summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2012-05-27 11:08:19 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2012-05-28 09:42:28 +0000
commit8d7efb269a81f8e1172444df713f3a63a3913be5 (patch)
treee6e6b9dba1b4519e775ed2ad03aa451107684bd7
parenta8eca9eb4a107ec20299a9582f26a6a21e5ee9ec (diff)
downloadaports-8d7efb269a81f8e1172444df713f3a63a3913be5.tar.bz2
aports-8d7efb269a81f8e1172444df713f3a63a3913be5.tar.xz
main/linux-grsec: upgrade to 3.3.7
-rw-r--r--main/linux-grsec/APKBUILD10
-rw-r--r--main/linux-grsec/grsecurity-2.9-3.3.7-201205261259.patch (renamed from main/linux-grsec/grsecurity-2.9-3.3.6-201205131658.patch)19351
-rw-r--r--main/linux-grsec/pax-out-of-tree-workaround.patch18
3 files changed, 14583 insertions, 4796 deletions
diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD
index 3a85b1ba7..34f7f8737 100644
--- a/main/linux-grsec/APKBUILD
+++ b/main/linux-grsec/APKBUILD
@@ -2,7 +2,7 @@
_flavor=grsec
pkgname=linux-${_flavor}
-pkgver=3.3.6
+pkgver=3.3.7
_kernver=3.3
pkgrel=0
pkgdesc="Linux kernel with grsecurity"
@@ -14,7 +14,8 @@ _config=${config:-kernelconfig.${CARCH}}
install=
source="http://ftp.kernel.org/pub/linux/kernel/v3.x/linux-$_kernver.tar.xz
http://ftp.kernel.org/pub/linux/kernel/v3.x/patch-$pkgver.xz
- grsecurity-2.9-3.3.6-201205131658.patch
+ grsecurity-2.9-3.3.7-201205261259.patch
+ pax-out-of-tree-workaround.patch
0004-arp-flush-arp-cache-on-device-change.patch
@@ -138,8 +139,9 @@ dev() {
}
md5sums="7133f5a2086a7d7ef97abac610c094f5 linux-3.3.tar.xz
-a7f67e9c491403906e4bb475de194631 patch-3.3.6.xz
-47553b5150ed81a8ee1a4d9fec2688e0 grsecurity-2.9-3.3.6-201205131658.patch
+622a3b43238559aeb778279969631260 patch-3.3.7.xz
+097be38de4ae03e4d9dbec3217b15afb grsecurity-2.9-3.3.7-201205261259.patch
+1aa70cff67ae2cca7cf1b8be83573eae pax-out-of-tree-workaround.patch
776adeeb5272093574f8836c5037dd7d 0004-arp-flush-arp-cache-on-device-change.patch
5d2818cb5329aec600ee8ffc3896a728 kernelconfig.x86
39552b468a33a04678113c12ec6c1a91 kernelconfig.x86_64"
diff --git a/main/linux-grsec/grsecurity-2.9-3.3.6-201205131658.patch b/main/linux-grsec/grsecurity-2.9-3.3.7-201205261259.patch
index 0bad506a6..be98c7f60 100644
--- a/main/linux-grsec/grsecurity-2.9-3.3.6-201205131658.patch
+++ b/main/linux-grsec/grsecurity-2.9-3.3.7-201205261259.patch
@@ -195,7 +195,7 @@ index d99fd9c..8689fef 100644
pcd. [PARIDE]
diff --git a/Makefile b/Makefile
-index 9cd6941..92e68ff 100644
+index 073f74f..b379941 100644
--- a/Makefile
+++ b/Makefile
@@ -245,8 +245,9 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" ]; then echo $$BASH; \
@@ -210,6 +210,17 @@ index 9cd6941..92e68ff 100644
# Decide whether to build built-in, modular, or both.
# Normally, just do built-in.
+@@ -357,8 +358,8 @@ CFLAGS_GCOV = -fprofile-arcs -ftest-coverage
+
+ # Use LINUXINCLUDE when you must reference the include/ directory.
+ # Needed to be compatible with the O= option
+-LINUXINCLUDE := -I$(srctree)/arch/$(hdr-arch)/include \
+- -Iarch/$(hdr-arch)/include/generated -Iinclude \
++LINUXINCLUDE := -isystem arch/$(hdr-arch)/include \
++ -isystem arch/$(hdr-arch)/include/generated -isystem include \
+ $(if $(KBUILD_SRC), -I$(srctree)/include) \
+ -include $(srctree)/include/linux/kconfig.h
+
@@ -407,8 +408,8 @@ export RCS_TAR_IGNORE := --exclude SCCS --exclude BitKeeper --exclude .svn --exc
# Rules shared between *config targets and build targets
@@ -704,7 +715,7 @@ index fadd5f8..904e73a 100644
/* Allow reads even for write-only mappings */
if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
diff --git a/arch/arm/include/asm/atomic.h b/arch/arm/include/asm/atomic.h
-index 86976d0..8e07f84 100644
+index 86976d0..c63ea6b 100644
--- a/arch/arm/include/asm/atomic.h
+++ b/arch/arm/include/asm/atomic.h
@@ -15,6 +15,10 @@
@@ -780,7 +791,7 @@ index 86976d0..8e07f84 100644
+#ifdef CONFIG_PAX_REFCOUNT
+" bvc 3f\n"
+" mov %0, %1\n"
-+"2: bkpt 0xf103\n"
++"2: bkpt 0xf103\n"
+"3:\n"
+#endif
+
@@ -1829,7 +1840,7 @@ index 2b2d51c..0127490 100644
static int mbox_show(struct seq_file *s, void *data)
{
diff --git a/arch/arm/mm/fault.c b/arch/arm/mm/fault.c
-index bb7eac3..3bade16 100644
+index 90e366a..1b92505 100644
--- a/arch/arm/mm/fault.c
+++ b/arch/arm/mm/fault.c
@@ -172,6 +172,13 @@ __do_user_fault(struct task_struct *tsk, unsigned long addr,
@@ -1846,7 +1857,7 @@ index bb7eac3..3bade16 100644
tsk->thread.address = addr;
tsk->thread.error_code = fsr;
tsk->thread.trap_no = 14;
-@@ -393,6 +400,33 @@ do_page_fault(unsigned long addr, unsigned int fsr, struct pt_regs *regs)
+@@ -395,6 +402,33 @@ do_page_fault(unsigned long addr, unsigned int fsr, struct pt_regs *regs)
}
#endif /* CONFIG_MMU */
@@ -1880,7 +1891,7 @@ index bb7eac3..3bade16 100644
/*
* First Level Translation Fault Handler
*
-@@ -573,6 +607,20 @@ do_PrefetchAbort(unsigned long addr, unsigned int ifsr, struct pt_regs *regs)
+@@ -575,6 +609,20 @@ do_PrefetchAbort(unsigned long addr, unsigned int ifsr, struct pt_regs *regs)
const struct fsr_info *inf = ifsr_info + fsr_fs(ifsr);
struct siginfo info;
@@ -7802,6 +7813,26 @@ index fd55a2f..217b501 100644
KBUILD_AFLAGS := $(KBUILD_CFLAGS) -D__ASSEMBLY__
GCOV_PROFILE := n
+diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c
+index 0cdfc0d..6e79437 100644
+--- a/arch/x86/boot/compressed/eboot.c
++++ b/arch/x86/boot/compressed/eboot.c
+@@ -122,7 +122,6 @@ again:
+ *addr = max_addr;
+ }
+
+-free_pool:
+ efi_call_phys1(sys_table->boottime->free_pool, map);
+
+ fail:
+@@ -186,7 +185,6 @@ static efi_status_t low_alloc(unsigned long size, unsigned long align,
+ if (i == map_size / desc_size)
+ status = EFI_NOT_FOUND;
+
+-free_pool:
+ efi_call_phys1(sys_table->boottime->free_pool, map);
+ fail:
+ return status;
diff --git a/arch/x86/boot/compressed/head_32.S b/arch/x86/boot/compressed/head_32.S
index c85e3ac..6f5aa80 100644
--- a/arch/x86/boot/compressed/head_32.S
@@ -8435,19 +8466,6 @@ index be6d9e3..21fbbca 100644
ret
+ENDPROC(aesni_ctr_enc)
#endif
-diff --git a/arch/x86/crypto/aesni-intel_glue.c b/arch/x86/crypto/aesni-intel_glue.c
-index 545d0ce..14841a6 100644
---- a/arch/x86/crypto/aesni-intel_glue.c
-+++ b/arch/x86/crypto/aesni-intel_glue.c
-@@ -929,6 +929,8 @@ out_free_ablkcipher:
- }
-
- static int rfc4106_set_key(struct crypto_aead *parent, const u8 *key,
-+ unsigned int key_len) __size_overflow(3);
-+static int rfc4106_set_key(struct crypto_aead *parent, const u8 *key,
- unsigned int key_len)
- {
- int ret = 0;
diff --git a/arch/x86/crypto/blowfish-x86_64-asm_64.S b/arch/x86/crypto/blowfish-x86_64-asm_64.S
index 391d245..67f35c2 100644
--- a/arch/x86/crypto/blowfish-x86_64-asm_64.S
@@ -10560,18 +10578,6 @@ index cc70c1c..d96d011 100644
+extern void machine_emergency_restart(void) __noreturn;
#endif /* _ASM_X86_EMERGENCY_RESTART_H */
-diff --git a/arch/x86/include/asm/floppy.h b/arch/x86/include/asm/floppy.h
-index dbe82a5..c6d8a00 100644
---- a/arch/x86/include/asm/floppy.h
-+++ b/arch/x86/include/asm/floppy.h
-@@ -157,6 +157,7 @@ static unsigned long dma_mem_alloc(unsigned long size)
- }
-
-
-+static unsigned long vdma_mem_alloc(unsigned long size) __size_overflow(1);
- static unsigned long vdma_mem_alloc(unsigned long size)
- {
- return (unsigned long)vmalloc(size);
diff --git a/arch/x86/include/asm/futex.h b/arch/x86/include/asm/futex.h
index d09bb03..4ea4194 100644
--- a/arch/x86/include/asm/futex.h
@@ -10754,7 +10760,7 @@ index 5478825..839e88c 100644
#define flush_insn_slot(p) do { } while (0)
diff --git a/arch/x86/include/asm/kvm_host.h b/arch/x86/include/asm/kvm_host.h
-index 52d6640..136b3bd 100644
+index 52d6640..a013b87 100644
--- a/arch/x86/include/asm/kvm_host.h
+++ b/arch/x86/include/asm/kvm_host.h
@@ -663,7 +663,7 @@ struct kvm_x86_ops {
@@ -10766,24 +10772,6 @@ index 52d6640..136b3bd 100644
struct kvm_arch_async_pf {
u32 token;
-@@ -694,7 +694,7 @@ void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned int kvm_nr_mmu_pages);
- int load_pdptrs(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu, unsigned long cr3);
-
- int emulator_write_phys(struct kvm_vcpu *vcpu, gpa_t gpa,
-- const void *val, int bytes);
-+ const void *val, int bytes) __size_overflow(2);
- u8 kvm_get_guest_memory_type(struct kvm_vcpu *vcpu, gfn_t gfn);
-
- extern bool tdp_enabled;
-@@ -781,7 +781,7 @@ int fx_init(struct kvm_vcpu *vcpu);
-
- void kvm_mmu_flush_tlb(struct kvm_vcpu *vcpu);
- void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa,
-- const u8 *new, int bytes);
-+ const u8 *new, int bytes) __size_overflow(2);
- int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn);
- int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva);
- void __kvm_mmu_free_some_pages(struct kvm_vcpu *vcpu);
diff --git a/arch/x86/include/asm/local.h b/arch/x86/include/asm/local.h
index 9cdae5d..300d20f 100644
--- a/arch/x86/include/asm/local.h
@@ -11386,10 +11374,67 @@ index 98391db..8f6984e 100644
static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
diff --git a/arch/x86/include/asm/pgtable-3level.h b/arch/x86/include/asm/pgtable-3level.h
-index effff47..f9e4035 100644
+index effff47..bbb8295 100644
--- a/arch/x86/include/asm/pgtable-3level.h
+++ b/arch/x86/include/asm/pgtable-3level.h
-@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
+@@ -31,6 +31,56 @@ static inline void native_set_pte(pte_t *ptep, pte_t pte)
+ ptep->pte_low = pte.pte_low;
+ }
+
++#define __HAVE_ARCH_READ_PMD_ATOMIC
++/*
++ * pte_offset_map_lock on 32bit PAE kernels was reading the pmd_t with
++ * a "*pmdp" dereference done by gcc. Problem is, in certain places
++ * where pte_offset_map_lock is called, concurrent page faults are
++ * allowed, if the mmap_sem is hold for reading. An example is mincore
++ * vs page faults vs MADV_DONTNEED. On the page fault side
++ * pmd_populate rightfully does a set_64bit, but if we're reading the
++ * pmd_t with a "*pmdp" on the mincore side, a SMP race can happen
++ * because gcc will not read the 64bit of the pmd atomically. To fix
++ * this all places running pmd_offset_map_lock() while holding the
++ * mmap_sem in read mode, shall read the pmdp pointer using this
++ * function to know if the pmd is null nor not, and in turn to know if
++ * they can run pmd_offset_map_lock or pmd_trans_huge or other pmd
++ * operations.
