ [62043] = &_000530_hash,
93914+ [21714] = &_000532_hash,
93915+ [48007] = &_000533_hash,
93916+ [49969] = &_000534_hash,
93917+ [7701] = &_000535_hash,
93918+ [11521] = &_000536_hash,
93919+ [4269] = &_000537_hash,
93920+ [37627] = &_000539_hash,
93921+ [33555] = &_000540_hash,
93922+ [25900] = &_000541_hash,
93923+ [31709] = &_000542_hash,
93924+ [44626] = &_000544_hash,
93925+ [1679] = &_000545_hash,
93926+ [18349] = &_000546_hash,
93927+ [15338] = &_000547_hash,
93928+ [57935] = &_000548_hash,
93929+ [55850] = &_000549_hash,
93930+ [36063] = &_000550_hash,
93931+ [56674] = &_000551_hash,
93932+ [21379] = &_000552_hash,
93933+ [18507] = &_000553_hash,
93934+ [55719] = &_000554_hash,
93935+ [31210] = &_000555_hash,
93936+ [36207] = &_000556_hash,
93937+ [64180] = &_000557_hash,
93938+ [41770] = &_000558_hash,
93939+ [11600] = &_000559_hash,
93940+ [36638] = &_000560_hash,
93941+ [25576] = &_000561_hash,
93942+ [7000] = &_000562_hash,
93943+ [34187] = &_000563_hash,
93944+ [58533] = &_000564_hash,
93945+ [5083] = &_000565_hash,
93946+ [62614] = &_000566_hash,
93947+ [20085] = &_000567_hash,
93948+ [1135] = &_000568_hash,
93949+ [25613] = &_000569_hash,
93950+ [9541] = &_000570_hash,
93951+ [30577] = &_000571_hash,
93952+ [35722] = &_000572_hash,
93953+ [60407] = &_000573_hash,
93954+ [29465] = &_000574_hash,
93955+ [46891] = &_000575_hash,
93956+ [43633] = &_000576_hash,
93957+ [53743] = &_000577_hash,
93958+ [16196] = &_000578_hash,
93959+ [34425] = &_000580_hash,
93960+ [9646] = &_000581_hash,
93961+ [59756] = &_000583_hash,
93962+ [45524] = &_000584_hash,
93963+ [36702] = &_000585_hash,
93964+ [36747] = &_000586_hash,
93965+ [33643] = &_000588_hash,
93966+ [29158] = &_000589_hash,
93967+ [49662] = &_000590_hash,
93968+ [51062] = &_000591_hash,
93969+ [64755] = &_000592_hash,
93970+ [4829] = &_000594_hash,
93971+ [16413] = &_000595_hash,
93972+ [36125] = &_000596_hash,
93973+ [36293] = &_000597_hash,
93974+ [39712] = &_000598_hash,
93975+ [32160] = &_000599_hash,
93976+ [22962] = &_000600_hash,
93977+ [32001] = &_000601_hash,
93978+ [35828] = &_000602_hash,
93979+ [3106] = &_000603_hash,
93980+ [34039] = &_000604_hash,
93981+ [22393] = &_000605_hash,
93982+ [3560] = &_000606_hash,
93983+ [28195] = &_000607_hash,
93984+ [2062] = &_000608_hash,
93985+ [64001] = &_000609_hash,
93986+ [42407] = &_000610_hash,
93987+ [6253] = &_000611_hash,
93988+ [58640] = &_000612_hash,
93989+ [32195] = &_000613_hash,
93990+ [26197] = &_000614_hash,
93991+ [58003] = &_000615_hash,
93992+ [21662] = &_000616_hash,
93993+ [45750] = &_000617_hash,
93994+ [25798] = &_000618_hash,
93995+ [41052] = &_000619_hash,
93996+ [14096] = &_000620_hash,
93997+ [1439] = &_000621_hash,
93998+ [29074] = &_000622_hash,
93999+ [2376] = &_000623_hash,
94000+ [24068] = &_000625_hash,
94001+ [59519] = &_000627_hash,
94002+ [9893] = &_000628_hash,
94003+ [39979] = &_000630_hash,
94004+ [41540] = &_000631_hash,
94005+ [43200] = &_000633_hash,
94006+ [33494] = &_000634_hash,
94007+ [2028] = &_000635_hash,
94008+ [27206] = &_000636_hash,
94009+ [24302] = &_000637_hash,
94010+ [38112] = &_000638_hash,
94011+ [46538] = &_000639_hash,
94012+ [35228] = &_000641_hash,
94013+ [8339] = &_000642_hash,
94014+ [45349] = &_000643_hash,
94015+ [48404] = &_000644_hash,
94016+ [37865] = &_000645_hash,
94017+ [45763] = &_000646_hash,
94018+ [62347] = &_000647_hash,
94019+ [21644] = &_000648_hash,
94020+ [53135] = &_000649_hash,
94021+ [25095] = &_000650_hash,
94022+ [11697] = &_000651_hash,
94023+ [27003] = &_000652_hash,
94024+ [32464] = &_000653_hash,
94025+ [65339] = &_000654_hash,
94026+ [44248] = &_000655_hash,
94027+ [16] = &_000656_hash,
94028+ [29933] = &_000657_hash,
94029+ [34359] = &_000658_hash,
94030+ [3154] = &_000659_hash,
94031+ [59308] = &_000660_hash,
94032+ [61661] = &_000661_hash,
94033+ [23959] = &_000662_hash,
94034+ [6724] = &_000663_hash,
94035+ [54587] = &_000664_hash,
94036+ [28479] = &_000665_hash,
94037+ [56583] = &_000666_hash,
94038+ [64644] = &_000667_hash,
94039+ [23284] = &_000668_hash,
94040+ [61655] = &_000669_hash,
94041+ [20980] = &_000670_hash,
94042+ [19794] = &_000671_hash,
94043+ [30036] = &_000672_hash,
94044+ [25649] = &_000673_hash,
94045+ [47428] = &_000674_hash,
94046+ [47737] = &_000675_hash,
94047+ [8367] = &_000676_hash,
94048+ [2987] = &_000677_hash,
94049+ [50962] = &_000678_hash,
94050+ [10760] = &_000679_hash,
94051+ [31678] = &_000680_hash,
94052+ [48558] = &_000681_hash,
94053+ [2274] = &_000682_hash,
94054+ [831] = &_000683_hash,
94055+ [61833] = &_000684_hash,
94056+ [56864] = &_000685_hash,
94057+ [31040] = &_000686_hash,
94058+ [22196] = &_000687_hash,
94059+ [20076] = &_000688_hash,
94060+ [52821] = &_000689_hash,
94061+ [21896] = &_000690_hash,
94062+ [49367] = &_000691_hash,
94063+ [64731] = &_000692_hash,
94064+ [37110] = &_000693_hash,
94065+ [53694] = &_000694_hash,
94066+ [6175] = &_000695_hash,
94067+ [33048] = &_000696_hash,
94068+ [34746] = &_000697_hash,
94069+ [23777] = &_000698_hash,
94070+ [53828] = &_000699_hash,
94071+ [26539] = &_000700_hash,
94072+ [42628] = &_000701_hash,
94073+ [59115] = &_000702_hash,
94074+ [4456] = &_000703_hash,
94075+ [63619] = &_000704_hash,
94076+ [47329] = &_000705_hash,
94077+ [13534] = &_000706_hash,
94078+ [36955] = &_000707_hash,
94079+ [9841] = &_000708_hash,
94080+ [19308] = &_000709_hash,
94081+ [52439] = &_000710_hash,
94082+ [24680] = &_000711_hash,
94083+ [55652] = &_000712_hash,
94084+ [7842] = &_000713_hash,
94085+ [6500] = &_000714_hash,
94086+ [33485] = &_000715_hash,
94087+ [49920] = &_000716_hash,
94088+ [50750] = &_000717_hash,
94089+ [22318] = &_000718_hash,
94090+ [44599] = &_000719_hash,
94091+ [46403] = &_000720_hash,
94092+ [44534] = &_000721_hash,
94093+ [303] = &_000722_hash,
94094+ [22960] = &_000723_hash,
94095+ [10544] = &_000724_hash,
94096+ [8236] = &_000725_hash,
94097+ [21239] = &_000726_hash,
94098+ [24712] = &_000727_hash,
94099+ [37974] = &_000728_hash,
94100+ [62082] = &_000729_hash,
94101+ [57054] = &_000730_hash,
94102+ [53265] = &_000731_hash,
94103+ [52239] = &_000732_hash,
94104+ [14753] = &_000733_hash,
94105+ [60221] = &_000736_hash,
94106+ [27142] = &_000737_hash,
94107+ [14295] = &_000738_hash,
94108+ [25923] = &_000739_hash,
94109+ [29213] = &_000740_hash,
94110+ [31865] = &_000741_hash,
94111+ [4764] = &_000742_hash,
94112+ [10574] = &_000743_hash,
94113+ [55766] = &_000744_hash,
94114+ [22483] = &_000745_hash,
94115+ [61047] = &_000746_hash,
94116+ [41044] = &_000747_hash,
94117+ [58978] = &_000748_hash,
94118+ [47578] = &_000749_hash,
94119+ [7730] = &_000750_hash,
94120+ [15904] = &_000751_hash,
94121+ [25081] = &_000752_hash,
94122+ [45743] = &_000753_hash,
94123+ [58830] = &_000754_hash,
94124+ [59081] = &_000755_hash,
94125+ [47533] = &_000756_hash,
94126+ [11305] = &_000757_hash,