++ *
++ * Without THP if the mmap_sem is hold for reading, the
++ * pmd can only transition from null to not null while read_pmd_atomic runs.
++ * So there's no need of literally reading it atomically.
++ *
++ * With THP if the mmap_sem is hold for reading, the pmd can become
++ * THP or null or point to a pte (and in turn become "stable") at any
++ * time under read_pmd_atomic, so it's mandatory to read it atomically
++ * with cmpxchg8b.
++ */
++#ifndef CONFIG_TRANSPARENT_HUGEPAGE
++static inline pmd_t read_pmd_atomic(pmd_t *pmdp)
++{
++ pmdval_t ret;
++ u32 *tmp = (u32 *)pmdp;
++
++ ret = (pmdval_t) (*tmp);
++ if (ret) {
++ /*
++ * If the low part is null, we must not read the high part
++ * or we can end up with a partial pmd.
++ */
++ smp_rmb();
++ ret |= ((pmdval_t)*(tmp + 1)) << 32;
++ }
++
++ return __pmd(ret);
++}
++#else /* CONFIG_TRANSPARENT_HUGEPAGE */
++static inline pmd_t read_pmd_atomic(pmd_t *pmdp)
++{
++ return __pmd(atomic64_read((atomic64_t *)pmdp));
++}
++#endif /* CONFIG_TRANSPARENT_HUGEPAGE */
++
+ static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
+ {
+ set_64bit((unsigned long long *)(ptep), native_pte_val(pte));
+@@ -38,12 +88,16 @@ static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
{
@@ -12430,19 +12475,6 @@ index cb23852..2dde194 100644
asmlinkage long sys32_sysfs(int, u32, u32);
asmlinkage long sys32_sched_rr_get_interval(compat_pid_t,
-diff --git a/arch/x86/include/asm/syscalls.h b/arch/x86/include/asm/syscalls.h
-index f1d8b44..a4de8b7 100644
---- a/arch/x86/include/asm/syscalls.h
-+++ b/arch/x86/include/asm/syscalls.h
-@@ -30,7 +30,7 @@ long sys_clone(unsigned long, unsigned long, void __user *,
- void __user *, struct pt_regs *);
-
- /* kernel/ldt.c */
--asmlinkage int sys_modify_ldt(int, void __user *, unsigned long);
-+asmlinkage int sys_modify_ldt(int, void __user *, unsigned long) __size_overflow(3);
-
- /* kernel/signal.c */
- long sys_rt_sigreturn(struct pt_regs *);
diff --git a/arch/x86/include/asm/system.h b/arch/x86/include/asm/system.h
index 2d2f01c..f985723 100644
--- a/arch/x86/include/asm/system.h
@@ -12921,7 +12953,7 @@ index 8be5f54..7ae826d 100644
#ifdef CONFIG_X86_WP_WORKS_OK
diff --git a/arch/x86/include/asm/uaccess_32.h b/arch/x86/include/asm/uaccess_32.h
-index 566e803..7183d0b 100644
+index 566e803..1230707 100644
--- a/arch/x86/include/asm/uaccess_32.h
+++ b/arch/x86/include/asm/uaccess_32.h
@@ -11,15 +11,15 @@
@@ -12945,12 +12977,8 @@ index 566e803..7183d0b 100644
/**
* __copy_to_user_inatomic: - Copy a block of data into user space, with less checking.
-@@ -41,8 +41,13 @@ unsigned long __must_check __copy_from_user_ll_nocache_nozero
- */
-
+@@ -43,6 +43,9 @@ unsigned long __must_check __copy_from_user_ll_nocache_nozero
static __always_inline unsigned long __must_check
-+__copy_to_user_inatomic(void __user *to, const void *from, unsigned long n) __size_overflow(3);
-+static __always_inline unsigned long __must_check
__copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
{
+ if ((long)n < 0)
@@ -12959,7 +12987,7 @@ index 566e803..7183d0b 100644
if (__builtin_constant_p(n)) {
unsigned long ret;
-@@ -61,6 +66,8 @@ __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
+@@ -61,6 +64,8 @@ __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
return ret;
}
}
@@ -12968,12 +12996,7 @@ index 566e803..7183d0b 100644
return __copy_to_user_ll(to, from, n);
}
-@@ -79,15 +86,23 @@ __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
- * On success, this will be zero.
- */
- static __always_inline unsigned long __must_check
-+__copy_to_user(void __user *to, const void *from, unsigned long n) __size_overflow(3);
-+static __always_inline unsigned long __must_check
+@@ -82,12 +87,16 @@ static __always_inline unsigned long __must_check
__copy_to_user(void __user *to, const void *from, unsigned long n)
{
might_fault();
@@ -12982,8 +13005,6 @@ index 566e803..7183d0b 100644
}
static __always_inline unsigned long
-+__copy_from_user_inatomic(void *to, const void __user *from, unsigned long n) __size_overflow(3);
-+static __always_inline unsigned long
__copy_from_user_inatomic(void *to, const void __user *from, unsigned long n)
{
+ if ((long)n < 0)
@@ -12992,12 +13013,7 @@ index 566e803..7183d0b 100644
/* Avoid zeroing the tail if the copy fails..
* If 'n' is constant and 1, 2, or 4, we do still zero on a failure,
* but as the zeroing behaviour is only significant when n is not
-@@ -134,9 +149,15 @@ __copy_from_user_inatomic(void *to, const void __user *from, unsigned long n)
- * for explanation of why this is needed.
- */
- static __always_inline unsigned long
-+__copy_from_user(void *to, const void __user *from, unsigned long n) __size_overflow(3);
-+static __always_inline unsigned long
+@@ -137,6 +146,10 @@ static __always_inline unsigned long
__copy_from_user(void *to, const void __user *from, unsigned long n)
{
might_fault();
@@ -13008,7 +13024,7 @@ index 566e803..7183d0b 100644
if (__builtin_constant_p(n)) {
unsigned long ret;
-@@ -152,13 +173,21 @@ __copy_from_user(void *to, const void __user *from, unsigned long n)
+@@ -152,6 +165,8 @@ __copy_from_user(void *to, const void __user *from, unsigned long n)
return ret;
}
}
@@ -13017,9 +13033,7 @@ index 566e803..7183d0b 100644
return __copy_from_user_ll(to, from, n);
}
- static __always_inline unsigned long __copy_from_user_nocache(void *to,
-+ const void __user *from, unsigned long n) __size_overflow(3);
-+static __always_inline unsigned long __copy_from_user_nocache(void *to,
+@@ -159,6 +174,10 @@ static __always_inline unsigned long __copy_from_user_nocache(void *to,
const void __user *from, unsigned long n)
{
might_fault();
@@ -13030,13 +13044,8 @@ index 566e803..7183d0b 100644
if (__builtin_constant_p(n)) {
unsigned long ret;
-@@ -179,17 +208,24 @@ static __always_inline unsigned long __copy_from_user_nocache(void *to,
-
- static __always_inline unsigned long
+@@ -181,15 +200,19 @@ static __always_inline unsigned long
__copy_from_user_inatomic_nocache(void *to, const void __user *from,
-+ unsigned long n) __size_overflow(3);
-+static __always_inline unsigned long
-+__copy_from_user_inatomic_nocache(void *to, const void __user *from,
unsigned long n)
{
- return __copy_from_user_ll_nocache_nozero(to, from, n);
@@ -13062,7 +13071,7 @@ index 566e803..7183d0b 100644
extern void copy_from_user_overflow(void)
#ifdef CONFIG_DEBUG_STRICT_USER_COPY_CHECKS
-@@ -199,17 +235,65 @@ extern void copy_from_user_overflow(void)
+@@ -199,17 +222,61 @@ extern void copy_from_user_overflow(void)
#endif
;
@@ -13083,8 +13092,6 @@ index 566e803..7183d0b 100644
+ * On success, this will be zero.
+ */
+static inline unsigned long __must_check
-+copy_to_user(void __user *to, const void *from, unsigned long n) __size_overflow(3);
-+static inline unsigned long __must_check
+copy_to_user(void __user *to, const void *from, unsigned long n)
+{
+ int sz = __compiletime_object_size(from);
@@ -13113,8 +13120,6 @@ index 566e803..7183d0b 100644
+ * data to the requested size using zero bytes.
+ */
+static inline unsigned long __must_check
-+copy_from_user(void *to, const void __user *from, unsigned long n) __size_overflow(3);
-+static inline unsigned long __must_check
+copy_from_user(void *to, const void __user *from, unsigned long n)
{
int sz = __compiletime_object_size(to);
@@ -13135,7 +13140,7 @@ index 566e803..7183d0b 100644
return n;
}
-@@ -235,7 +319,7 @@ long __must_check __strncpy_from_user(char *dst,
+@@ -235,7 +302,7 @@ long __must_check __strncpy_from_user(char *dst,
#define strlen_user(str) strnlen_user(str, LONG_MAX)
long strnlen_user(const char __user *str, long n);
@@ -13146,7 +13151,7 @@ index 566e803..7183d0b 100644
#endif /* _ASM_X86_UACCESS_32_H */
diff --git a/arch/x86/include/asm/uaccess_64.h b/arch/x86/include/asm/uaccess_64.h
-index 1c66d30..e294b5f 100644
+index 1c66d30..bf1a2cc 100644
--- a/arch/x86/include/asm/uaccess_64.h
+++ b/arch/x86/include/asm/uaccess_64.h
@@ -10,6 +10,9 @@
@@ -13177,7 +13182,7 @@ index 1c66d30..e294b5f 100644
{
unsigned ret;
-@@ -32,142 +37,237 @@ copy_user_generic(void *to, const void *from, unsigned len)
+@@ -32,142 +37,226 @@ copy_user_generic(void *to, const void *from, unsigned len)
ASM_OUTPUT2("=a" (ret), "=D" (to), "=S" (from),
"=d" (len)),
"1" (to), "2" (from), "3" (len)
@@ -13200,9 +13205,6 @@ index 1c66d30..e294b5f 100644
static inline unsigned long __must_check copy_from_user(void *to,
const void __user *from,
-+ unsigned long n) __size_overflow(3);
-+static inline unsigned long __must_check copy_from_user(void *to,
-+ const void __user *from,
unsigned long n)
{
- int sz = __compiletime_object_size(to);
@@ -13227,8 +13229,6 @@ index 1c66d30..e294b5f 100644
static __always_inline __must_check
-int copy_to_user(void __user *dst, const void *src, unsigned size)
-+int copy_to_user(void __user *dst, const void *src, unsigned long size) __size_overflow(3);
-+static __always_inline __must_check
+int copy_to_user(void __user *dst, const void *src, unsigned long size)
{
might_fault();
@@ -13241,8 +13241,6 @@ index 1c66d30..e294b5f 100644
static __always_inline __must_check
-int __copy_from_user(void *dst, const void __user *src, unsigned size)
-+unsigned long __copy_from_user(void *dst, const void __user *src, unsigned long size) __size_overflow(3);
-+static __always_inline __must_check
+unsigned long __copy_from_user(void *dst, const void __user *src, unsigned long size)
{
- int ret = 0;
@@ -13331,8 +13329,6 @@ index 1c66d30..e294b5f 100644
static __always_inline __must_check
-int __copy_to_user(void __user *dst, const void *src, unsigned size)
-+unsigned long __copy_to_user(void __user *dst, const void *src, unsigned long size) __size_overflow(3);
-+static __always_inline __must_check
+unsigned long __copy_to_user(void __user *dst, const void *src, unsigned long size)
{
- int ret = 0;
@@ -13421,8 +13417,6 @@ index 1c66d30..e294b5f 100644
static __always_inline __must_check
-int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
-+unsigned long __copy_in_user(void __user *dst, const void __user *src, unsigned long size) __size_overflow(3);
-+static __always_inline __must_check
+unsigned long __copy_in_user(void __user *dst, const void __user *src, unsigned long size)
{
- int ret = 0;
@@ -13463,7 +13457,7 @@ index 1c66d30..e294b5f 100644
ret, "b", "b", "=q", 1);
if (likely(!ret))
__put_user_asm(tmp, (u8 __user *)dst,
-@@ -176,7 +276,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
+@@ -176,7 +265,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
}
case 2: {
u16 tmp;
@@ -13472,7 +13466,7 @@ index 1c66d30..e294b5f 100644
ret, "w", "w", "=r", 2);
if (likely(!ret))
__put_user_asm(tmp, (u16 __user *)dst,
-@@ -186,7 +286,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
+@@ -186,7 +275,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
case 4: {
u32 tmp;
@@ -13481,7 +13475,7 @@ index 1c66d30..e294b5f 100644
ret, "l", "k", "=r", 4);
if (likely(!ret))
__put_user_asm(tmp, (u32 __user *)dst,
-@@ -195,7 +295,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
+@@ -195,7 +284,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
}
case 8: {
u64 tmp;
@@ -13490,7 +13484,7 @@ index 1c66d30..e294b5f 100644
ret, "q", "", "=r", 8);
if (likely(!ret))
__put_user_asm(tmp, (u64 __user *)dst,
-@@ -203,8 +303,16 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
+@@ -203,8 +292,16 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
return ret;
}
default:
@@ -13509,7 +13503,7 @@ index 1c66d30..e294b5f 100644
}
}
-@@ -215,39 +323,83 @@ __strncpy_from_user(char *dst, const char __user *src, long count);
+@@ -215,39 +312,76 @@ __strncpy_from_user(char *dst, const char __user *src, long count);
__must_check long strnlen_user(const char __user *str, long n);
__must_check long __strnlen_user(const char __user *str, long n);
__must_check long strlen_user(const char __user *str);
@@ -13520,8 +13514,6 @@ index 1c66d30..e294b5f 100644
static __must_check __always_inline int
-__copy_from_user_inatomic(void *dst, const void __user *src, unsigned size)
-+__copy_from_user_inatomic(void *dst, const void __user *src, unsigned long size) __size_overflow(3);
-+static __must_check __always_inline int
+__copy_from_user_inatomic(void *dst, const void __user *src, unsigned long size)
{
- return copy_user_generic(dst, (__force const void *)src, size);
@@ -13542,8 +13534,6 @@ index 1c66d30..e294b5f 100644
-static __must_check __always_inline int
-__copy_to_user_inatomic(void __user *dst, const void *src, unsigned size)
+static __must_check __always_inline unsigned long
-+__copy_to_user_inatomic(void __user *dst, const void *src, unsigned long size) __size_overflow(3);
-+static __must_check __always_inline unsigned long
+__copy_to_user_inatomic(void __user *dst, const void *src, unsigned long size)
{
- return copy_user_generic((__force void *)dst, src, size);
@@ -13568,7 +13558,6 @@ index 1c66d30..e294b5f 100644
-static inline int
-__copy_from_user_nocache(void *dst, const void __user *src, unsigned size)
-+static inline unsigned long __copy_from_user_nocache(void *dst, const void __user *src, unsigned long size) __size_overflow(3);
+static inline unsigned long __copy_from_user_nocache(void *dst, const void __user *src, unsigned long size)
{
might_sleep();
@@ -13588,8 +13577,6 @@ index 1c66d30..e294b5f 100644
-__copy_from_user_inatomic_nocache(void *dst, const void __user *src,
- unsigned size)
+static inline unsigned long __copy_from_user_inatomic_nocache(void *dst, const void __user *src,
-+ unsigned long size) __size_overflow(3);
-+static inline unsigned long __copy_from_user_inatomic_nocache(void *dst, const void __user *src,
+ unsigned long size)
{
+ if (size > INT_MAX)
@@ -14369,19 +14356,6 @@ index 3e6ff6c..54b4992 100644
load_idt(&idt_descr);
}
#endif
-diff --git a/arch/x86/kernel/cpu/mcheck/mce-inject.c b/arch/x86/kernel/cpu/mcheck/mce-inject.c
-index fc4beb3..f20a5a7 100644
---- a/arch/x86/kernel/cpu/mcheck/mce-inject.c
-+++ b/arch/x86/kernel/cpu/mcheck/mce-inject.c
-@@ -199,6 +199,8 @@ static void raise_mce(struct mce *m)
-
- /* Error injection interface */
- static ssize_t mce_write(struct file *filp, const char __user *ubuf,
-+ size_t usize, loff_t *off) __size_overflow(3);
-+static ssize_t mce_write(struct file *filp, const char __user *ubuf,
- size_t usize, loff_t *off)
- {
- struct mce m;
diff --git a/arch/x86/kernel/cpu/mcheck/mce.c b/arch/x86/kernel/cpu/mcheck/mce.c
index 5a11ae2..a1a1c8a 100644
--- a/arch/x86/kernel/cpu/mcheck/mce.c
@@ -14551,19 +14525,6 @@ index 54060f5..c1a7577 100644
/* Make sure the vector pointer is visible before we enable MCEs: */
wmb();
-diff --git a/arch/x86/kernel/cpu/mtrr/if.c b/arch/x86/kernel/cpu/mtrr/if.c
-index 7928963..1b16001 100644
---- a/arch/x86/kernel/cpu/mtrr/if.c
-+++ b/arch/x86/kernel/cpu/mtrr/if.c
-@@ -91,6 +91,8 @@ mtrr_file_del(unsigned long base, unsigned long size,
- * "base=%Lx size=%Lx type=%s" or "disable=%d"
- */
- static ssize_t
-+mtrr_write(struct file *file, const char __user *buf, size_t len, loff_t * ppos) __size_overflow(3);
-+static ssize_t
- mtrr_write(struct file *file, const char __user *buf, size_t len, loff_t * ppos)
- {
- int i, err;
diff --git a/arch/x86/kernel/cpu/mtrr/main.c b/arch/x86/kernel/cpu/mtrr/main.c
index 6b96110..0da73eb 100644
--- a/arch/x86/kernel/cpu/mtrr/main.c
@@ -14885,7 +14846,7 @@ index c99f9ed..2a15d80 100644
+EXPORT_SYMBOL(pax_check_alloca);
+#endif
diff --git a/arch/x86/kernel/dumpstack_64.c b/arch/x86/kernel/dumpstack_64.c
-index 17107bd..b2deecf 100644
+index 17107bd..9623722 100644
--- a/arch/x86/kernel/dumpstack_64.c
+++ b/arch/x86/kernel/dumpstack_64.c
@@ -119,9 +119,9 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
@@ -14920,7 +14881,16 @@ index 17107bd..b2deecf 100644
data, estack_end, &graph);
ops->stack(data, "<EOE>");
/*
-@@ -172,7 +172,7 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
+@@ -161,6 +161,8 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
+ * second-to-last pointer (index -2 to end) in the
+ * exception stack:
+ */
++ if ((u16)estack_end[-1] != __KERNEL_DS)
++ goto out;
+ stack = (unsigned long *) estack_end[-2];
+ continue;
+ }
+@@ -172,7 +174,7 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
if (in_irq_stack(stack, irq_stack, irq_stack_end)) {
if (ops->stack(data, "IRQ") < 0)
break;
@@ -14929,17 +14899,18 @@ index 17107bd..b2deecf 100644
ops, data, irq_stack_end, &graph);
/*
* We link to the next stack (which would be
-@@ -191,7 +191,8 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
+@@ -191,7 +193,9 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
/*
* This handles the process stack:
*/
- bp = ops->walk_stack(tinfo, stack, bp, ops, data, NULL, &graph);
+ stack_start = (void *)((unsigned long)stack & ~(THREAD_SIZE-1));
+ bp = ops->walk_stack(task, stack_start, stack, bp, ops, data, NULL, &graph);
++out:
put_cpu();
}
EXPORT_SYMBOL(dump_trace);
-@@ -305,3 +306,50 @@ int is_valid_bugaddr(unsigned long ip)
+@@ -305,3 +309,50 @@ int is_valid_bugaddr(unsigned long ip)
return ud2 == 0x0b0f;
}
@@ -17620,79 +17591,6 @@ index 9c3bd4a..e1d9b35 100644
+#ifdef CONFIG_PAX_KERNEXEC
+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR);
+#endif
-diff --git a/arch/x86/kernel/i387.c b/arch/x86/kernel/i387.c
-index f239f30..aab2a58 100644
---- a/arch/x86/kernel/i387.c
-+++ b/arch/x86/kernel/i387.c
-@@ -189,6 +189,9 @@ int xfpregs_active(struct task_struct *target, const struct user_regset *regset)
-
- int xfpregs_get(struct task_struct *target, const struct user_regset *regset,
- unsigned int pos, unsigned int count,
-+ void *kbuf, void __user *ubuf) __size_overflow(4);
-+int xfpregs_get(struct task_struct *target, const struct user_regset *regset,
-+ unsigned int pos, unsigned int count,
- void *kbuf, void __user *ubuf)
- {
- int ret;
-@@ -208,6 +211,9 @@ int xfpregs_get(struct task_struct *target, const struct user_regset *regset,
-
- int xfpregs_set(struct task_struct *target, const struct user_regset *regset,
- unsigned int pos, unsigned int count,
-+ const void *kbuf, const void __user *ubuf) __size_overflow(4);
-+int xfpregs_set(struct task_struct *target, const struct user_regset *regset,
-+ unsigned int pos, unsigned int count,
- const void *kbuf, const void __user *ubuf)
- {
- int ret;
-@@ -241,6 +247,9 @@ int xfpregs_set(struct task_struct *target, const struct user_regset *regset,
-
- int xstateregs_get(struct task_struct *target, const struct user_regset *regset,
- unsigned int pos, unsigned int count,
-+ void *kbuf, void __user *ubuf) __size_overflow(4);
-+int xstateregs_get(struct task_struct *target, const struct user_regset *regset,
-+ unsigned int pos, unsigned int count,
- void *kbuf, void __user *ubuf)
- {
- int ret;
-@@ -270,6 +279,9 @@ int xstateregs_get(struct task_struct *target, const struct user_regset *regset,
-
- int xstateregs_set(struct task_struct *target, const struct user_regset *regset,
- unsigned int pos, unsigned int count,
-+ const void *kbuf, const void __user *ubuf) __size_overflow(4);
-+int xstateregs_set(struct task_struct *target, const struct user_regset *regset,
-+ unsigned int pos, unsigned int count,
- const void *kbuf, const void __user *ubuf)
- {
- int ret;
-@@ -440,6 +452,9 @@ static void convert_to_fxsr(struct task_struct *tsk,
-
- int fpregs_get(struct task_struct *target, const struct user_regset *regset,
- unsigned int pos, unsigned int count,
-+ void *kbuf, void __user *ubuf) __size_overflow(3,4);
-+int fpregs_get(struct task_struct *target, const struct user_regset *regset,
-+ unsigned int pos, unsigned int count,
- void *kbuf, void __user *ubuf)
- {
- struct user_i387_ia32_struct env;
-@@ -472,6 +487,9 @@ int fpregs_get(struct task_struct *target, const struct user_regset *regset,
-
- int fpregs_set(struct task_struct *target, const struct user_regset *regset,
- unsigned int pos, unsigned int count,
-+ const void *kbuf, const void __user *ubuf) __size_overflow(3,4);
-+int fpregs_set(struct task_struct *target, const struct user_regset *regset,
-+ unsigned int pos, unsigned int count,
- const void *kbuf, const void __user *ubuf)
- {
- struct user_i387_ia32_struct env;
-@@ -620,6 +638,8 @@ static inline int restore_i387_fsave(struct _fpstate_ia32 __user *buf)
- }
-
- static int restore_i387_fxsave(struct _fpstate_ia32 __user *buf,
-+ unsigned int size) __size_overflow(2);
-+static int restore_i387_fxsave(struct _fpstate_ia32 __user *buf,
- unsigned int size)
- {
- struct task_struct *tsk = current;
diff --git a/arch/x86/kernel/i8259.c b/arch/x86/kernel/i8259.c
index 6104852..6114160 100644
--- a/arch/x86/kernel/i8259.c
@@ -18172,7 +18070,7 @@ index 7da647d..56fe348 100644
insn_buf[0] = RELATIVEJUMP_OPCODE;
diff --git a/arch/x86/kernel/ldt.c b/arch/x86/kernel/ldt.c
-index ea69726..a305f16 100644
+index ea69726..604d066 100644
--- a/arch/x86/kernel/ldt.c
+++ b/arch/x86/kernel/ldt.c
@@ -67,13 +67,13 @@ static int alloc_ldt(mm_context_t *pc, int mincount, int reload)
@@ -18225,23 +18123,7 @@ index ea69726..a305f16 100644
return retval;
}
-@@ -141,6 +159,7 @@ void destroy_context(struct mm_struct *mm)
- }
- }
-
-+static int read_ldt(void __user *ptr, unsigned long bytecount) __size_overflow(2);
- static int read_ldt(void __user *ptr, unsigned long bytecount)
- {
- int err;
-@@ -175,6 +194,7 @@ error_return:
- return err;
- }
-
-+static int read_default_ldt(void __user *ptr, unsigned long bytecount) __size_overflow(2);
- static int read_default_ldt(void __user *ptr, unsigned long bytecount)
- {
- /* CHECKME: Can we use _one_ random number ? */
-@@ -230,6 +250,13 @@ static int write_ldt(void __user *ptr, unsigned long bytecount, int oldmode)
+@@ -230,6 +248,13 @@ static int write_ldt(void __user *ptr, unsigned long bytecount, int oldmode)
}
}
@@ -18287,14 +18169,11 @@ index a3fa43b..8966f4c 100644
relocate_kernel_ptr = control_page;
page_list[PA_CONTROL_PAGE] = __pa(control_page);
diff --git a/arch/x86/kernel/microcode_intel.c b/arch/x86/kernel/microcode_intel.c
-index 3ca42d0..79d24cd 100644
+index 3ca42d0..7cff8cc 100644
--- a/arch/x86/kernel/microcode_intel.c
+++ b/arch/x86/kernel/microcode_intel.c
-@@ -434,15 +434,16 @@ static enum ucode_state request_microcode_fw(int cpu, struct device *device)
- return ret;
- }
+@@ -436,13 +436,13 @@ static enum ucode_state request_microcode_fw(int cpu, struct device *device)
-+static int get_ucode_user(void *to, const void *from, size_t n) __size_overflow(3);
static int get_ucode_user(void *to, const void *from, size_t n)
{
- return copy_from_user(to, from, n);
@@ -18310,15 +18189,14 @@ index 3ca42d0..79d24cd 100644
static void microcode_fini_cpu(int cpu)
diff --git a/arch/x86/kernel/module.c b/arch/x86/kernel/module.c
-index 925179f..1f0d561 100644
+index 925179f..267ac7a 100644
--- a/arch/x86/kernel/module.c
+++ b/arch/x86/kernel/module.c
-@@ -36,15 +36,61 @@
+@@ -36,15 +36,60 @@
#define DEBUGP(fmt...)