94127+ [29096] = &_000758_hash,
94128+ [19749] = &_000759_hash,
94129+ [56290] = &_000760_hash,
94130+ [44963] = &_000761_hash,
94131+ [30026] = &_000762_hash,
94132+ [27694] = &_000763_hash,
94133+ [8089] = &_000764_hash,
94134+ [38583] = &_000765_hash,
94135+ [1144] = &_000766_hash,
94136+ [20939] = &_000767_hash,
94137+ [22231] = &_000768_hash,
94138+ [17486] = &_000769_hash,
94139+ [51811] = &_000770_hash,
94140+ [62746] = &_000771_hash,
94141+ [19181] = &_000772_hash,
94142+ [52661] = &_000773_hash,
94143+ [51148] = &_000774_hash,
94144+ [49864] = &_000775_hash,
94145+ [37978] = &_000776_hash,
94146+ [6280] = &_000777_hash,
94147+ [12961] = &_000778_hash,
94148+ [60541] = &_000779_hash,
94149+ [37021] = &_000780_hash,
94150+ [26028] = &_000781_hash,
94151+ [41363] = &_000782_hash,
94152+ [42016] = &_000783_hash,
94153+ [58540] = &_000784_hash,
94154+ [2326] = &_000785_hash,
94155+ [60981] = &_000786_hash,
94156+ [13313] = &_000787_hash,
94157+ [44188] = &_000788_hash,
94158+ [34638] = &_000789_hash,
94159+ [20304] = &_000790_hash,
94160+ [60975] = &_000791_hash,
94161+ [12244] = &_000792_hash,
94162+ [16266] = &_000793_hash,
94163+ [3395] = &_000794_hash,
94164+ [63321] = &_000795_hash,
94165+ [20509] = &_000796_hash,
94166+ [57365] = &_000797_hash,
94167+ [47449] = &_000798_hash,
94168+ [56693] = &_000799_hash,
94169+ [33936] = &_000800_hash,
94170+ [52548] = &_000801_hash,
94171+ [18733] = &_000802_hash,
94172+ [15560] = &_000803_hash,
94173+ [13231] = &_000804_hash,
94174+ [64518] = &_000806_hash,
94175+ [54551] = &_000807_hash,
94176+ [54359] = &_000809_hash,
94177+ [46503] = &_000810_hash,
94178+ [22258] = &_000811_hash,
94179+ [39434] = &_000812_hash,
94180+ [52887] = &_000813_hash,
94181+ [3079] = &_000814_hash,
94182+ [18813] = &_000816_hash,
94183+ [47614] = &_000817_hash,
94184+ [38186] = &_000818_hash,
94185+ [57652] = &_000819_hash,
94186+ [10078] = &_000820_hash,
94187+ [17910] = &_000821_hash,
94188+ [13567] = &_000822_hash,
94189+ [21531] = &_000823_hash,
94190+ [46135] = &_000824_hash,
94191+ [10582] = &_000825_hash,
94192+ [4662] = &_000826_hash,
94193+ [17969] = &_000827_hash,
94194+ [43943] = &_000828_hash,
94195+ [46740] = &_000829_hash,
94196+ [26716] = &_000830_hash,
94197+ [58230] = &_000831_hash,
94198+ [252] = &_000832_hash,
94199+ [15704] = &_000833_hash,
94200+ [59765] = &_000834_hash,
94201+ [7322] = &_000835_hash,
94202+ [43950] = &_000836_hash,
94203+ [53093] = &_000837_hash,
94204+ [21646] = &_000838_hash,
94205+ [57063] = &_000839_hash,
94206+ [17132] = &_000840_hash,
94207+ [53922] = &_000842_hash,
94208+ [49155] = &_000843_hash,
94209+ [16356] = &_000844_hash,
94210+ [60037] = &_000845_hash,
94211+ [17299] = &_000846_hash,
94212+ [25678] = &_000847_hash,
94213+ [15494] = &_000848_hash,
94214+ [15159] = &_000849_hash,
94215+ [28442] = &_000850_hash,
94216+ [3514] = &_000851_hash,
94217+ [38151] = &_000852_hash,
94218+ [4173] = &_000853_hash,
94219+ [7258] = &_000854_hash,
94220+ [65109] = &_000855_hash,
94221+ [58827] = &_000856_hash,
94222+ [33575] = &_000857_hash,
94223+ [33078] = &_000858_hash,
94224+ [47234] = &_000859_hash,
94225+ [39193] = &_000860_hash,
94226+ [10950] = &_000861_hash,
94227+ [15613] = &_000862_hash,
94228+ [16046] = &_000863_hash,
94229+ [50172] = &_000864_hash,
94230+ [26107] = &_000865_hash,
94231+ [60543] = &_000866_hash,
94232+ [56337] = &_000867_hash,
94233+ [47626] = &_000868_hash,
94234+ [24409] = &_000869_hash,
94235+ [11732] = &_000870_hash,
94236+ [30010] = &_000871_hash,
94237+ [51480] = &_000872_hash,
94238+ [28518] = &_000873_hash,
94239+ [2061] = &_000874_hash,
94240+ [10885] = &_000875_hash,
94241+ [29517] = &_000876_hash,
94242+ [45913] = &_000877_hash,
94243+ [51774] = &_000878_hash,
94244+ [62298] = &_000879_hash,
94245+ [8892] = &_000880_hash,
94246+ [64891] = &_000881_hash,
94247+ [64537] = &_000882_hash,
94248+ [38103] = &_000883_hash,
94249+ [55518] = &_000884_hash,
94250+ [27419] = &_000885_hash,
94251+ [13869] = &_000886_hash,
94252+ [53150] = &_000887_hash,
94253+ [2884] = &_000888_hash,
94254+ [10362] = &_000889_hash,
94255+ [6961] = &_000890_hash,
94256+ [56975] = &_000891_hash,
94257+ [12508] = &_000892_hash,
94258+ [54597] = &_000893_hash,
94259+ [60499] = &_000894_hash,
94260+ [50109] = &_000895_hash,
94261+ [944] = &_000896_hash,
94262+ [29229] = &_000897_hash,
94263+ [37648] = &_000898_hash,
94264+ [1568] = &_000899_hash,
94265+ [61793] = &_000900_hash,
94266+ [53395] = &_000901_hash,
94267+ [5519] = &_000902_hash,
94268+ [28637] = &_000903_hash,
94269+ [53687] = &_000904_hash,
94270+ [6783] = &_000905_hash,
94271+ [43312] = &_000906_hash,
94272+ [2373] = &_000907_hash,
94273+ [33482] = &_000908_hash,
94274+ [24886] = &_000909_hash,
94275+ [48154] = &_000910_hash,
94276+ [12838] = &_000911_hash,
94277+ [47012] = &_000912_hash,
94278+ [23691] = &_000913_hash,
94279+ [37924] = &_000914_hash,
94280+ [47346] = &_000915_hash,
94281+ [5624] = &_000916_hash,
94282+ [16842] = &_000918_hash,
94283+ [60399] = &_000919_hash,
94284+ [2312] = &_000920_hash,
94285+ [59212] = &_000921_hash,
94286+ [11923] = &_000922_hash,
94287+ [10805] = &_000923_hash,
94288+ [36577] = &_000924_hash,
94289+ [60948] = &_000925_hash,
94290+ [21711] = &_000926_hash,
94291+ [54830] = &_000927_hash,
94292+ [1822] = &_000928_hash,
94293+ [44573] = &_000929_hash,
94294+ [23805] = &_000930_hash,
94295+ [46061] = &_000931_hash,
94296+ [33996] = &_000932_hash,
94297+ [40856] = &_000933_hash,
94298+ [16299] = &_000934_hash,
94299+ [63446] = &_000935_hash,
94300+ [31205] = &_000936_hash,
94301+ [33100] = &_000937_hash,
94302+ [40843] = &_000938_hash,
94303+ [23712] = &_000939_hash,
94304+ [36962] = &_000940_hash,
94305+ [9845] = &_000942_hash,
94306+ [13738] = &_000943_hash,
94307+ [58099] = &_000944_hash,
94308+ [31869] = &_000945_hash,
94309+ [63501] = &_000946_hash,
94310+ [58188] = &_000947_hash,
94311+ [51338] = &_000948_hash,
94312+ [54999] = &_000949_hash,
94313+ [2434] = &_000950_hash,
94314+ [34958] = &_000951_hash,
94315+ [41487] = &_000952_hash,
94316+ [11941] = &_000953_hash,
94317+ [56728] = &_000954_hash,
94318+ [48150] = &_000955_hash,
94319+ [13905] = &_000956_hash,
94320+ [9054] = &_000957_hash,
94321+ [10758] = &_000958_hash,
94322+ [48056] = &_000959_hash,
94323+ [24231] = &_000960_hash,
94324+ [43748] = &_000961_hash,
94325+ [24237] = &_000962_hash,
94326+ [14899] = &_000963_hash,
94327+ [38652] = &_000964_hash,
94328+ [65013] = &_000965_hash,
94329+ [16645] = &_000967_hash,
94330+ [55031] = &_000968_hash,
94331+ [23978] = &_000969_hash,
94332+ [24208] = &_000970_hash,
94333+ [18098] = &_000971_hash,
94334+ [2303] = &_000972_hash,
94335+ [3338] = &_000973_hash,
94336+ [39219] = &_000974_hash,
94337+ [18609] = &_000976_hash,
94338+ [64412] = &_000977_hash,
94339+ [16962] = &_000978_hash,