#endif
-void *module_alloc(unsigned long size)
-+static inline void *__module_alloc(unsigned long size, pgprot_t prot) __size_overflow(1);
+static inline void *__module_alloc(unsigned long size, pgprot_t prot)
{
- if (PAGE_ALIGN(size) > MODULES_LEN)
@@ -18378,7 +18256,7 @@ index 925179f..1f0d561 100644
#ifdef CONFIG_X86_32
int apply_relocate(Elf32_Shdr *sechdrs,
const char *strtab,
-@@ -55,14 +101,16 @@ int apply_relocate(Elf32_Shdr *sechdrs,
+@@ -55,14 +100,16 @@ int apply_relocate(Elf32_Shdr *sechdrs,
unsigned int i;
Elf32_Rel *rel = (void *)sechdrs[relsec].sh_addr;
Elf32_Sym *sym;
@@ -18398,7 +18276,7 @@ index 925179f..1f0d561 100644
/* This is the symbol it is referring to. Note that all
undefined symbols have been resolved. */
sym = (Elf32_Sym *)sechdrs[symindex].sh_addr
-@@ -71,11 +119,15 @@ int apply_relocate(Elf32_Shdr *sechdrs,
+@@ -71,11 +118,15 @@ int apply_relocate(Elf32_Shdr *sechdrs,
switch (ELF32_R_TYPE(rel[i].r_info)) {
case R_386_32:
/* We add the value into the location given */
@@ -18416,7 +18294,7 @@ index 925179f..1f0d561 100644
break;
default:
printk(KERN_ERR "module %s: Unknown relocation: %u\n",
-@@ -120,21 +172,30 @@ int apply_relocate_add(Elf64_Shdr *sechdrs,
+@@ -120,21 +171,30 @@ int apply_relocate_add(Elf64_Shdr *sechdrs,
case R_X86_64_NONE:
break;
case R_X86_64_64:
@@ -18930,21 +18808,10 @@ index cfa5c90..4facd28 100644
ip = *(u64 *)(fp+8);
if (!in_sched_functions(ip))
diff --git a/arch/x86/kernel/ptrace.c b/arch/x86/kernel/ptrace.c
-index 5026738..574f70a 100644
+index 5026738..c5925c0 100644
--- a/arch/x86/kernel/ptrace.c
+++ b/arch/x86/kernel/ptrace.c
-@@ -792,6 +792,10 @@ static int ioperm_active(struct task_struct *target,
- static int ioperm_get(struct task_struct *target,
- const struct user_regset *regset,
- unsigned int pos, unsigned int count,
-+ void *kbuf, void __user *ubuf) __size_overflow(3,4);
-+static int ioperm_get(struct task_struct *target,
-+ const struct user_regset *regset,
-+ unsigned int pos, unsigned int count,
- void *kbuf, void __user *ubuf)
- {
- if (!target->thread.io_bitmap_ptr)
-@@ -823,7 +827,7 @@ long arch_ptrace(struct task_struct *child, long request,
+@@ -823,7 +823,7 @@ long arch_ptrace(struct task_struct *child, long request,
unsigned long addr, unsigned long data)
{
int ret;
@@ -18953,7 +18820,7 @@ index 5026738..574f70a 100644
switch (request) {
/* read the word at location addr in the USER area. */
-@@ -908,14 +912,14 @@ long arch_ptrace(struct task_struct *child, long request,
+@@ -908,14 +908,14 @@ long arch_ptrace(struct task_struct *child, long request,
if ((int) addr < 0)
return -EIO;
ret = do_get_thread_area(child, addr,
@@ -18970,7 +18837,7 @@ index 5026738..574f70a 100644
break;
#endif
-@@ -1332,7 +1336,7 @@ static void fill_sigtrap_info(struct task_struct *tsk,
+@@ -1332,7 +1332,7 @@ static void fill_sigtrap_info(struct task_struct *tsk,
memset(info, 0, sizeof(*info));
info->si_signo = SIGTRAP;
info->si_code = si_code;
@@ -18979,7 +18846,7 @@ index 5026738..574f70a 100644
}
void user_single_step_siginfo(struct task_struct *tsk,
-@@ -1361,6 +1365,10 @@ void send_sigtrap(struct task_struct *tsk, struct pt_regs *regs,
+@@ -1361,6 +1361,10 @@ void send_sigtrap(struct task_struct *tsk, struct pt_regs *regs,
# define IS_IA32 0
#endif
@@ -18990,7 +18857,7 @@ index 5026738..574f70a 100644
/*
* We must return the syscall number to actually look up in the table.
* This can be -1L to skip running any syscall at all.
-@@ -1369,6 +1377,11 @@ long syscall_trace_enter(struct pt_regs *regs)
+@@ -1369,6 +1373,11 @@ long syscall_trace_enter(struct pt_regs *regs)
{
long ret = 0;
@@ -19002,7 +18869,7 @@ index 5026738..574f70a 100644
/*
* If we stepped into a sysenter/syscall insn, it trapped in
* kernel mode; do_debug() cleared TF and set TIF_SINGLESTEP.
-@@ -1412,6 +1425,11 @@ void syscall_trace_leave(struct pt_regs *regs)
+@@ -1412,6 +1421,11 @@ void syscall_trace_leave(struct pt_regs *regs)
{
bool step;
@@ -19252,7 +19119,7 @@ index d7d5099..28555d0 100644
bss_resource.start = virt_to_phys(&__bss_start);
bss_resource.end = virt_to_phys(&__bss_stop)-1;
diff --git a/arch/x86/kernel/setup_percpu.c b/arch/x86/kernel/setup_percpu.c
-index 5a98aa2..848d2be 100644
+index 5a98aa2..2f9288d 100644
--- a/arch/x86/kernel/setup_percpu.c
+++ b/arch/x86/kernel/setup_percpu.c
@@ -21,19 +21,17 @@
@@ -19279,25 +19146,7 @@ index 5a98aa2..848d2be 100644
[0 ... NR_CPUS-1] = BOOT_PERCPU_OFFSET,
};
EXPORT_SYMBOL(__per_cpu_offset);
-@@ -96,6 +94,8 @@ static bool __init pcpu_need_numa(void)
- * Pointer to the allocated area on success, NULL on failure.
- */
- static void * __init pcpu_alloc_bootmem(unsigned int cpu, unsigned long size,
-+ unsigned long align) __size_overflow(2);
-+static void * __init pcpu_alloc_bootmem(unsigned int cpu, unsigned long size,
- unsigned long align)
- {
- const unsigned long goal = __pa(MAX_DMA_ADDRESS);
-@@ -124,6 +124,8 @@ static void * __init pcpu_alloc_bootmem(unsigned int cpu, unsigned long size,
- /*
- * Helpers for first chunk memory allocation
- */
-+static void * __init pcpu_fc_alloc(unsigned int cpu, size_t size, size_t align) __size_overflow(2);
-+
- static void * __init pcpu_fc_alloc(unsigned int cpu, size_t size, size_t align)
- {
- return pcpu_alloc_bootmem(cpu, size, align);
-@@ -155,10 +157,10 @@ static inline void setup_percpu_segment(int cpu)
+@@ -155,10 +153,10 @@ static inline void setup_percpu_segment(int cpu)
{
#ifdef CONFIG_X86_32
struct desc_struct gdt;
@@ -19311,7 +19160,7 @@ index 5a98aa2..848d2be 100644
write_gdt_entry(get_cpu_gdt_table(cpu),
GDT_ENTRY_PERCPU, &gdt, DESCTYPE_S);
#endif
-@@ -219,6 +221,11 @@ void __init setup_per_cpu_areas(void)
+@@ -219,6 +217,11 @@ void __init setup_per_cpu_areas(void)
/* alrighty, percpu areas up and running */
delta = (unsigned long)pcpu_base_addr - (unsigned long)__per_cpu_start;
for_each_possible_cpu(cpu) {
@@ -19323,7 +19172,7 @@ index 5a98aa2..848d2be 100644
per_cpu_offset(cpu) = delta + pcpu_unit_offsets[cpu];
per_cpu(this_cpu_off, cpu) = per_cpu_offset(cpu);
per_cpu(cpu_number, cpu) = cpu;
-@@ -259,6 +266,12 @@ void __init setup_per_cpu_areas(void)
+@@ -259,6 +262,12 @@ void __init setup_per_cpu_areas(void)
*/
set_cpu_numa_node(cpu, early_cpu_to_node(cpu));
#endif
@@ -19976,18 +19825,6 @@ index bcfec2d..8f88b4a 100644
set_tls_desc(p, idx, &info, 1);
return 0;
-diff --git a/arch/x86/kernel/tls.h b/arch/x86/kernel/tls.h
-index 2f083a2..7d3fecc 100644
---- a/arch/x86/kernel/tls.h
-+++ b/arch/x86/kernel/tls.h
-@@ -16,6 +16,6 @@
-
- extern user_regset_active_fn regset_tls_active;
- extern user_regset_get_fn regset_tls_get;
--extern user_regset_set_fn regset_tls_set;
-+extern user_regset_set_fn regset_tls_set __size_overflow(4);
-
- #endif /* _ARCH_X86_KERNEL_TLS_H */
diff --git a/arch/x86/kernel/trampoline_32.S b/arch/x86/kernel/trampoline_32.S
index 451c0a7..e57f551 100644
--- a/arch/x86/kernel/trampoline_32.S
@@ -20195,7 +20032,7 @@ index b9242ba..50c5edd 100644
* verify_cpu, returns the status of longmode and SSE in register %eax.