94340+ [26346] = &_000979_hash,
94341+ [39380] = &_000980_hash,
94342+ [33020] = &_000981_hash,
94343+ [22639] = &_000982_hash,
94344+ [6453] = &_000983_hash,
94345+ [58602] = &_000984_hash,
94346+ [50920] = &_000985_hash,
94347+ [56471] = &_000987_hash,
94348+ [15378] = &_000988_hash,
94349+ [3589] = &_000989_hash,
94350+ [12558] = &_000990_hash,
94351+ [3201] = &_000991_hash,
94352+ [28175] = &_000993_hash,
94353+ [43888] = &_000995_hash,
94354+ [56010] = &_000996_hash,
94355+ [32456] = &_000997_hash,
94356+ [29036] = &_000998_hash,
94357+ [32330] = &_000999_hash,
94358+ [25603] = &_001000_hash,
94359+ [17675] = &_001001_hash,
94360+ [36271] = &_001002_hash,
94361+ [49814] = &_001003_hash,
94362+ [5693] = &_001004_hash,
94363+ [51009] = &_001005_hash,
94364+ [62835] = &_001006_hash,
94365+ [27139] = &_001007_hash,
94366+ [45155] = &_001008_hash,
94367+ [17186] = &_001009_hash,
94368+ [46734] = &_001010_hash,
94369+ [61957] = &_001011_hash,
94370+ [51389] = &_001012_hash,
94371+ [23687] = &_001013_hash,
94372+ [46825] = &_001014_hash,
94373+ [52287] = &_001016_hash,
94374+ [31408] = &_001017_hash,
94375+ [5396] = &_001018_hash,
94376+ [62247] = &_001019_hash,
94377+ [7946] = &_001020_hash,
94378+ [58210] = &_001022_hash,
94379+ [15618] = &_001023_hash,
94380+ [61225] = &_001024_hash,
94381+ [13163] = &_001025_hash,
94382+ [36882] = &_001026_hash,
94383+ [8719] = &_001027_hash,
94384+ [8539] = &_001028_hash,
94385+ [27134] = &_001029_hash,
94386+ [53335] = &_001030_hash,
94387+ [30381] = &_001031_hash,
94388+ [32336] = &_001032_hash,
94389+ [32867] = &_001033_hash,
94390+ [1238] = &_001034_hash,
94391+ [8174] = &_001035_hash,
94392+ [6368] = &_001036_hash,
94393+ [29170] = &_001037_hash,
94394+ [9687] = &_001038_hash,
94395+ [61116] = &_001039_hash,
94396+ [31681] = &_001040_hash,
94397+ [22119] = &_001041_hash,
94398+ [59885] = &_001042_hash,
94399+ [47789] = &_001043_hash,
94400+ [5796] = &_001044_hash,
94401+ [43376] = &_001045_hash,
94402+ [36706] = &_001046_hash,
94403+ [47945] = &_001047_hash,
94404+ [33208] = &_001048_hash,
94405+ [55431] = &_001049_hash,
94406+ [25291] = &_001050_hash,
94407+ [58805] = &_001051_hash,
94408+ [23708] = &_001052_hash,
94409+ [29278] = &_001053_hash,
94410+ [1272] = &_001054_hash,
94411+ [10199] = &_001055_hash,
94412+ [34666] = &_001056_hash,
94413+ [49317] = &_001057_hash,
94414+ [18604] = &_001058_hash,
94415+ [42545] = &_001059_hash,
94416+ [33157] = &_001060_hash,
94417+ [53343] = &_001061_hash,
94418+ [64842] = &_001062_hash,
94419+ [61865] = &_001063_hash,
94420+ [54010] = &_001064_hash,
94421+ [64638] = &_001065_hash,
94422+ [20480] = &_001066_hash,
94423+ [23341] = &_001067_hash,
94424+ [10350] = &_001068_hash,
94425+ [30970] = &_001069_hash,
94426+ [62360] = &_001070_hash,
94427+ [52537] = &_001071_hash,
94428+ [51386] = &_001072_hash,
94429+ [48731] = &_001073_hash,
94430+ [58061] = &_001074_hash,
94431+ [40405] = &_001075_hash,
94432+ [57198] = &_001076_hash,
94433+ [19290] = &_001077_hash,
94434+ [60403] = &_001078_hash,
94435+ [2738] = &_001079_hash,
94436+ [59721] = &_001080_hash,
94437+ [24980] = &_001081_hash,
94438+ [55896] = &_001082_hash,
94439+ [57055] = &_001083_hash,
94440+ [46010] = &_001084_hash,
94441+ [712] = &_001085_hash,
94442+ [37747] = &_001086_hash,
94443+ [59996] = &_001087_hash,
94444+ [45219] = &_001088_hash,
94445+ [16917] = &_001089_hash,
94446+ [7415] = &_001090_hash,
94447+ [29576] = &_001091_hash,
94448+ [13584] = &_001092_hash,
94449+ [53364] = &_001093_hash,
94450+ [14813] = &_001094_hash,
94451+ [25543] = &_001095_hash,
94452+ [29240] = &_001096_hash,
94453+ [38748] = &_001097_hash,
94454+ [42270] = &_001098_hash,
94455+ [34848] = &_001099_hash,
94456+ [46226] = &_001100_hash,
94457+ [55526] = &_001101_hash,
94458+ [48271] = &_001102_hash,
94459+ [24658] = &_001104_hash,
94460+ [46964] = &_001105_hash,
94461+ [2637] = &_001106_hash,
94462+ [55601] = &_001107_hash,
94463+ [60275] = &_001108_hash,
94464+ [52645] = &_001109_hash,
94465+ [11712] = &_001110_hash,
94466+ [51364] = &_001111_hash,
94467+ [5106] = &_001112_hash,
94468+ [24710] = &_001113_hash,
94469+ [13101] = &_001114_hash,
94470+ [46963] = &_001115_hash,
94471+ [6779] = &_001116_hash,
94472+ [9237] = &_001117_hash,
94473+ [61524] = &_001118_hash,
94474+ [38247] = &_001119_hash,
94475+ [48715] = &_001120_hash,
94476+ [40797] = &_001121_hash,
94477+ [46780] = &_001122_hash,
94478+ [22071] = &_001123_hash,
94479+ [49735] = &_001125_hash,
94480+ [63925] = &_001126_hash,
94481+ [30902] = &_001127_hash,
94482+ [39828] = &_001128_hash,
94483+ [53089] = &_001129_hash,
94484+ [6394] = &_001130_hash,
94485+ [5116] = &_001131_hash,
94486+ [50702] = &_001132_hash,
94487+ [59565] = &_001133_hash,
94488+ [61042] = &_001134_hash,
94489+ [14533] = &_001135_hash,
94490+ [23807] = &_001136_hash,
94491+ [24296] = &_001137_hash,
94492+ [8808] = &_001138_hash,
94493+ [52383] = &_001139_hash,
94494+ [30487] = &_001140_hash,
94495+ [30125] = &_001141_hash,
94496+ [40665] = &_001142_hash,
94497+ [60809] = &_001143_hash,
94498+ [4842] = &_001144_hash,
94499+ [13955] = &_001145_hash,
94500+ [33237] = &_001146_hash,
94501+ [40673] = &_001147_hash,
94502+ [48026] = &_001148_hash,
94503+ [64033] = &_001149_hash,
94504+ [13879] = &_001150_hash,
94505+ [60114] = &_001151_hash,
94506+ [19472] = &_001152_hash,
94507+ [33552] = &_001153_hash,
94508+ [28575] = &_001154_hash,
94509+ [19696] = &_001155_hash,
94510+ [19742] = &_001156_hash,
94511+ [15286] = &_001157_hash,
94512+ [24629] = &_001158_hash,
94513+ [28382] = &_001159_hash,
94514+ [18962] = &_001160_hash,
94515+ [45796] = &_001161_hash,
94516+ [51632] = &_001162_hash,
94517+ [16907] = &_001163_hash,
94518+ [49336] = &_001164_hash,
94519+ [25316] = &_001165_hash,
94520+ [39978] = &_001166_hash,
94521+ [8091] = &_001167_hash,
94522+ [30680] = &_001168_hash,
94523+ [2066] = &_001169_hash,
94524+ [24271] = &_001170_hash,
94525+ [34934] = &_001171_hash,
94526+ [29208] = &_001172_hash,
94527+ [18591] = &_001173_hash,
94528+ [24373] = &_001174_hash,
94529+ [41485] = &_001175_hash,
94530+ [45487] = &_001176_hash,
94531+ [29299] = &_001177_hash,
94532+ [53920] = &_001178_hash,
94533+ [25407] = &_001179_hash,
94534+ [5525] = &_001180_hash,
94535+ [3531] = &_001181_hash,
94536+ [25143] = &_001182_hash,
94537+ [56046] = &_001183_hash,
94538+ [34693] = &_001184_hash,
94539+ [48644] = &_001185_hash,
94540+ [21226] = &_001186_hash,
94541+ [14051] = &_001187_hash,
94542+ [7715] = &_001188_hash,
94543+ [30413] = &_001189_hash,
94544+ [13681] = &_001190_hash,
94545+ [6554] = &_001191_hash,
94546+ [12228] = &_001192_hash,
94547+ [25497] = &_001193_hash,
94548+ [52228] = &_001194_hash,
94549+ [49069] = &_001195_hash,
94550+ [26961] = &_001196_hash,
94551+ [13768] = &_001197_hash,
94552+ [56185] = &_001198_hash,
94553+ [41838] = &_001199_hash,
94554+ [60119] = &_001200_hash,
94555+ [3112] = &_001201_hash,
94556+ [62001] = &_001202_hash,
94557+ [35888] = &_001203_hash,
94558+ [54718] = &_001206_hash,
94559+ [64177] = &_001207_hash,
94560+ [57222] = &_001208_hash,
94561+ [5260] = &_001209_hash,
94562+ [55517] = &_001210_hash,
94563+ [18186] = &_001211_hash,
94564+ [14257] = &_001212_hash,
94565+ [26846] = &_001213_hash,
94566+ [56097] = &_001214_hash,
94567+ [55151] = &_001215_hash,
94568+ [2999] = &_001216_hash,
94569+ [3602] = &_001217_hash,
94570+ [18460] = &_001218_hash,
94571+ [3507] = &_001219_hash,
94572+ [57847] = &_001220_hash,
94573+ [58077] = &_001221_hash,
94574+ [2659] = &_001222_hash,
94575+ [39846] = &_001223_hash,
94576+ [18629] = &_001224_hash,
94577+ [2723] = &_001225_hash,
94578+ [45230] = &_001226_hash,
94579+ [26941] = &_001227_hash,
94580+ [4344] = &_001228_hash,
94581+ [8487] = &_001229_hash,
94582+ [9901] = &_001230_hash,
94583+ [43061] = &_001231_hash,
94584+ [42551] = &_001232_hash,
94585+ [63272] = &_001233_hash,
94586+ [37771] = &_001234_hash,
94587+ [28261] = &_001235_hash,
94588+ [44694] = &_001236_hash,
94589+ [8573] = &_001237_hash,
94590+ [60174] = &_001238_hash,
94591+ [28040] = &_001239_hash,
94592+ [39423] = &_001240_hash,
94593+ [98] = &_001241_hash,
94594+ [62874] = &_001242_hash,
94595+ [38726] = &_001243_hash,
94596+ [55348] = &_001244_hash,
94597+ [10997] = &_001245_hash,
94598+ [88] = &_001246_hash,
94599+ [60639] = &_001247_hash,
94600+ [48159] = &_001248_hash,
94601+ [47899] = &_001249_hash,
94602+ [25367] = &_001250_hash,
94603+ [55681] = &_001251_hash,
94604+ [44716] = &_001252_hash,
94605+ [26161] = &_001253_hash,
94606+ [55347] = &_001254_hash,
94607+ [14518] = &_001255_hash,
94608+ [8887] = &_001256_hash,
94609+ [23009] = &_001257_hash,
94610+ [27962] = &_001258_hash,
94611+ [20004] = &_001259_hash,
94612+ [61750] = &_001260_hash,
94613+ [11661] = &_001261_hash,
94614+ [37118] = &_001262_hash,
94615+ [9370] = &_001263_hash,
94616+ [15099] = &_001264_hash,
94617+ [2404] = &_001265_hash,
94618+ [64074] = &_001266_hash,
94619+ [7538] = &_001267_hash,
94620+ [19736] = &_001268_hash,
94621+ [8199] = &_001269_hash,
94622+ [40711] = &_001270_hash,
94623+ [47859] = &_001271_hash,
94624+ [53925] = &_001272_hash,
94625+ [46888] = &_001273_hash,
94626+ [21783] = &_001274_hash,
94627+ [37305] = &_001275_hash,
94628+ [18414] = &_001276_hash,
94629+ [62423] = &_001277_hash,
94630+ [30371] = &_001278_hash,
94631+ [32617] = &_001279_hash,
94632+ [14530] = &_001281_hash,
94633+ [48623] = &_001282_hash,
94634+ [12845] = &_001283_hash,
94635+ [8895] = &_001284_hash,
94636+ [33661] = &_001285_hash,
94637+ [23178] = &_001286_hash,
94638+ [54706] = &_001287_hash,
94639+ [27133] = &_001288_hash,
94640+ [52745] = &_001289_hash,
94641+ [64420] = &_001290_hash,
94642+ [25617] = &_001291_hash,
94643+ [25414] = &_001292_hash,
94644+ [20445] = &_001293_hash,
94645+ [64006] = &_001294_hash,
94646+ [52646] = &_001295_hash,
94647+ [30281] = &_001296_hash,
94648+ [3761] = &_001297_hash,
94649+ [44345] = &_001298_hash,
94650+ [14713] = &_001299_hash,
94651+ [26043] = &_001300_hash,
94652+ [41679] = &_001301_hash,
94653+ [6267] = &_001302_hash,
94654+ [22247] = &_001304_hash,
94655+ [9440] = &_001305_hash,
94656+ [54676] = &_001306_hash,
94657+ [53982] = &_001308_hash,
94658+ [9467] = &_001309_hash,
94659+ [53419] = &_001310_hash,
94660+ [1424] = &_001311_hash,
94661+ [17561] = &_001312_hash,
94662+ [28161] = &_001313_hash,
94663+ [57262] = &_001314_hash,
94664+ [61071] = &_001315_hash,
94665+ [20067] = &_001316_hash,
94666+ [34321] = &_001317_hash,
94667+ [56199] = &_001318_hash,
94668+ [29070] = &_001319_hash,
94669+ [15698] = &_001320_hash,
94670+ [14173] = &_001321_hash,
94671+ [41224] = &_001322_hash,
94672+ [56438] = &_001323_hash,
94673+ [41894] = &_001324_hash,
94674+ [20885] = &_001325_hash,
94675+ [23275] = &_001326_hash,
94676+ [45043] = &_001327_hash,
94677+ [22143] = &_001328_hash,
94678+ [38029] = &_001329_hash,
94679+ [55343] = &_001330_hash,
94680+ [40624] = &_001331_hash,
94681+ [26476] = &_001332_hash,
94682+ [43128] = &_001333_hash,
94683+ [45115] = &_001334_hash,
94684+ [32958] = &_001335_hash,
94685+ [43091] = &_001336_hash,
94686+ [33299] = &_001337_hash,
94687+ [55021] = &_001338_hash,
94688+ [5509] = &_001339_hash,
94689+ [53012] = &_001340_hash,
94690+ [57849] = &_001341_hash,
94691+ [63282] = &_001342_hash,
94692+ [27883] = &_001343_hash,
94693+ [1670] = &_001344_hash,
94694+ [24095] = &_001345_hash,
94695+ [47810] = &_001346_hash,
94696+ [40759] = &_001347_hash,
94697+ [42139] = &_001348_hash,
94698+ [50484] = &_001349_hash,
94699+ [2305] = &_001350_hash,
94700+ [59832] = &_001351_hash,
94701+ [17662] = &_001352_hash,
94702+ [58943] = &_001353_hash,
94703+ [37417] = &_001356_hash,
94704+ [25127] = &_001357_hash,
94705+ [15006] = &_001358_hash,
94706+ [54292] = &_001359_hash,
94707+ [30642] = &_001360_hash,
94708+ [39939] = &_001361_hash,
94709+ [34818] = &_001362_hash,
94710+ [23378] = &_001363_hash,
94711+ [24090] = &_001364_hash,
94712+ [11111] = &_001365_hash,
94713+ [64141] = &_001366_hash,
94714+ [46457] = &_001367_hash,
94715+ [57927] = &_001368_hash,
94716+ [58877] = &_001371_hash,
94717+ [13880] = &_001372_hash,
94718+ [62888] = &_001373_hash,
94719+ [57962] = &_001374_hash,
94720+ [9117] = &_001375_hash,
94721+ [52012] = &_001376_hash,
94722+ [49246] = &_001377_hash,
94723+ [52701] = &_001378_hash,
94724+ [29857] = &_001379_hash,
94725+ [49420] = &_001380_hash,
94726+ [45897] = &_001381_hash,
94727+ [15141] = &_001382_hash,
94728+ [24177] = &_001383_hash,
94729+ [10325] = &_001384_hash,
94730+ [52861] = &_001385_hash,
94731+ [28922] = &_001386_hash,
94732+ [31089] = &_001387_hash,
94733+ [63084] = &_001388_hash,
94734+ [26245] = &_001389_hash,
94735+ [60000] = &_001390_hash,
94736+ [56935] = &_001391_hash,
94737+ [37569] = &_001392_hash,
94738+ [6446] = &_001394_hash,
94739+ [35883] = &_001395_hash,
94740+ [9123] = &_001396_hash,
94741+ [51457] = &_001397_hash,
94742+ [1787] = &_001398_hash,
94743+ [10135] = &_001399_hash,
94744+ [952] = &_001400_hash,
94745+ [53578] = &_001401_hash,
94746+ [9923] = &_001402_hash,
94747+ [45249] = &_001403_hash,
94748+ [52860] = &_001404_hash,
94749+ [29558] = &_001405_hash,
94750+ [40556] = &_001406_hash,
94751+ [53210] = &_001407_hash,
94752+ [2506] = &_001408_hash,
94753+ [48262] = &_001409_hash,
94754+ [46939] = &_001410_hash,
94755+ [17901] = &_001411_hash,
94756+ [27204] = &_001412_hash,
94757+ [52516] = &_001413_hash,
94758+ [55885] = &_001414_hash,
94759+ [6681] = &_001415_hash,
94760+ [42360] = &_001416_hash,
94761+ [20259] = &_001417_hash,
94762+ [8874] = &_001418_hash,
94763+ [53363] = &_001419_hash,
94764+ [17500] = &_001420_hash,
94765+ [63988] = &_001421_hash,
94766+ [26378] = &_001422_hash,