* 0: Success 1: Failure
diff --git a/arch/x86/kernel/vm86_32.c b/arch/x86/kernel/vm86_32.c
-index 328cb37..f37fee1 100644
+index 328cb37..56556b4 100644
--- a/arch/x86/kernel/vm86_32.c
+++ b/arch/x86/kernel/vm86_32.c
@@ -41,6 +41,7 @@
@@ -20206,17 +20043,7 @@ index 328cb37..f37fee1 100644
#include <asm/uaccess.h>
#include <asm/io.h>
-@@ -109,6 +110,9 @@ static int copy_vm86_regs_to_user(struct vm86_regs __user *user,
- /* convert vm86_regs to kernel_vm86_regs */
- static int copy_vm86_regs_from_user(struct kernel_vm86_regs *regs,
- const struct vm86_regs __user *user,
-+ unsigned extra) __size_overflow(3);
-+static int copy_vm86_regs_from_user(struct kernel_vm86_regs *regs,
-+ const struct vm86_regs __user *user,
- unsigned extra)
- {
- int ret = 0;
-@@ -148,7 +152,7 @@ struct pt_regs *save_v86_state(struct kernel_vm86_regs *regs)
+@@ -148,7 +149,7 @@ struct pt_regs *save_v86_state(struct kernel_vm86_regs *regs)
do_exit(SIGSEGV);
}
@@ -20225,7 +20052,7 @@ index 328cb37..f37fee1 100644
current->thread.sp0 = current->thread.saved_sp0;
current->thread.sysenter_cs = __KERNEL_CS;
load_sp0(tss, &current->thread);
-@@ -210,6 +214,13 @@ int sys_vm86old(struct vm86_struct __user *v86, struct pt_regs *regs)
+@@ -210,6 +211,13 @@ int sys_vm86old(struct vm86_struct __user *v86, struct pt_regs *regs)
struct task_struct *tsk;
int tmp, ret = -EPERM;
@@ -20239,7 +20066,7 @@ index 328cb37..f37fee1 100644
tsk = current;
if (tsk->thread.saved_sp0)
goto out;
-@@ -240,6 +251,14 @@ int sys_vm86(unsigned long cmd, unsigned long arg, struct pt_regs *regs)
+@@ -240,6 +248,14 @@ int sys_vm86(unsigned long cmd, unsigned long arg, struct pt_regs *regs)
int tmp, ret;
struct vm86plus_struct __user *v86;
@@ -20254,7 +20081,7 @@ index 328cb37..f37fee1 100644
tsk = current;
switch (cmd) {
case VM86_REQUEST_IRQ:
-@@ -326,7 +345,7 @@ static void do_sys_vm86(struct kernel_vm86_struct *info, struct task_struct *tsk
+@@ -326,7 +342,7 @@ static void do_sys_vm86(struct kernel_vm86_struct *info, struct task_struct *tsk
tsk->thread.saved_fs = info->regs32->fs;
tsk->thread.saved_gs = get_user_gs(info->regs32);
@@ -20263,7 +20090,7 @@ index 328cb37..f37fee1 100644
tsk->thread.sp0 = (unsigned long) &info->VM86_TSS_ESP0;
if (cpu_has_sep)
tsk->thread.sysenter_cs = 0;
-@@ -533,7 +552,7 @@ static void do_int(struct kernel_vm86_regs *regs, int i,
+@@ -533,7 +549,7 @@ static void do_int(struct kernel_vm86_regs *regs, int i,
goto cannot_handle;
if (i == 0x21 && is_revectored(AH(regs), &KVM86->int21_revectored))
goto cannot_handle;
@@ -20848,23 +20675,10 @@ index a7a6f60..04b745a 100644
vmx->exit_reason = vmcs_read32(VM_EXIT_REASON);
diff --git a/arch/x86/kvm/x86.c b/arch/x86/kvm/x86.c
-index 8d1c6c6..6e6d611 100644
+index 8d1c6c6..99c2d5f 100644
--- a/arch/x86/kvm/x86.c
+++ b/arch/x86/kvm/x86.c
-@@ -873,6 +873,7 @@ static int do_set_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
- return kvm_set_msr(vcpu, index, *data);
- }
-
-+static void kvm_write_wall_clock(struct kvm *kvm, gpa_t wall_clock) __size_overflow(2);
- static void kvm_write_wall_clock(struct kvm *kvm, gpa_t wall_clock)
- {
- int version;
-@@ -1307,12 +1308,13 @@ static int set_msr_mce(struct kvm_vcpu *vcpu, u32 msr, u64 data)
- return 0;
- }
-
-+static int xen_hvm_config(struct kvm_vcpu *vcpu, u64 data) __size_overflow(2);
- static int xen_hvm_config(struct kvm_vcpu *vcpu, u64 data)
+@@ -1311,8 +1311,8 @@ static int xen_hvm_config(struct kvm_vcpu *vcpu, u64 data)
{
struct kvm *kvm = vcpu->kvm;
int lm = is_long_mode(vcpu);
@@ -20875,7 +20689,7 @@ index 8d1c6c6..6e6d611 100644
u8 blob_size = lm ? kvm->arch.xen_hvm_config.blob_size_64
: kvm->arch.xen_hvm_config.blob_size_32;
u32 page_num = data & ~PAGE_MASK;
-@@ -2145,6 +2147,8 @@ long kvm_arch_dev_ioctl(struct file *filp,
+@@ -2145,6 +2145,8 @@ long kvm_arch_dev_ioctl(struct file *filp,
if (n < msr_list.nmsrs)
goto out;
r = -EFAULT;
@@ -20884,7 +20698,7 @@ index 8d1c6c6..6e6d611 100644
if (copy_to_user(user_msr_list->indices, &msrs_to_save,
num_msrs_to_save * sizeof(u32)))
goto out;
-@@ -2266,7 +2270,7 @@ static int kvm_vcpu_ioctl_set_lapic(struct kvm_vcpu *vcpu,
+@@ -2266,7 +2268,7 @@ static int kvm_vcpu_ioctl_set_lapic(struct kvm_vcpu *vcpu,
static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu,
struct kvm_interrupt *irq)
{
@@ -20893,67 +20707,7 @@ index 8d1c6c6..6e6d611 100644
return -EINVAL;
if (irqchip_in_kernel(vcpu->kvm))
return -ENXIO;
-@@ -3499,6 +3503,9 @@ gpa_t kvm_mmu_gva_to_gpa_system(struct kvm_vcpu *vcpu, gva_t gva,
-
- static int kvm_read_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
- struct kvm_vcpu *vcpu, u32 access,
-+ struct x86_exception *exception) __size_overflow(1,3);
-+static int kvm_read_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
-+ struct kvm_vcpu *vcpu, u32 access,
- struct x86_exception *exception)
- {
- void *data = val;
-@@ -3530,6 +3537,9 @@ out:
- /* used for instruction fetching */
- static int kvm_fetch_guest_virt(struct x86_emulate_ctxt *ctxt,
- gva_t addr, void *val, unsigned int bytes,
-+ struct x86_exception *exception) __size_overflow(2,4);
-+static int kvm_fetch_guest_virt(struct x86_emulate_ctxt *ctxt,
-+ gva_t addr, void *val, unsigned int bytes,
- struct x86_exception *exception)
- {
- struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
-@@ -3554,6 +3564,9 @@ EXPORT_SYMBOL_GPL(kvm_read_guest_virt);
-
- static int kvm_read_guest_virt_system(struct x86_emulate_ctxt *ctxt,
- gva_t addr, void *val, unsigned int bytes,
-+ struct x86_exception *exception) __size_overflow(2,4);
-+static int kvm_read_guest_virt_system(struct x86_emulate_ctxt *ctxt,
-+ gva_t addr, void *val, unsigned int bytes,
- struct x86_exception *exception)
- {
- struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
-@@ -3667,12 +3680,16 @@ static int read_prepare(struct kvm_vcpu *vcpu, void *val, int bytes)
- }
-
- static int read_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
-+ void *val, int bytes) __size_overflow(2);
-+static int read_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
- void *val, int bytes)
- {
- return !kvm_read_guest(vcpu->kvm, gpa, val, bytes);
- }
-
- static int write_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
-+ void *val, int bytes) __size_overflow(2);
-+static int write_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
- void *val, int bytes)
- {
- return emulator_write_phys(vcpu, gpa, val, bytes);
-@@ -3823,6 +3840,12 @@ static int emulator_cmpxchg_emulated(struct x86_emulate_ctxt *ctxt,
- const void *old,
- const void *new,
- unsigned int bytes,
-+ struct x86_exception *exception) __size_overflow(5);
-+static int emulator_cmpxchg_emulated(struct x86_emulate_ctxt *ctxt,
-+ unsigned long addr,
-+ const void *old,
-+ const void *new,
-+ unsigned int bytes,
- struct x86_exception *exception)
- {
- struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
-@@ -4782,7 +4805,7 @@ static void kvm_set_mmio_spte_mask(void)
+@@ -4782,7 +4784,7 @@ static void kvm_set_mmio_spte_mask(void)
kvm_mmu_set_mmio_spte_mask(mask);
}
@@ -20962,24 +20716,6 @@ index 8d1c6c6..6e6d611 100644
{
int r;
struct kvm_x86_ops *ops = (struct kvm_x86_ops *)opaque;
-diff --git a/arch/x86/kvm/x86.h b/arch/x86/kvm/x86.h
-index cb80c29..aeee86c 100644
---- a/arch/x86/kvm/x86.h
-+++ b/arch/x86/kvm/x86.h
-@@ -116,11 +116,11 @@ void kvm_write_tsc(struct kvm_vcpu *vcpu, u64 data);
-
- int kvm_read_guest_virt(struct x86_emulate_ctxt *ctxt,
- gva_t addr, void *val, unsigned int bytes,
-- struct x86_exception *exception);
-+ struct x86_exception *exception) __size_overflow(2,4);
-
- int kvm_write_guest_virt_system(struct x86_emulate_ctxt *ctxt,
- gva_t addr, void *val, unsigned int bytes,
-- struct x86_exception *exception);
-+ struct x86_exception *exception) __size_overflow(2,4);
-
- extern u64 host_xcr0;
-
diff --git a/arch/x86/lguest/boot.c b/arch/x86/lguest/boot.c
index 642d880..44e0f3f 100644
--- a/arch/x86/lguest/boot.c
@@ -24949,18 +24685,19 @@ index 8ecbb4b..a269cab 100644
}
if (mm->get_unmapped_area == arch_get_unmapped_area)
diff --git a/arch/x86/mm/init.c b/arch/x86/mm/init.c
-index 6cabf65..77e9c1c 100644
+index 6cabf65..00139c4 100644
--- a/arch/x86/mm/init.c
+++ b/arch/x86/mm/init.c
-@@ -17,6 +17,7 @@
+@@ -17,6 +17,8 @@
#include <asm/tlb.h>
#include <asm/proto.h>
#include <asm/dma.h> /* for MAX_DMA_PFN */
+#include <asm/desc.h>
++#include <asm/bios_ebda.h>
unsigned long __initdata pgt_buf_start;
unsigned long __meminitdata pgt_buf_end;
-@@ -33,7 +34,7 @@ int direct_gbpages
+@@ -33,7 +35,7 @@ int direct_gbpages
static void __init find_early_table_space(unsigned long end, int use_pse,
int use_gbpages)
{
@@ -24969,8 +24706,16 @@ index 6cabf65..77e9c1c 100644
phys_addr_t base;
puds = (end + PUD_SIZE - 1) >> PUD_SHIFT;
-@@ -314,8 +315,29 @@ unsigned long __init_refok init_memory_mapping(unsigned long start,
+@@ -312,10 +314,37 @@ unsigned long __init_refok init_memory_mapping(unsigned long start,
+ * Access has to be given to non-kernel-ram areas as well, these contain the PCI
+ * mmio resources as well as potential bios/acpi data regions.