94767+ [7768] = &_001423_hash,
94768+ [12938] = &_001424_hash,
94769+ [6755] = &_001425_hash,
94770+ [43806] = &_001426_hash,
94771+ [15976] = &_001427_hash,
94772+ [2732] = &_001428_hash,
94773+ [2519] = &_001429_hash,
94774+ [14340] = &_001430_hash,
94775+ [34772] = &_001431_hash,
94776+ [36433] = &_001432_hash,
94777+ [16068] = &_001433_hash,
94778+ [22052] = &_001434_hash,
94779+ [8929] = &_001435_hash,
94780+ [63220] = &_001436_hash,
94781+ [18246] = &_001437_hash,
94782+ [37678] = &_001438_hash,
94783+ [4932] = &_001439_hash,
94784+ [46960] = &_001440_hash,
94785+ [16909] = &_001441_hash,
94786+ [44429] = &_001442_hash,
94787+ [59514] = &_001443_hash,
94788+ [62760] = &_001444_hash,
94789+ [41841] = &_001445_hash,
94790+ [25417] = &_001446_hash,
94791+ [63230] = &_001447_hash,
94792+ [39532] = &_001448_hash,
94793+ [24688] = &_001449_hash,
94794+ [18555] = &_001450_hash,
94795+ [54499] = &_001451_hash,
94796+ [10719] = &_001452_hash,
94797+ [1644] = &_001453_hash,
94798+ [15109] = &_001454_hash,
94799+ [15787] = &_001455_hash,
94800+ [57869] = &_001456_hash,
94801+ [54445] = &_001457_hash,
94802+ [19398] = &_001458_hash,
94803+ [9488] = &_001459_hash,
94804+ [12587] = &_001460_hash,
94805+ [17124] = &_001461_hash,
94806+ [53665] = &_001462_hash,
94807+ [40386] = &_001463_hash,
94808+ [39444] = &_001464_hash,
94809+ [28873] = &_001465_hash,
94810+ [11290] = &_001466_hash,
94811+ [51313] = &_001467_hash,
94812+ [23354] = &_001469_hash,
94813+ [49559] = &_001470_hash,
94814+ [49312] = &_001471_hash,
94815+ [36333] = &_001472_hash,
94816+ [59349] = &_001473_hash,
94817+ [60316] = &_001474_hash,
94818+ [2546] = &_001475_hash,
94819+ [57483] = &_001476_hash,
94820+ [14569] = &_001478_hash,
94821+ [61842] = &_001481_hash,
94822+ [32923] = &_001482_hash,
94823+ [57471] = &_001483_hash,
94824+ [83] = &_001484_hash,
94825+ [40242] = &_001485_hash,
94826+ [42578] = &_001486_hash,
94827+ [62037] = &_001487_hash,
94828+ [8131] = &_001488_hash,
94829+ [752] = &_001489_hash,
94830+ [56376] = &_001490_hash,
94831+ [22290] = &_001491_hash,
94832+ [46232] = &_001492_hash,
94833+ [35132] = &_001493_hash,
94834+ [23825] = &_001494_hash,
94835+ [43262] = &_001495_hash,
94836+ [8138] = &_001496_hash,
94837+ [31489] = &_001497_hash,
94838+ [57578] = &_001498_hash,
94839+ [28007] = &_001499_hash,
94840+ [28688] = &_001500_hash,
94841+ [19319] = &_001501_hash,
94842+ [12575] = &_001502_hash,
94843+ [62762] = &_001504_hash,
94844+ [47450] = &_001505_hash,
94845+ [1869] = &_001506_hash,
94846+ [51225] = &_001507_hash,
94847+ [19561] = &_001508_hash,
94848+ [64894] = &_001509_hash,
94849+ [6829] = &_001510_hash,
94850+ [30644] = &_001511_hash,
94851+ [63391] = &_001512_hash,
94852+ [11655] = &_001514_hash,
94853+ [28229] = &_001515_hash,
94854+ [22382] = &_001516_hash,
94855+ [22649] = &_001517_hash,
94856+ [42619] = &_001518_hash,
94857+ [19761] = &_001519_hash,
94858+ [56990] = &_001520_hash,
94859+ [19531] = &_001521_hash,
94860+ [26514] = &_001522_hash,
94861+ [56773] = &_001523_hash,
94862+ [15563] = &_001524_hash,
94863+ [26212] = &_001525_hash,
94864+ [29203] = &_001526_hash,
94865+ [32768] = &_001527_hash,
94866+ [15110] = &_001528_hash,
94867+ [3885] = &_001529_hash,
94868+ [13788] = &_001530_hash,
94869+ [27875] = &_001531_hash,
94870+ [54959] = &_001532_hash,
94871+ [20945] = &_001533_hash,
94872+ [59640] = &_001534_hash,
94873+ [4693] = &_001535_hash,
94874+ [13793] = &_001536_hash,
94875+ [25659] = &_001537_hash,
94876+ [18734] = &_001538_hash,
94877+ [17869] = &_001539_hash,
94878+ [26270] = &_001540_hash,
94879+ [18458] = &_001541_hash,
94880+ [58468] = &_001542_hash,
94881+ [61257] = &_001543_hash,
94882+ [39946] = &_001544_hash,
94883+ [52382] = &_001545_hash,
94884+ [18428] = &_001546_hash,
94885+ [31069] = &_001547_hash,
94886+ [61614] = &_001548_hash,
94887+ [60044] = &_001549_hash,
94888+ [36818] = &_001550_hash,
94889+ [54353] = &_001551_hash,
94890+ [55994] = &_001552_hash,
94891+ [65142] = &_001553_hash,
94892+ [1664] = &_001554_hash,
94893+ [32212] = &_001555_hash,
94894+ [63087] = &_001556_hash,
94895+ [29916] = &_001557_hash,
94896+ [54912] = &_001558_hash,
94897+ [10318] = &_001559_hash,
94898+ [44031] = &_001560_hash,
94899+ [50108] = &_001561_hash,
94900+ [57812] = &_001562_hash,
94901+ [63190] = &_001563_hash,
94902+ [48246] = &_001564_hash,
94903+ [3744] = &_001565_hash,
94904+ [56321] = &_001566_hash,
94905+ [42691] = &_001567_hash,
94906+ [62052] = &_001568_hash,
94907+ [21999] = &_001569_hash,
94908+ [13672] = &_001570_hash,
94909+ [20648] = &_001571_hash,
94910+ [42500] = &_001572_hash,
94911+ [22795] = &_001573_hash,
94912+ [19496] = &_001574_hash,
94913+ [35556] = &_001575_hash,
94914+ [57144] = &_001576_hash,
94915+ [1019] = &_001577_hash,
94916+ [28818] = &_001578_hash,
94917+ [52880] = &_001579_hash,
94918+ [6543] = &_001580_hash,
94919+ [18895] = &_001581_hash,
94920+ [857] = &_001582_hash,
94921+ [45966] = &_001583_hash,
94922+ [11785] = &_001584_hash,
94923+ [7736] = &_001585_hash,
94924+ [4308] = &_001586_hash,
94925+ [51095] = &_001587_hash,
94926+ [12101] = &_001588_hash,
94927+ [427] = &_001589_hash,
94928+ [4021] = &_001590_hash,
94929+ [54201] = &_001591_hash,
94930+ [5615] = &_001592_hash,
94931+ [16234] = &_001593_hash,
94932+ [51718] = &_001594_hash,
94933+ [42390] = &_001595_hash,
94934+ [55391] = &_001596_hash,
94935+ [28539] = &_001597_hash,
94936+ [943] = &_001598_hash,
94937+ [32683] = &_001599_hash,
94938+ [39182] = &_001600_hash,
94939+ [33198] = &_001601_hash,
94940+ [39446] = &_001602_hash,
94941+ [16394] = &_001603_hash,
94942+ [30791] = &_001604_hash,
94943+ [35530] = &_001605_hash,
94944+ [53193] = &_001607_hash,
94945+ [39401] = &_001608_hash,
94946+ [28624] = &_001609_hash,
94947+ [12066] = &_001610_hash,
94948+ [63492] = &_001611_hash,
94949+ [14897] = &_001612_hash,
94950+ [29641] = &_001613_hash,
94951+ [10165] = &_001614_hash,
94952+ [60046] = &_001615_hash,
94953+ [12429] = &_001616_hash,
94954+ [32788] = &_001617_hash,
94955+ [52698] = &_001618_hash,
94956+ [13130] = &_001620_hash,
94957+ [28643] = &_001621_hash,
94958+ [50666] = &_001622_hash,
94959+ [35126] = &_001623_hash,
94960+ [33593] = &_001624_hash,
94961+ [27547] = &_001625_hash,
94962+ [5484] = &_001626_hash,
94963+ [26642] = &_001627_hash,
94964+ [25586] = &_001628_hash,
94965+ [58757] = &_001629_hash,
94966+ [18701] = &_001630_hash,
94967+ [26271] = &_001631_hash,
94968+ [23829] = &_001632_hash,
94969+ [63659] = &_001634_hash,
94970+ [26603] = &_001635_hash,
94971+ [25704] = &_001636_hash,
94972+ [21149] = &_001637_hash,
94973+ [36900] = &_001638_hash,
94974+ [61577] = &_001640_hash,
94975+ [54095] = &_001641_hash,
94976+ [31650] = &_001642_hash,
94977+ [48970] = &_001643_hash,
94978+ [49357] = &_001644_hash,
94979+ [33835] = &_001645_hash,