*/
++
++#ifdef CONFIG_GRKERNSEC_KMEM
++static unsigned int ebda_start __read_only;
++static unsigned int ebda_end __read_only;
++#endif
++
int devmem_is_allowed(unsigned long pagenr)
{
+#ifdef CONFIG_GRKERNSEC_KMEM
@@ -24978,7 +24723,7 @@ index 6cabf65..77e9c1c 100644
+ if (!pagenr)
+ return 1;
+ /* allow EBDA */
-+ if ((0x9f000 >> PAGE_SHIFT) == pagenr)
++ if (pagenr >= ebda_start && pagenr < ebda_end)
+ return 1;
+#else
+ if (!pagenr)
@@ -25000,18 +24745,48 @@ index 6cabf65..77e9c1c 100644
if (iomem_is_exclusive(pagenr << PAGE_SHIFT))
return 0;
if (!page_is_ram(pagenr))
-@@ -374,6 +396,86 @@ void free_init_pages(char *what, unsigned long begin, unsigned long end)
+@@ -372,8 +401,116 @@ void free_init_pages(char *what, unsigned long begin, unsigned long end)
+ #endif
+ }
++#ifdef CONFIG_GRKERNSEC_KMEM
++static inline void gr_init_ebda(void)
++{
++ unsigned int ebda_addr;
++ unsigned int ebda_size = 0;
++
++ ebda_addr = get_bios_ebda();
++ if (ebda_addr) {
++ ebda_size = *(unsigned char *)phys_to_virt(ebda_addr);
++ ebda_size <<= 10;
++ }
++ if (ebda_addr && ebda_size) {
++ ebda_start = ebda_addr >> PAGE_SHIFT;
++ ebda_end = min(PAGE_ALIGN(ebda_addr + ebda_size), 0xa0000) >> PAGE_SHIFT;
++ } else {
++ ebda_start = 0x9f000 >> PAGE_SHIFT;
++ ebda_end = 0xa0000 >> PAGE_SHIFT;
++ }
++}
++#else
++static inline void gr_init_ebda(void) { }
++#endif
++
void free_initmem(void)
{
-+
+#ifdef CONFIG_PAX_KERNEXEC
+#ifdef CONFIG_X86_32
+ /* PaX: limit KERNEL_CS to actual size */
+ unsigned long addr, limit;
+ struct desc_struct d;
+ int cpu;
++#endif
++#endif
++
++ gr_init_ebda();
+
++#ifdef CONFIG_PAX_KERNEXEC
++#ifdef CONFIG_X86_32
+ limit = paravirt_enabled() ? ktva_ktla(0xffffffff) : (unsigned long)&_etext;
+ limit = (limit - 1UL) >> PAGE_SHIFT;
+
@@ -27054,28 +26829,6 @@ index 475e2cd..1b8e708 100644
}
/* parse all the mtimer info to a static mtimer array */
-diff --git a/arch/x86/platform/uv/tlb_uv.c b/arch/x86/platform/uv/tlb_uv.c
-index 3ae0e61..4202d86 100644
---- a/arch/x86/platform/uv/tlb_uv.c
-+++ b/arch/x86/platform/uv/tlb_uv.c
-@@ -1424,6 +1424,8 @@ static ssize_t tunables_read(struct file *file, char __user *userbuf,
- * 0: display meaning of the statistics
- */
- static ssize_t ptc_proc_write(struct file *file, const char __user *user,
-+ size_t count, loff_t *data) __size_overflow(3);
-+static ssize_t ptc_proc_write(struct file *file, const char __user *user,
- size_t count, loff_t *data)
- {
- int cpu;
-@@ -1539,6 +1541,8 @@ static int parse_tunables_write(struct bau_control *bcp, char *instr,
- * Handle a write to debugfs. (/sys/kernel/debug/sgi_uv/bau_tunables)
- */
- static ssize_t tunables_write(struct file *file, const char __user *user,
-+ size_t count, loff_t *data) __size_overflow(3);
-+static ssize_t tunables_write(struct file *file, const char __user *user,
- size_t count, loff_t *data)
- {
- int cpu;
diff --git a/arch/x86/power/cpu.c b/arch/x86/power/cpu.c
index f10c0af..3ec1f95 100644
--- a/arch/x86/power/cpu.c
@@ -27729,91 +27482,6 @@ index 260fa80..e8f3caf 100644
if (in_len && copy_from_user(buffer, sic->data + cmdlen, in_len))
goto error;
-diff --git a/crypto/ablkcipher.c b/crypto/ablkcipher.c
-index a0f768c..1da9c73 100644
---- a/crypto/ablkcipher.c
-+++ b/crypto/ablkcipher.c
-@@ -307,6 +307,8 @@ int ablkcipher_walk_phys(struct ablkcipher_request *req,
- EXPORT_SYMBOL_GPL(ablkcipher_walk_phys);
-
- static int setkey_unaligned(struct crypto_ablkcipher *tfm, const u8 *key,
-+ unsigned int keylen) __size_overflow(3);
-+static int setkey_unaligned(struct crypto_ablkcipher *tfm, const u8 *key,
- unsigned int keylen)
- {
- struct ablkcipher_alg *cipher = crypto_ablkcipher_alg(tfm);
-@@ -329,6 +331,8 @@ static int setkey_unaligned(struct crypto_ablkcipher *tfm, const u8 *key,
- }
-
- static int setkey(struct crypto_ablkcipher *tfm, const u8 *key,
-+ unsigned int keylen) __size_overflow(3);
-+static int setkey(struct crypto_ablkcipher *tfm, const u8 *key,
- unsigned int keylen)
- {
- struct ablkcipher_alg *cipher = crypto_ablkcipher_alg(tfm);
-diff --git a/crypto/aead.c b/crypto/aead.c
-index 04add3dc..983032f 100644
---- a/crypto/aead.c
-+++ b/crypto/aead.c
-@@ -27,6 +27,8 @@
- #include "internal.h"
-
- static int setkey_unaligned(struct crypto_aead *tfm, const u8 *key,
-+ unsigned int keylen) __size_overflow(3);
-+static int setkey_unaligned(struct crypto_aead *tfm, const u8 *key,
- unsigned int keylen)
- {
- struct aead_alg *aead = crypto_aead_alg(tfm);
-@@ -48,6 +50,7 @@ static int setkey_unaligned(struct crypto_aead *tfm, const u8 *key,
- return ret;
- }
-
-+static int setkey(struct crypto_aead *tfm, const u8 *key, unsigned int keylen) __size_overflow(3);
- static int setkey(struct crypto_aead *tfm, const u8 *key, unsigned int keylen)
- {
- struct aead_alg *aead = crypto_aead_alg(tfm);
-diff --git a/crypto/blkcipher.c b/crypto/blkcipher.c
-index 1e61d1a..cf06b86 100644
---- a/crypto/blkcipher.c
-+++ b/crypto/blkcipher.c
-@@ -359,6 +359,8 @@ int blkcipher_walk_virt_block(struct blkcipher_desc *desc,
- EXPORT_SYMBOL_GPL(blkcipher_walk_virt_block);
-
- static int setkey_unaligned(struct crypto_tfm *tfm, const u8 *key,
-+ unsigned int keylen) __size_overflow(3);
-+static int setkey_unaligned(struct crypto_tfm *tfm, const u8 *key,
- unsigned int keylen)
- {
- struct blkcipher_alg *cipher = &tfm->__crt_alg->cra_blkcipher;
-@@ -380,6 +382,7 @@ static int setkey_unaligned(struct crypto_tfm *tfm, const u8 *key,
- return ret;
- }
-
-+static int setkey(struct crypto_tfm *tfm, const u8 *key, unsigned int keylen) __size_overflow(3);
- static int setkey(struct crypto_tfm *tfm, const u8 *key, unsigned int keylen)
- {
- struct blkcipher_alg *cipher = &tfm->__crt_alg->cra_blkcipher;
-diff --git a/crypto/cipher.c b/crypto/cipher.c
-index 39541e0..802d956 100644
---- a/crypto/cipher.c
-+++ b/crypto/cipher.c
-@@ -21,6 +21,8 @@
- #include "internal.h"
-
- static int setkey_unaligned(struct crypto_tfm *tfm, const u8 *key,
-+ unsigned int keylen) __size_overflow(3);
-+static int setkey_unaligned(struct crypto_tfm *tfm, const u8 *key,
- unsigned int keylen)
- {
- struct cipher_alg *cia = &tfm->__crt_alg->cra_cipher;
-@@ -43,6 +45,7 @@ static int setkey_unaligned(struct crypto_tfm *tfm, const u8 *key,
-
- }
-
-+static int setkey(struct crypto_tfm *tfm, const u8 *key, unsigned int keylen) __size_overflow(3);
- static int setkey(struct crypto_tfm *tfm, const u8 *key, unsigned int keylen)
- {
- struct cipher_alg *cia = &tfm->__crt_alg->cra_cipher;
diff --git a/crypto/cryptd.c b/crypto/cryptd.c
index 671d4d6..5f24030 100644
--- a/crypto/cryptd.c
@@ -27857,20 +27525,6 @@ index 5d41894..22021e4 100644
}
EXPORT_SYMBOL_GPL(cper_next_record_id);
-diff --git a/drivers/acpi/battery.c b/drivers/acpi/battery.c
-index 86933ca..5cb1a69 100644
---- a/drivers/acpi/battery.c
-+++ b/drivers/acpi/battery.c
-@@ -787,6 +787,9 @@ static int acpi_battery_print_alarm(struct seq_file *seq, int result)
-
- static ssize_t acpi_battery_write_alarm(struct file *file,
- const char __user * buffer,
-+ size_t count, loff_t * ppos) __size_overflow(3);
-+static ssize_t acpi_battery_write_alarm(struct file *file,
-+ const char __user * buffer,
- size_t count, loff_t * ppos)
- {
- int result = 0;
diff --git a/drivers/acpi/ec_sys.c b/drivers/acpi/ec_sys.c
index b258cab..3fb7da7 100644
--- a/drivers/acpi/ec_sys.c
@@ -27975,20 +27629,6 @@ index 8ae05ce..7dbbed9 100644
/*
* Buggy BIOS check
-diff --git a/drivers/acpi/sbs.c b/drivers/acpi/sbs.c
-index 6e36d0c..f319944 100644
---- a/drivers/acpi/sbs.c
-+++ b/drivers/acpi/sbs.c
-@@ -655,6 +655,9 @@ static int acpi_battery_read_alarm(struct seq_file *seq, void *offset)
-
- static ssize_t
- acpi_battery_write_alarm(struct file *file, const char __user * buffer,
-+ size_t count, loff_t * ppos) __size_overflow(3);
-+static ssize_t
-+acpi_battery_write_alarm(struct file *file, const char __user * buffer,
- size_t count, loff_t * ppos)
- {
- struct seq_file *seq = file->private_data;
diff --git a/drivers/ata/libata-core.c b/drivers/ata/libata-core.c
index c06e0ec..a2c06ba 100644
--- a/drivers/ata/libata-core.c
@@ -29479,9 +29119,18 @@ index 211fc44..c5116f1 100644
mdev->bm_writ_cnt =
mdev->read_cnt =
diff --git a/drivers/block/drbd/drbd_nl.c b/drivers/block/drbd/drbd_nl.c
-index af2a250..219c74b 100644
+index af2a250..0fdeb75 100644
--- a/drivers/block/drbd/drbd_nl.c
+++ b/drivers/block/drbd/drbd_nl.c
+@@ -2297,7 +2297,7 @@ static void drbd_connector_callback(struct cn_msg *req, struct netlink_skb_parms
+ return;
+ }
+
+- if (!cap_raised(current_cap(), CAP_SYS_ADMIN)) {
++ if (!capable(CAP_SYS_ADMIN)) {
+ retcode = ERR_PERM;
+ goto fail;
+ }
@@ -2359,7 +2359,7 @@ static void drbd_connector_callback(struct cn_msg *req, struct netlink_skb_parms
module_put(THIS_MODULE);
}
@@ -30140,7 +29789,7 @@ index 0636520..169c1d0 100644
acpi_os_unmap_memory(virt, len);
return 0;
diff --git a/drivers/char/virtio_console.c b/drivers/char/virtio_console.c
-index b58b561..c9088c8 100644
+index 41fc148..0dba6dd 100644
--- a/drivers/char/virtio_console.c
+++ b/drivers/char/virtio_console.c
@@ -563,7 +563,7 @@ static ssize_t fill_readbuf(struct port *port, char *out_buf, size_t out_count,
@@ -32736,28 +32385,6 @@ index 40c8353..946b0e4 100644
}
PDBG("%s stag_state 0x%0x type 0x%0x pdid 0x%0x, stag_idx 0x%x\n",
__func__, stag_state, type, pdid, stag_idx);
-diff --git a/drivers/infiniband/hw/ipath/ipath_fs.c b/drivers/infiniband/hw/ipath/ipath_fs.c
-index a4de9d5..5fa20c3 100644
---- a/drivers/infiniband/hw/ipath/ipath_fs.c
-+++ b/drivers/infiniband/hw/ipath/ipath_fs.c
-@@ -126,6 +126,8 @@ static const struct file_operations atomic_counters_ops = {
- };
-
- static ssize_t flash_read(struct file *file, char __user *buf,
-+ size_t count, loff_t *ppos) __size_overflow(3);
-+static ssize_t flash_read(struct file *file, char __user *buf,
- size_t count, loff_t *ppos)
- {
- struct ipath_devdata *dd;
-@@ -177,6 +179,8 @@ bail:
- }
-
- static ssize_t flash_write(struct file *file, const char __user *buf,
-+ size_t count, loff_t *ppos) __size_overflow(3);
-+static ssize_t flash_write(struct file *file, const char __user *buf,
- size_t count, loff_t *ppos)
- {
- struct ipath_devdata *dd;
diff --git a/drivers/infiniband/hw/ipath/ipath_rc.c b/drivers/infiniband/hw/ipath/ipath_rc.c
index 79b3dbc..96e5fcc 100644
--- a/drivers/infiniband/hw/ipath/ipath_rc.c
@@ -33237,28 +32864,6 @@ index b881bdc..c2e360c 100644
#include "qib_common.h"
#include "qib_verbs.h"
-diff --git a/drivers/infiniband/hw/qib/qib_fs.c b/drivers/infiniband/hw/qib/qib_fs.c
-index 05e0f17..0275789 100644
---- a/drivers/infiniband/hw/qib/qib_fs.c
-+++ b/drivers/infiniband/hw/qib/qib_fs.c
-@@ -267,6 +267,8 @@ static const struct file_operations qsfp_ops[] = {
- };
-
- static ssize_t flash_read(struct file *file, char __user *buf,
-+ size_t count, loff_t *ppos) __size_overflow(3);
-+static ssize_t flash_read(struct file *file, char __user *buf,
- size_t count, loff_t *ppos)
- {
- struct qib_devdata *dd;
-@@ -318,6 +320,8 @@ bail:
- }
-
- static ssize_t flash_write(struct file *file, const char __user *buf,
-+ size_t count, loff_t *ppos) __size_overflow(3);
-+static ssize_t flash_write(struct file *file, const char __user *buf,
- size_t count, loff_t *ppos)
- {
- struct qib_devdata *dd;
diff --git a/drivers/input/gameport/gameport.c b/drivers/input/gameport/gameport.c
index c351aa4..e6967c2 100644
--- a/drivers/input/gameport/gameport.c
@@ -33629,18 +33234,6 @@ index b5fdcb7..5b6c59f 100644
end_switcher_text - start_switcher_text);
printk(KERN_INFO "lguest: mapped switcher at %p\n",
-diff --git a/drivers/lguest/lguest_user.c b/drivers/lguest/lguest_user.c
-index ff4a0bc..f5fdd9c 100644
---- a/drivers/lguest/lguest_user.c
-+++ b/drivers/lguest/lguest_user.c
-@@ -198,6 +198,7 @@ static int user_send_irq(struct lg_cpu *cpu, const unsigned long __user *input)
- * Once our Guest is initialized, the Launcher makes it run by reading
- * from /dev/lguest.