94980+ [46861] = &_001646_hash,
94981+ [1428] = &_001647_hash,
94982+ [36247] = &_001648_hash,
94983+ [21600] = &_001649_hash,
94984+ [24747] = &_001650_hash,
94985+ [51012] = &_001651_hash,
94986+ [38974] = &_001653_hash,
94987+ [30549] = &_001655_hash,
94988+ [40146] = &_001656_hash,
94989+ [41756] = &_001657_hash,
94990+ [37010] = &_001658_hash,
94991+ [35072] = &_001660_hash,
94992+ [2114] = &_001661_hash,
94993+ [48424] = &_001662_hash,
94994+ [61522] = &_001663_hash,
94995+ [50633] = &_001664_hash,
94996+ [2283] = &_001665_hash,
94997+ [61763] = &_001666_hash,
94998+ [48195] = &_001667_hash,
94999+ [31000] = &_001668_hash,
95000+ [23856] = &_001669_hash,
95001+ [37421] = &_001670_hash,
95002+ [10019] = &_001672_hash,
95003+ [5148] = &_001673_hash,
95004+ [14363] = &_001674_hash,
95005+ [57354] = &_001675_hash,
95006+ [62460] = &_001676_hash,
95007+ [45174] = &_001677_hash,
95008+ [31054] = &_001678_hash,
95009+ [62195] = &_001679_hash,
95010+ [14976] = &_001680_hash,
95011+ [55676] = &_001681_hash,
95012+ [1025] = &_001682_hash,
95013+ [6921] = &_001683_hash,
95014+ [22158] = &_001684_hash,
95015+ [18050] = &_001685_hash,
95016+ [18612] = &_001686_hash,
95017+ [31107] = &_001687_hash,
95018+ [45212] = &_001688_hash,
95019+ [29599] = &_001689_hash,
95020+ [30827] = &_001690_hash,
95021+ [25086] = &_001691_hash,
95022+ [27146] = &_001692_hash,
95023+ [2467] = &_001693_hash,
95024+ [45786] = &_001694_hash,
95025+ [51909] = &_001695_hash,
95026+ [64604] = &_001696_hash,
95027+ [57819] = &_001697_hash,
95028+ [11001] = &_001698_hash,
95029+ [20326] = &_001699_hash,
95030+ [12682] = &_001700_hash,
95031+ [28932] = &_001701_hash,
95032+ [53491] = &_001702_hash,
95033+ [63894] = &_001703_hash,
95034+ [51191] = &_001704_hash,
95035+ [59759] = &_001705_hash,
95036+ [15691] = &_001706_hash,
95037+ [38786] = &_001707_hash,
95038+ [51546] = &_001708_hash,
95039+ [10121] = &_001709_hash,
95040+ [60786] = &_001710_hash,
95041+ [19952] = &_001712_hash,
95042+ [7271] = &_001715_hash,
95043+ [10729] = &_001716_hash,
95044+ [28883] = &_001717_hash,
95045+ [52042] = &_001718_hash,
95046+ [49606] = &_001719_hash,
95047+ [33243] = &_001720_hash,
95048+ [57341] = &_001721_hash,
95049+ [7978] = &_001722_hash,
95050+ [36330] = &_001723_hash,
95051+ [39035] = &_001724_hash,
95052+ [34498] = &_001725_hash,
95053+ [19789] = &_001726_hash,
95054+ [55685] = &_001727_hash,
95055+ [55419] = &_001728_hash,
95056+ [27798] = &_001729_hash,
95057+ [54599] = &_001730_hash,
95058+ [65522] = &_001731_hash,
95059+ [38111] = &_001732_hash,
95060+ [57077] = &_001733_hash,
95061+ [53053] = &_001734_hash,
95062+ [14190] = &_001735_hash,
95063+ [47037] = &_001736_hash,
95064+ [33296] = &_001737_hash,
95065+ [23803] = &_001738_hash,
95066+ [48773] = &_001739_hash,
95067+ [63014] = &_001740_hash,
95068+ [64392] = &_001741_hash,
95069+ [44203] = &_001742_hash,
95070+ [47717] = &_001743_hash,
95071+ [38399] = &_001744_hash,
95072+ [30385] = &_001745_hash,
95073+ [61693] = &_001746_hash,
95074+ [32049] = &_001747_hash,
95075+ [26133] = &_001748_hash,
95076+ [45038] = &_001749_hash,
95077+ [8582] = &_001751_hash,
95078+ [38182] = &_001753_hash,
95079+ [62457] = &_001754_hash,
95080+ [27937] = &_001755_hash,
95081+ [3795] = &_001756_hash,
95082+ [23228] = &_001757_hash,
95083+ [56511] = &_001758_hash,
95084+ [47807] = &_001759_hash,
95085+ [60528] = &_001760_hash,
95086+ [51858] = &_001761_hash,
95087+ [49183] = &_001762_hash,
95088+ [33807] = &_001763_hash,
95089+ [34791] = &_001764_hash,
95090+ [8150] = &_001765_hash,
95091+ [19691] = &_001767_hash,
95092+ [20519] = &_001770_hash,
95093+ [17144] = &_001771_hash,
95094+ [14000] = &_001772_hash,
95095+ [31148] = &_001773_hash,
95096+ [62594] = &_001774_hash,
95097+ [39210] = &_001775_hash,
95098+ [2077] = &_001776_hash,
95099+ [23497] = &_001777_hash,
95100+ [34512] = &_001778_hash,
95101+ [16268] = &_001780_hash,
95102+ [14562] = &_001781_hash,
95103+ [17606] = &_001783_hash,
95104+ [25654] = &_001784_hash,
95105+ [56078] = &_001785_hash,
95106+ [61088] = &_001786_hash,
95107+ [53442] = &_001787_hash,
95108+ [54456] = &_001788_hash,
95109+ [22038] = &_001789_hash,
95110+ [58394] = &_001790_hash,
95111+ [38953] = &_001791_hash,
95112+ [16109] = &_001792_hash,
95113+ [3812] = &_001793_hash,
95114+ [5084] = &_001794_hash,
95115+ [41893] = &_001795_hash,
95116+ [45486] = &_001796_hash,
95117+ [50226] = &_001797_hash,
95118+ [63694] = &_001798_hash,
95119+ [56763] = &_001799_hash,
95120+ [20905] = &_001800_hash,
95121+ [13080] = &_001801_hash,
95122+ [54700] = &_001802_hash,
95123+ [40947] = &_001803_hash,
95124+ [32645] = &_001804_hash,
95125+ [57462] = &_001805_hash,
95126+ [33853] = &_001806_hash,
95127+ [57940] = &_001807_hash,
95128+ [45583] = &_001808_hash,
95129+ [14237] = &_001809_hash,
95130+ [27495] = &_001810_hash,
95131+ [12489] = &_001811_hash,
85403+}; 95132+};
85404diff --git a/tools/gcc/size_overflow_plugin.c b/tools/gcc/size_overflow_plugin.c 95133diff --git a/tools/gcc/size_overflow_plugin.c b/tools/gcc/size_overflow_plugin.c
85405new file mode 100644 95134new file mode 100644
85406index 0000000..4ec0934 95135index 0000000..4154daf
85407--- /dev/null 95136--- /dev/null
85408+++ b/tools/gcc/size_overflow_plugin.c 95137+++ b/tools/gcc/size_overflow_plugin.c
85409@@ -0,0 +1,1150 @@ 95138@@ -0,0 +1,1188 @@
85410+/* 95139+/*
85411+ * Copyright 2011, 2012 by Emese Revfy <re.emese@gmail.com> 95140+ * Copyright 2011, 2012 by Emese Revfy <re.emese@gmail.com>
85412+ * Licensed under the GPL v2, or (at your option) v3 95141+ * Licensed under the GPL v2, or (at your option) v3
@@ -85442,9 +95171,9 @@ index 0000000..4ec0934
85442+#include "cfgloop.h" 95171+#include "cfgloop.h"
85443+ 95172+
85444+struct size_overflow_hash { 95173+struct size_overflow_hash {
95174+ struct size_overflow_hash *next;
85445+ const char *name; 95175+ const char *name;
85446+ const char *file; 95176+ const char *file;
85447+ unsigned short collision:1;
85448+ unsigned short param1:1; 95177+ unsigned short param1:1;
85449+ unsigned short param2:1; 95178+ unsigned short param2:1;
85450+ unsigned short param3:1; 95179+ unsigned short param3:1;
@@ -85456,8 +95185,7 @@ index 0000000..4ec0934
85456+ unsigned short param9:1; 95185+ unsigned short param9:1;
85457+}; 95186+};
85458+ 95187+
85459+#include "size_overflow_hash1.h" 95188+#include "size_overflow_hash.h"
85460+#include "size_overflow_hash2.h"
85461+ 95189+
85462+#define __unused __attribute__((__unused__)) 95190+#define __unused __attribute__((__unused__))
85463+#define NAME(node) IDENTIFIER_POINTER(DECL_NAME(node)) 95191+#define NAME(node) IDENTIFIER_POINTER(DECL_NAME(node))
@@ -85478,7 +95206,7 @@ index 0000000..4ec0934
85478+static bool file_match = true; 95206+static bool file_match = true;
85479+ 95207+