- */
-+static ssize_t read(struct file *file, char __user *user, size_t size,loff_t*o) __size_overflow(3);
- static ssize_t read(struct file *file, char __user *user, size_t size,loff_t*o)
- {
- struct lguest *lg = file->private_data;
diff --git a/drivers/lguest/x86/core.c b/drivers/lguest/x86/core.c
index 3980903..ce25c5e 100644
--- a/drivers/lguest/x86/core.c
@@ -33774,8 +33367,21 @@ index 1ce84ed..0fdd40a 100644
if (!*param->name) {
DMWARN("name not supplied when creating device");
return -EINVAL;
+diff --git a/drivers/md/dm-log-userspace-transfer.c b/drivers/md/dm-log-userspace-transfer.c
+index 1f23e04..08d9a20 100644
+--- a/drivers/md/dm-log-userspace-transfer.c
++++ b/drivers/md/dm-log-userspace-transfer.c
+@@ -134,7 +134,7 @@ static void cn_ulog_callback(struct cn_msg *msg, struct netlink_skb_parms *nsp)
+ {
+ struct dm_ulog_request *tfr = (struct dm_ulog_request *)(msg + 1);
+
+- if (!cap_raised(current_cap(), CAP_SYS_ADMIN))
++ if (!capable(CAP_SYS_ADMIN))
+ return;
+
+ spin_lock(&receiving_list_lock);
diff --git a/drivers/md/dm-raid1.c b/drivers/md/dm-raid1.c
-index 9bfd057..5373ff3 100644
+index 9bfd057..01180bc 100644
--- a/drivers/md/dm-raid1.c
+++ b/drivers/md/dm-raid1.c
@@ -40,7 +40,7 @@ enum dm_raid1_error {
@@ -33832,18 +33438,7 @@ index 9bfd057..5373ff3 100644
m = NULL;
if (likely(m))
-@@ -848,6 +848,10 @@ static void do_mirror(struct work_struct *work)
- static struct mirror_set *alloc_context(unsigned int nr_mirrors,
- uint32_t region_size,
- struct dm_target *ti,
-+ struct dm_dirty_log *dl) __size_overflow(1);
-+static struct mirror_set *alloc_context(unsigned int nr_mirrors,
-+ uint32_t region_size,
-+ struct dm_target *ti,
- struct dm_dirty_log *dl)
- {
- size_t len;
-@@ -937,7 +941,7 @@ static int get_mirror(struct mirror_set *ms, struct dm_target *ti,
+@@ -937,7 +937,7 @@ static int get_mirror(struct mirror_set *ms, struct dm_target *ti,
}
ms->mirror[mirror].ms = ms;
@@ -33852,7 +33447,7 @@ index 9bfd057..5373ff3 100644
ms->mirror[mirror].error_type = 0;
ms->mirror[mirror].offset = offset;
-@@ -1347,7 +1351,7 @@ static void mirror_resume(struct dm_target *ti)
+@@ -1347,7 +1347,7 @@ static void mirror_resume(struct dm_target *ti)
*/
static char device_status_char(struct mirror *m)
{
@@ -33862,7 +33457,7 @@ index 9bfd057..5373ff3 100644
return (test_bit(DM_RAID1_FLUSH_ERROR, &(m->error_type))) ? 'F' :
diff --git a/drivers/md/dm-stripe.c b/drivers/md/dm-stripe.c
-index 3d80cf0..7d98e1a 100644
+index 3d80cf0..b77cc47 100644
--- a/drivers/md/dm-stripe.c
+++ b/drivers/md/dm-stripe.c
@@ -20,7 +20,7 @@ struct stripe {
@@ -33874,15 +33469,7 @@ index 3d80cf0..7d98e1a 100644
};
struct stripe_c {
-@@ -55,6 +55,7 @@ static void trigger_event(struct work_struct *work)
- dm_table_event(sc->ti->table);
- }
-
-+static inline struct stripe_c *alloc_context(unsigned int stripes) __size_overflow(1);
- static inline struct stripe_c *alloc_context(unsigned int stripes)
- {
- size_t len;
-@@ -192,7 +193,7 @@ static int stripe_ctr(struct dm_target *ti, unsigned int argc, char **argv)
+@@ -192,7 +192,7 @@ static int stripe_ctr(struct dm_target *ti, unsigned int argc, char **argv)
kfree(sc);
return r;
}
@@ -33891,7 +33478,7 @@ index 3d80cf0..7d98e1a 100644
}
ti->private = sc;
-@@ -314,7 +315,7 @@ static int stripe_status(struct dm_target *ti,
+@@ -314,7 +314,7 @@ static int stripe_status(struct dm_target *ti,
DMEMIT("%d ", sc->stripes);
for (i = 0; i < sc->stripes; i++) {
DMEMIT("%s ", sc->stripe[i].dev->name);
@@ -33900,7 +33487,7 @@ index 3d80cf0..7d98e1a 100644
'D' : 'A';
}
buffer[i] = '\0';
-@@ -361,8 +362,8 @@ static int stripe_end_io(struct dm_target *ti, struct bio *bio,
+@@ -361,8 +361,8 @@ static int stripe_end_io(struct dm_target *ti, struct bio *bio,
*/
for (i = 0; i < sc->stripes; i++)
if (!strcmp(sc->stripe[i].dev->name, major_minor)) {
@@ -34005,7 +33592,7 @@ index b89c548..2af3ce4 100644
void dm_uevent_add(struct mapped_device *md, struct list_head *elist)
diff --git a/drivers/md/md.c b/drivers/md/md.c
-index 58027d8..d9cddcd 100644
+index 363aaf4..d875264 100644
--- a/drivers/md/md.c
+++ b/drivers/md/md.c
@@ -277,10 +277,10 @@ EXPORT_SYMBOL_GPL(md_trim_bio);
@@ -34030,7 +33617,7 @@ index 58027d8..d9cddcd 100644
wake_up(&md_event_waiters);
}
-@@ -1524,7 +1524,7 @@ static int super_1_load(struct md_rdev *rdev, struct md_rdev *refdev, int minor_
+@@ -1526,7 +1526,7 @@ static int super_1_load(struct md_rdev *rdev, struct md_rdev *refdev, int minor_
rdev->preferred_minor = 0xffff;
rdev->data_offset = le64_to_cpu(sb->data_offset);
@@ -34039,7 +33626,7 @@ index 58027d8..d9cddcd 100644
rdev->sb_size = le32_to_cpu(sb->max_dev) * 2 + 256;
bmask = queue_logical_block_size(rdev->bdev->bd_disk->queue)-1;
-@@ -1743,7 +1743,7 @@ static void super_1_sync(struct mddev *mddev, struct md_rdev *rdev)
+@@ -1745,7 +1745,7 @@ static void super_1_sync(struct mddev *mddev, struct md_rdev *rdev)
else
sb->resync_offset = cpu_to_le64(0);
@@ -34048,7 +33635,7 @@ index 58027d8..d9cddcd 100644
sb->raid_disks = cpu_to_le32(mddev->raid_disks);
sb->size = cpu_to_le64(mddev->dev_sectors);
-@@ -2689,7 +2689,7 @@ __ATTR(state, S_IRUGO|S_IWUSR, state_show, state_store);
+@@ -2691,7 +2691,7 @@ __ATTR(state, S_IRUGO|S_IWUSR, state_show, state_store);
static ssize_t
errors_show(struct md_rdev *rdev, char *page)
{
@@ -34057,7 +33644,7 @@ index 58027d8..d9cddcd 100644
}
static ssize_t
-@@ -2698,7 +2698,7 @@ errors_store(struct md_rdev *rdev, const char *buf, size_t len)
+@@ -2700,7 +2700,7 @@ errors_store(struct md_rdev *rdev, const char *buf, size_t len)
char *e;
unsigned long n = simple_strtoul(buf, &e, 10);
if (*buf && (*e == 0 || *e == '\n')) {
@@ -34066,7 +33653,7 @@ index 58027d8..d9cddcd 100644
return len;
}
return -EINVAL;
-@@ -3084,8 +3084,8 @@ int md_rdev_init(struct md_rdev *rdev)
+@@ -3086,8 +3086,8 @@ int md_rdev_init(struct md_rdev *rdev)
rdev->sb_loaded = 0;
rdev->bb_page = NULL;
atomic_set(&rdev->nr_pending, 0);
@@ -34077,7 +33664,7 @@ index 58027d8..d9cddcd 100644
INIT_LIST_HEAD(&rdev->same_set);
init_waitqueue_head(&rdev->blocked_wait);
-@@ -6736,7 +6736,7 @@ static int md_seq_show(struct seq_file *seq, void *v)
+@@ -6738,7 +6738,7 @@ static int md_seq_show(struct seq_file *seq, void *v)
spin_unlock(&pers_lock);
seq_printf(seq, "\n");
@@ -34086,7 +33673,7 @@ index 58027d8..d9cddcd 100644
return 0;
}
if (v == (void*)2) {
-@@ -6828,7 +6828,7 @@ static int md_seq_show(struct seq_file *seq, void *v)
+@@ -6830,7 +6830,7 @@ static int md_seq_show(struct seq_file *seq, void *v)
chunk_kb ? "KB" : "B");
if (bitmap->file) {
seq_printf(seq, ", file: ");
@@ -34095,7 +33682,7 @@ index 58027d8..d9cddcd 100644
}
seq_printf(seq, "\n");
-@@ -6859,7 +6859,7 @@ static int md_seq_open(struct inode *inode, struct file *file)
+@@ -6861,7 +6861,7 @@ static int md_seq_open(struct inode *inode, struct file *file)
return error;
seq = file->private_data;
@@ -34104,7 +33691,7 @@ index 58027d8..d9cddcd 100644
return error;
}
-@@ -6873,7 +6873,7 @@ static unsigned int mdstat_poll(struct file *filp, poll_table *wait)
+@@ -6875,7 +6875,7 @@ static unsigned int mdstat_poll(struct file *filp, poll_table *wait)
/* always allow read */
mask = POLLIN | POLLRDNORM;
@@ -34113,7 +33700,7 @@ index 58027d8..d9cddcd 100644
mask |= POLLERR | POLLPRI;
return mask;
}
-@@ -6917,7 +6917,7 @@ static int is_mddev_idle(struct mddev *mddev, int init)
+@@ -6919,7 +6919,7 @@ static int is_mddev_idle(struct mddev *mddev, int init)
struct gendisk *disk = rdev->bdev->bd_contains->bd_disk;
curr_events = (int)part_stat_read(&disk->part0, sectors[0]) +
(int)part_stat_read(&disk->part0, sectors[1]) -
@@ -34440,44 +34027,6 @@ index 9cde353..8c6a1c3 100644
struct i2c_client i2c_client;
u32 i2c_rc;
-diff --git a/drivers/media/video/cpia2/cpia2_core.c b/drivers/media/video/cpia2/cpia2_core.c
-index ee91e295..04ad048 100644
---- a/drivers/media/video/cpia2/cpia2_core.c
-+++ b/drivers/media/video/cpia2/cpia2_core.c
-@@ -86,6 +86,7 @@ static inline unsigned long kvirt_to_pa(unsigned long adr)
- return ret;
- }
-
-+static void *rvmalloc(unsigned long size) __size_overflow(1);
- static void *rvmalloc(unsigned long size)
- {
- void *mem;
-diff --git a/drivers/media/video/cx18/cx18-alsa-pcm.c b/drivers/media/video/cx18/cx18-alsa-pcm.c
-index 82d195b..181103c 100644
---- a/drivers/media/video/cx18/cx18-alsa-pcm.c
-+++ b/drivers/media/video/cx18/cx18-alsa-pcm.c
-@@ -229,6 +229,8 @@ static int snd_cx18_pcm_ioctl(struct snd_pcm_substream *substream,
-
-
- static int snd_pcm_alloc_vmalloc_buffer(struct snd_pcm_substream *subs,
-+ size_t size) __size_overflow(2);
-+static int snd_pcm_alloc_vmalloc_buffer(struct snd_pcm_substream *subs,
- size_t size)
- {
- struct snd_pcm_runtime *runtime = subs->runtime;
-diff --git a/drivers/media/video/cx231xx/cx231xx-audio.c b/drivers/media/video/cx231xx/cx231xx-audio.c
-index a2c2b7d..8f1bec7 100644
---- a/drivers/media/video/cx231xx/cx231xx-audio.c
-+++ b/drivers/media/video/cx231xx/cx231xx-audio.c
-@@ -389,6 +389,8 @@ static int cx231xx_init_audio_bulk(struct cx231xx *dev)
- }
-
- static int snd_pcm_alloc_vmalloc_buffer(struct snd_pcm_substream *subs,
-+ size_t size) __size_overflow(2);
-+static int snd_pcm_alloc_vmalloc_buffer(struct snd_pcm_substream *subs,