85480+static struct plugin_info size_overflow_plugin_info = { 95208+static struct plugin_info size_overflow_plugin_info = {
85481+ .version = "20120502beta", 95209+ .version = "20120521beta",
85482+ .help = "no-size_overflow\tturn off size overflow checking\n", 95210+ .help = "no-size_overflow\tturn off size overflow checking\n",
85483+}; 95211+};
85484+ 95212+
@@ -85543,9 +95271,15 @@ index 0000000..4ec0934
85543+#undef cwmixb 95271+#undef cwmixb
85544+} 95272+}
85545+ 95273+
85546+static inline unsigned int size_overflow_hash(const char *fndecl, unsigned int seed) 95274+static inline unsigned int get_hash_num(const char *fndecl, const char *loc_file, unsigned int seed)
85547+{ 95275+{
85548+ return CrapWow(fndecl, strlen(fndecl), seed) & 0xffff; 95276+ unsigned int fn = CrapWow(fndecl, strlen(fndecl), seed) & 0xffff;
95277+ unsigned int file = CrapWow(loc_file, strlen(loc_file), seed) & 0xffff;
95278+
95279+ if (file_match)
95280+ return fn ^ file;
95281+ else
95282+ return fn;
85549+} 95283+}
85550+ 95284+
85551+static inline tree get_original_function_decl(tree fndecl) 95285+static inline tree get_original_function_decl(tree fndecl)
@@ -85561,18 +95295,22 @@ index 0000000..4ec0934
85561+ return SSA_NAME_DEF_STMT(node); 95295+ return SSA_NAME_DEF_STMT(node);
85562+} 95296+}
85563+ 95297+
85564+static struct size_overflow_hash *get_function_hash(tree fndecl) 95298+static struct size_overflow_hash *get_function_hash(tree fndecl, const char *loc_file)
85565+{ 95299+{
85566+ unsigned int hash; 95300+ unsigned int hash;
85567+ const char *func = NAME(fndecl); 95301+ struct size_overflow_hash *entry;
95302+ const char *func_name = NAME(fndecl);
85568+ 95303+
85569+ hash = size_overflow_hash(func, 0); 95304+ hash = get_hash_num(NAME(fndecl), loc_file, 0);
85570+ 95305+
85571+ if (size_overflow_hash1[hash].collision) { 95306+ entry = size_overflow_hash[hash];
85572+ hash = size_overflow_hash(func, 23432); 95307+ while (entry) {
85573+ return &size_overflow_hash2[hash]; 95308+ if (!strcmp(entry->name, func_name) && (!file_match || !strcmp(entry->file, loc_file)))
95309+ return entry;
95310+ entry = entry->next;
85574+ } 95311+ }
85575+ return &size_overflow_hash1[hash]; 95312+
95313+ return NULL;
85576+} 95314+}
85577+ 95315+
85578+static void check_arg_type(tree var) 95316+static void check_arg_type(tree var)
@@ -85580,39 +95318,16 @@ index 0000000..4ec0934
85580+ tree type = TREE_TYPE(var); 95318+ tree type = TREE_TYPE(var);
85581+ enum tree_code code = TREE_CODE(type); 95319+ enum tree_code code = TREE_CODE(type);
85582+ 95320+
85583+ gcc_assert(code == INTEGER_TYPE || 95321+ gcc_assert(code == INTEGER_TYPE || code == ENUMERAL_TYPE ||
85584+ (code == POINTER_TYPE && TREE_CODE(TREE_TYPE(type)) == VOID_TYPE) || 95322+ (code == POINTER_TYPE && TREE_CODE(TREE_TYPE(type)) == VOID_TYPE) ||
85585+ (code == POINTER_TYPE && TREE_CODE(TREE_TYPE(type)) == INTEGER_TYPE)); 95323+ (code == POINTER_TYPE && TREE_CODE(TREE_TYPE(type)) == INTEGER_TYPE));
85586+} 95324+}
85587+ 95325+
85588+static void check_missing_attribute(tree arg) 95326+static int find_arg_number(tree arg, tree func)
85589+{ 95327+{
85590+ tree var, type, func = get_original_function_decl(current_function_decl); 95328+ tree var;
85591+ const char *curfunc = NAME(func);
85592+ unsigned int new_hash, argnum = 1;
85593+ struct size_overflow_hash *hash;
85594+ location_t loc;
85595+ expanded_location xloc;
85596+ bool match = false; 95329+ bool match = false;
85597+ 95330+ unsigned int argnum = 1;
85598+ type = TREE_TYPE(arg);
85599+ // skip function pointers
85600+ if (TREE_CODE(type) == POINTER_TYPE && TREE_CODE(TREE_TYPE(type)) == FUNCTION_TYPE)
85601+ return;
85602+
85603+ loc = DECL_SOURCE_LOCATION(func);
85604+ xloc = expand_location(loc);
85605+
85606+ if (lookup_attribute("size_overflow", TYPE_ATTRIBUTES(TREE_TYPE(func))))
85607+ return;
85608+
85609+ hash = get_function_hash(func);
85610+ if (hash->name && !strcmp(hash->name, NAME(func)))
85611+ return;
85612+ if (file_match && hash->file && !strcmp(hash->file, xloc.file))
85613+ return;
85614+
85615+ gcc_assert(TREE_CODE(arg) != COMPONENT_REF);
85616+ 95331+
85617+ if (TREE_CODE(arg) == SSA_NAME) 95332+ if (TREE_CODE(arg) == SSA_NAME)
85618+ arg = SSA_NAME_VAR(arg); 95333+ arg = SSA_NAME_VAR(arg);
@@ -85626,11 +95341,52 @@ index 0000000..4ec0934
85626+ 95341+
85627+ match = true; 95342+ match = true;
85628+ if (!TYPE_UNSIGNED(TREE_TYPE(var))) 95343+ if (!TYPE_UNSIGNED(TREE_TYPE(var)))
85629+ return; 95344+ return 0;
85630+ break; 95345+ break;
85631+ } 95346+ }
85632+ if (!match) { 95347+ if (!match) {
85633+ warning(0, "check_missing_attribute: cannot find the %s argument in %s", NAME(arg), NAME(func)); 95348+ warning(0, "find_arg_number: cannot find the %s argument in %s", NAME(arg), NAME(func));
95349+ return 0;
95350+ }
95351+ return argnum;
95352+}
95353+
95354+static void print_missing_msg(tree func, const char *filename, unsigned int argnum)
95355+{
95356+ unsigned int new_hash;
95357+ location_t loc = DECL_SOURCE_LOCATION(func);
95358+ const char *curfunc = NAME(func);
95359+
95360+ new_hash = get_hash_num(curfunc, filename, 0);
95361+ inform(loc, "Function %s is missing from the size_overflow hash table +%s+%d+%u+%s+", curfunc, curfunc, argnum, new_hash, filename);
95362+}
95363+
95364+static void check_missing_attribute(tree arg)
95365+{
95366+ tree type, func = get_original_function_decl(current_function_decl);
95367+ unsigned int argnum;
95368+ struct size_overflow_hash *hash;
95369+ const char *filename;
95370+
95371+ gcc_assert(TREE_CODE(arg) != COMPONENT_REF);
95372+
95373+ type = TREE_TYPE(arg);
95374+ // skip function pointers
95375+ if (TREE_CODE(type) == POINTER_TYPE && TREE_CODE(TREE_TYPE(type)) == FUNCTION_TYPE)
95376+ return;
95377+
95378+ if (lookup_attribute("size_overflow", TYPE_ATTRIBUTES(TREE_TYPE(func))))
95379+ return;
95380+
95381+ argnum = find_arg_number(arg, func);
95382+ if (argnum == 0)
95383+ return;
95384+
95385+ filename = DECL_SOURCE_FILE(func);
95386+
95387+ hash = get_function_hash(func, filename);
95388+ if (!hash) {
95389+ print_missing_msg(func, filename, argnum);
85634+ return; 95390+ return;
85635+ } 95391+ }
85636+ 95392+
@@ -85648,8 +95404,7 @@ index 0000000..4ec0934
85648+ check_param(9); 95404+ check_param(9);
85649+#undef check_param 95405+#undef check_param
85650+ 95406+
85651+ new_hash = size_overflow_hash(curfunc, 0); 95407+ print_missing_msg(func, filename, argnum);
85652+ inform(loc, "Function %s is missing from the size_overflow hash table +%s+%d+%u+%s", curfunc, curfunc, argnum, new_hash, xloc.file);
85653+} 95408+}
85654+ 95409+
85655+static tree create_new_var(tree type) 95410+static tree create_new_var(tree type)
@@ -85828,6 +95583,16 @@ index 0000000..4ec0934
85828+ return cast_a_tree(signed_size_overflow_type, node); 95583+ return cast_a_tree(signed_size_overflow_type, node);
85829+} 95584+}
85830+ 95585+
95586+static basic_block create_a_first_bb(void)
95587+{
95588+ basic_block first_bb;
95589+
95590+ first_bb = split_block_after_labels(ENTRY_BLOCK_PTR)->dest;
95591+ if (dom_info_available_p(CDI_DOMINATORS))
95592+ set_immediate_dominator(CDI_DOMINATORS, first_bb, ENTRY_BLOCK_PTR);
95593+ return first_bb;
95594+}
95595+
85831+static gimple cast_old_phi_arg(gimple oldstmt, tree arg, tree new_var, unsigned int i) 95596+static gimple cast_old_phi_arg(gimple oldstmt, tree arg, tree new_var, unsigned int i)
85832+{ 95597+{
85833+ basic_block bb; 95598+ basic_block bb;
@@ -85845,6 +95610,8 @@ index 0000000..4ec0934
85845+ } 95610+ }
85846+ 95611+
85847+ bb = gimple_phi_arg_edge(oldstmt, i)->src; 95612+ bb = gimple_phi_arg_edge(oldstmt, i)->src;
95613+ if (bb->index == 0)
95614+ bb = create_a_first_bb();
85848+ gsi = gsi_after_labels(bb); 95615+ gsi = gsi_after_labels(bb);
85849+ gsi_insert_before(&gsi, newstmt, GSI_NEW_STMT); 95616+ gsi_insert_before(&gsi, newstmt, GSI_NEW_STMT);
85850+ return newstmt; 95617+ return newstmt;
@@ -85946,6 +95713,7 @@ index 0000000..4ec0934
85946+ if (is_gimple_constant(rhs1)) 95713+ if (is_gimple_constant(rhs1))
85947+ return dup_assign(visited, potentionally_overflowed, def_stmt, signed_cast_constant(rhs1), NULL_TREE, NULL_TREE); 95714+ return dup_assign(visited, potentionally_overflowed, def_stmt, signed_cast_constant(rhs1), NULL_TREE, NULL_TREE);
85948+ 95715+
95716+ gcc_assert(TREE_CODE(rhs1) != COND_EXPR);
85949+ switch (TREE_CODE(rhs1)) { 95717+ switch (TREE_CODE(rhs1)) {
85950+ case SSA_NAME: 95718+ case SSA_NAME:
85951+ return handle_unary_rhs(visited, potentionally_overflowed, var); 95719+ return handle_unary_rhs(visited, potentionally_overflowed, var);
@@ -85954,7 +95722,6 @@ index 0000000..4ec0934
85954+ case BIT_FIELD_REF: 95722+ case BIT_FIELD_REF:
85955+ case ADDR_EXPR: 95723+ case ADDR_EXPR:
85956+ case COMPONENT_REF: 95724+ case COMPONENT_REF:
85957+ case COND_EXPR:
85958+ case INDIRECT_REF: 95725+ case INDIRECT_REF:
85959+#if BUILDING_GCC_VERSION >= 4006 95726+#if BUILDING_GCC_VERSION >= 4006
85960+ case MEM_REF: 95727+ case MEM_REF:
@@ -86028,12 +95795,18 @@ index 0000000..4ec0934
86028+ gsi_insert_after(&gsi, func_stmt, GSI_CONTINUE_LINKING); 95795+ gsi_insert_after(&gsi, func_stmt, GSI_CONTINUE_LINKING);
86029+} 95796+}
86030+ 95797+
95798+static void __unused print_the_code_insertions(gimple stmt)
95799+{
95800+ location_t loc = gimple_location(stmt);
95801+
95802+ inform(loc, "Integer size_overflow check applied here.");
95803+}
95804+
86031+static void insert_check_size_overflow(gimple stmt, enum tree_code cond_code, tree arg, tree type_value) 95805+static void insert_check_size_overflow(gimple stmt, enum tree_code cond_code, tree arg, tree type_value)
86032+{ 95806+{
86033+ basic_block cond_bb, join_bb, bb_true; 95807+ basic_block cond_bb, join_bb, bb_true;
86034+ edge e; 95808+ edge e;
86035+ gimple_stmt_iterator gsi = gsi_for_stmt(stmt); 95809+ gimple_stmt_iterator gsi = gsi_for_stmt(stmt);
86036+// location_t loc = gimple_location(stmt);
86037+ 95810+
86038+ cond_bb = gimple_bb(stmt); 95811+ cond_bb = gimple_bb(stmt);
86039+ gsi_prev(&gsi); 95812+ gsi_prev(&gsi);
@@ -86064,7 +95837,7 @@ index 0000000..4ec0934
86064+ insert_cond(cond_bb, arg, cond_code, type_value); 95837+ insert_cond(cond_bb, arg, cond_code, type_value);
86065+ insert_cond_result(bb_true, stmt, arg); 95838+ insert_cond_result(bb_true, stmt, arg);
86066+ 95839+
86067+// inform(loc, "Integer size_overflow check applied here."); 95840+// print_the_code_insertions(stmt);
86068+} 95841+}
86069+ 95842+
86070+static tree get_type_for_check(tree rhs) 95843+static tree get_type_for_check(tree rhs)
@@ -86175,6 +95948,7 @@ index 0000000..4ec0934
86175+ case ROUND_MOD_EXPR: 95948+ case ROUND_MOD_EXPR:
86176+ case EXACT_DIV_EXPR: 95949+ case EXACT_DIV_EXPR:
86177+ case POINTER_PLUS_EXPR: 95950+ case POINTER_PLUS_EXPR:
95951+ case BIT_AND_EXPR:
86178+ return create_assign(visited, potentionally_overflowed, def_stmt, var, AFTER_STMT); 95952+ return create_assign(visited, potentionally_overflowed, def_stmt, var, AFTER_STMT);
86179+ default: 95953+ default:
86180+ break; 95954+ break;
@@ -86279,7 +96053,7 @@ index 0000000..4ec0934
86279+ if (TREE_CODE(var) == ADDR_EXPR) 96053+ if (TREE_CODE(var) == ADDR_EXPR)
86280+ return NULL_TREE; 96054+ return NULL_TREE;
86281+ 96055+
86282+ gcc_assert(code == INTEGER_TYPE || code == POINTER_TYPE || code == BOOLEAN_TYPE); 96056+ gcc_assert(code == INTEGER_TYPE || code == POINTER_TYPE || code == BOOLEAN_TYPE || code == ENUMERAL_TYPE);
86283+ if (code != INTEGER_TYPE) 96057+ if (code != INTEGER_TYPE)
86284+ return NULL_TREE; 96058+ return NULL_TREE;
86285+ 96059+
@@ -86413,20 +96187,13 @@ index 0000000..4ec0934
86413+ 96187+
86414+static void handle_function_by_hash(gimple stmt, tree fndecl) 96188+static void handle_function_by_hash(gimple stmt, tree fndecl)
86415+{ 96189+{
96190+ tree orig_fndecl;
86416+ struct size_overflow_hash *hash; 96191+ struct size_overflow_hash *hash;
86417+ expanded_location xloc; 96192+ const char *filename = DECL_SOURCE_FILE(fndecl);
86418+
86419+ hash = get_function_hash(fndecl);
86420+ xloc = expand_location(DECL_SOURCE_LOCATION(fndecl));
86421+ 96193+
86422+ fndecl = get_original_function_decl(fndecl); 96194+ orig_fndecl = get_original_function_decl(fndecl);
86423+ if (!hash->name) 96195+ hash = get_function_hash(orig_fndecl, filename);
86424+ return; 96196+ if (!hash)
86425+ if (file_match && !hash->file)
86426+ return;
86427+ if (strcmp(hash->name, NAME(fndecl)))
86428+ return;
86429+ if (file_match && strcmp(hash->file, xloc.file))
86430+ return; 96197+ return;
86431+ 96198+
86432+#define search_param(argnum) \ 96199+#define search_param(argnum) \
diff --git a/main/linux-grsec/pax-out-of-tree-workaround.patch b/main/linux-grsec/pax-out-of-tree-workaround.patch
new file mode 100644
index 0000000000..f83ca09492
--- /dev/null
+++ b/main/linux-grsec/pax-out-of-tree-workaround.patch
@@ -0,0 +1,18 @@
1The overflow plugin needed the hunk below but it broke out-of-tree builds
2Since we don't use the overflow plugin we revert it.
3
4diff --git a/Makefile b/Makefile
5index 073f74f..b379941 100644
6--- a/Makefile
7+++ b/Makefile
8@@ -357,8 +358,8 @@ CFLAGS_GCOV = -fprofile-arcs -ftest-coverage
9
10 # Use LINUXINCLUDE when you must reference the include/ directory.
11 # Needed to be compatible with the O= option
12-LINUXINCLUDE := -isystem arch/$(hdr-arch)/include \
13- -isystem arch/$(hdr-arch)/include/generated -isystem include \
14+LINUXINCLUDE := -I$(srctree)/arch/$(hdr-arch)/include \
15+ -Iarch/$(hdr-arch)/include/generated -Iinclude \
16 $(if $(KBUILD_SRC), -I$(srctree)/include) \
17 -include $(srctree)/include/linux/kconfig.h
18