- size_t size)
- {
- struct snd_pcm_runtime *runtime = subs->runtime;
diff --git a/drivers/media/video/cx88/cx88-alsa.c b/drivers/media/video/cx88/cx88-alsa.c
index 04bf662..e0ac026 100644
--- a/drivers/media/video/cx88/cx88-alsa.c
@@ -34491,31 +34040,6 @@ index 04bf662..e0ac026 100644
{0x14f1,0x8801,PCI_ANY_ID,PCI_ANY_ID,0,0,0},
{0x14f1,0x8811,PCI_ANY_ID,PCI_ANY_ID,0,0,0},
{0, }
-diff --git a/drivers/media/video/em28xx/em28xx-audio.c b/drivers/media/video/em28xx/em28xx-audio.c
-index e2a7b77..753d0ee 100644
---- a/drivers/media/video/em28xx/em28xx-audio.c
-+++ b/drivers/media/video/em28xx/em28xx-audio.c
-@@ -225,6 +225,8 @@ static int em28xx_init_audio_isoc(struct em28xx *dev)
- }
-
- static int snd_pcm_alloc_vmalloc_buffer(struct snd_pcm_substream *subs,
-+ size_t size) __size_overflow(2);
-+static int snd_pcm_alloc_vmalloc_buffer(struct snd_pcm_substream *subs,
- size_t size)
- {
- struct snd_pcm_runtime *runtime = subs->runtime;
-diff --git a/drivers/media/video/meye.c b/drivers/media/video/meye.c
-index b09a3c8..6dcba0a 100644
---- a/drivers/media/video/meye.c
-+++ b/drivers/media/video/meye.c
-@@ -72,6 +72,7 @@ static struct meye meye;
- /****************************************************************************/
- /* Memory allocation routines (stolen from bttv-driver.c) */
- /****************************************************************************/
-+static void *rvmalloc(unsigned long size) __size_overflow(1);
- static void *rvmalloc(unsigned long size)
- {
- void *mem;
diff --git a/drivers/media/video/omap/omap_vout.c b/drivers/media/video/omap/omap_vout.c
index 1fb7d5b..3901e77 100644
--- a/drivers/media/video/omap/omap_vout.c
@@ -34565,32 +34089,6 @@ index 305e6aa..0143317 100644
pvr2_i2c_func i2c_func[PVR2_I2C_FUNC_CNT];
int i2c_cx25840_hack_state;
int i2c_linked;
-diff --git a/drivers/media/video/saa7164/saa7164-encoder.c b/drivers/media/video/saa7164/saa7164-encoder.c
-index 2fd38a0..ddec3c4 100644
---- a/drivers/media/video/saa7164/saa7164-encoder.c
-+++ b/drivers/media/video/saa7164/saa7164-encoder.c
-@@ -1136,6 +1136,8 @@ struct saa7164_user_buffer *saa7164_enc_next_buf(struct saa7164_port *port)
- }
-
- static ssize_t fops_read(struct file *file, char __user *buffer,
-+ size_t count, loff_t *pos) __size_overflow(3);
-+static ssize_t fops_read(struct file *file, char __user *buffer,
- size_t count, loff_t *pos)
- {
- struct saa7164_encoder_fh *fh = file->private_data;
-diff --git a/drivers/media/video/saa7164/saa7164-vbi.c b/drivers/media/video/saa7164/saa7164-vbi.c
-index e2e0341..b80056c 100644
---- a/drivers/media/video/saa7164/saa7164-vbi.c
-+++ b/drivers/media/video/saa7164/saa7164-vbi.c
-@@ -1081,6 +1081,8 @@ struct saa7164_user_buffer *saa7164_vbi_next_buf(struct saa7164_port *port)
- }
-
- static ssize_t fops_read(struct file *file, char __user *buffer,
-+ size_t count, loff_t *pos) __size_overflow(3);
-+static ssize_t fops_read(struct file *file, char __user *buffer,
- size_t count, loff_t *pos)
- {
- struct saa7164_vbi_fh *fh = file->private_data;
diff --git a/drivers/media/video/timblogiw.c b/drivers/media/video/timblogiw.c
index 4ed1c7c2..8f15e13 100644
--- a/drivers/media/video/timblogiw.c
@@ -34613,42 +34111,6 @@ index 4ed1c7c2..8f15e13 100644
.owner = THIS_MODULE,
.open = timblogiw_open,
.release = timblogiw_close,
-diff --git a/drivers/media/video/videobuf-dma-contig.c b/drivers/media/video/videobuf-dma-contig.c
-index c969111..a7910f4 100644
---- a/drivers/media/video/videobuf-dma-contig.c
-+++ b/drivers/media/video/videobuf-dma-contig.c
-@@ -184,6 +184,7 @@ static int videobuf_dma_contig_user_get(struct videobuf_dma_contig_memory *mem,
- return ret;
- }
-
-+static struct videobuf_buffer *__videobuf_alloc_vb(size_t size) __size_overflow(1);
- static struct videobuf_buffer *__videobuf_alloc_vb(size_t size)
- {
- struct videobuf_dma_contig_memory *mem;
-diff --git a/drivers/media/video/videobuf-dma-sg.c b/drivers/media/video/videobuf-dma-sg.c
-index f300dea..5fc9c4a 100644
---- a/drivers/media/video/videobuf-dma-sg.c
-+++ b/drivers/media/video/videobuf-dma-sg.c
-@@ -419,6 +419,7 @@ static const struct vm_operations_struct videobuf_vm_ops = {
- struct videobuf_dma_sg_memory
- */
-
-+static struct videobuf_buffer *__videobuf_alloc_vb(size_t size) __size_overflow(1);
- static struct videobuf_buffer *__videobuf_alloc_vb(size_t size)
- {
- struct videobuf_dma_sg_memory *mem;
-diff --git a/drivers/media/video/videobuf-vmalloc.c b/drivers/media/video/videobuf-vmalloc.c
-index df14258..12cc7a3 100644
---- a/drivers/media/video/videobuf-vmalloc.c
-+++ b/drivers/media/video/videobuf-vmalloc.c
-@@ -135,6 +135,7 @@ static const struct vm_operations_struct videobuf_vm_ops = {
- struct videobuf_dma_sg_memory
- */
-
-+static struct videobuf_buffer *__videobuf_alloc_vb(size_t size) __size_overflow(1);
- static struct videobuf_buffer *__videobuf_alloc_vb(size_t size)
- {
- struct videobuf_vmalloc_memory *mem;
diff --git a/drivers/message/fusion/mptbase.c b/drivers/message/fusion/mptbase.c
index a7dc467..a55c423 100644
--- a/drivers/message/fusion/mptbase.c
@@ -35276,19 +34738,6 @@ index 51b9d6a..52af9a7 100644
#include <linux/mtd/mtd.h>
#include <linux/mtd/nand.h>
#include <linux/mtd/nftl.h>
-diff --git a/drivers/mtd/ubi/debug.c b/drivers/mtd/ubi/debug.c
-index e2cdebf..d48183a 100644
---- a/drivers/mtd/ubi/debug.c
-+++ b/drivers/mtd/ubi/debug.c
-@@ -338,6 +338,8 @@ out:
-
- /* Write an UBI debugfs file */
- static ssize_t dfs_file_write(struct file *file, const char __user *user_buf,
-+ size_t count, loff_t *ppos) __size_overflow(3);
-+static ssize_t dfs_file_write(struct file *file, const char __user *user_buf,
- size_t count, loff_t *ppos)
- {
- unsigned long ubi_num = (unsigned long)file->private_data;
diff --git a/drivers/net/ethernet/atheros/atlx/atl2.c b/drivers/net/ethernet/atheros/atlx/atl2.c
index 071f4c8..440862e 100644
--- a/drivers/net/ethernet/atheros/atlx/atl2.c
@@ -35327,19 +34776,6 @@ index aea8f72..fcebf75 100644
#define CHIPREV_ID_5750_C2 0x4202
#define CHIPREV_ID_5752_A0_HW 0x5000
#define CHIPREV_ID_5752_A0 0x6000
-diff --git a/drivers/net/ethernet/chelsio/cxgb/sge.c b/drivers/net/ethernet/chelsio/cxgb/sge.c
-index 47a8435..248e4b3 100644
---- a/drivers/net/ethernet/chelsio/cxgb/sge.c
-+++ b/drivers/net/ethernet/chelsio/cxgb/sge.c
-@@ -1052,6 +1052,8 @@ MODULE_PARM_DESC(copybreak, "Receive copy threshold");
- * be copied but there is no memory for the copy.
- */
- static inline struct sk_buff *get_packet(struct pci_dev *pdev,
-+ struct freelQ *fl, unsigned int len) __size_overflow(3);
-+static inline struct sk_buff *get_packet(struct pci_dev *pdev,
- struct freelQ *fl, unsigned int len)
- {
- struct sk_buff *skb;
diff --git a/drivers/net/ethernet/chelsio/cxgb3/l2t.h b/drivers/net/ethernet/chelsio/cxgb3/l2t.h
index c4e8643..0979484 100644
--- a/drivers/net/ethernet/chelsio/cxgb3/l2t.h
@@ -35353,56 +34789,6 @@ index c4e8643..0979484 100644
#define L2T_SKB_CB(skb) ((struct l2t_skb_cb *)(skb)->cb)
-diff --git a/drivers/net/ethernet/chelsio/cxgb3/sge.c b/drivers/net/ethernet/chelsio/cxgb3/sge.c
-index cfb60e1..94af340 100644
---- a/drivers/net/ethernet/chelsio/cxgb3/sge.c
-+++ b/drivers/net/ethernet/chelsio/cxgb3/sge.c
-@@ -611,6 +611,8 @@ static void recycle_rx_buf(struct adapter *adap, struct sge_fl *q,
- * of the SW ring.
- */
- static void *alloc_ring(struct pci_dev *pdev, size_t nelem, size_t elem_size,
-+ size_t sw_size, dma_addr_t * phys, void *metadata) __size_overflow(2,4);
-+static void *alloc_ring(struct pci_dev *pdev, size_t nelem, size_t elem_size,
- size_t sw_size, dma_addr_t * phys, void *metadata)
- {
- size_t len = nelem * elem_size;
-@@ -777,6 +779,8 @@ static inline unsigned int flits_to_desc(unsigned int n)
- * be copied but there is no memory for the copy.
- */
- static struct sk_buff *get_packet(struct adapter *adap, struct sge_fl *fl,
-+ unsigned int len, unsigned int drop_thres) __size_overflow(3);
-+static struct sk_buff *get_packet(struct adapter *adap, struct sge_fl *fl,
- unsigned int len, unsigned int drop_thres)
- {
- struct sk_buff *skb = NULL;
-diff --git a/drivers/net/ethernet/chelsio/cxgb4/sge.c b/drivers/net/ethernet/chelsio/cxgb4/sge.c
-index 2dae795..73037d2 100644
---- a/drivers/net/ethernet/chelsio/cxgb4/sge.c
-+++ b/drivers/net/ethernet/chelsio/cxgb4/sge.c
-@@ -593,6 +593,9 @@ static inline void __refill_fl(struct adapter *adap, struct sge_fl *fl)
- */
- static void *alloc_ring(struct device *dev, size_t nelem, size_t elem_size,
- size_t sw_size, dma_addr_t *phys, void *metadata,
-+ size_t stat_size, int node) __size_overflow(2,4);
-+static void *alloc_ring(struct device *dev, size_t nelem, size_t elem_size,
-+ size_t sw_size, dma_addr_t *phys, void *metadata,
- size_t stat_size, int node)
- {
- size_t len = nelem * elem_size + stat_size;
-diff --git a/drivers/net/ethernet/chelsio/cxgb4vf/sge.c b/drivers/net/ethernet/chelsio/cxgb4vf/sge.c
-index 0bd585b..d954ca5 100644
---- a/drivers/net/ethernet/chelsio/cxgb4vf/sge.c
-+++ b/drivers/net/ethernet/chelsio/cxgb4vf/sge.c
-@@ -729,6 +729,9 @@ static inline void __refill_fl(struct adapter *adapter, struct sge_fl *fl)
- */
- static void *alloc_ring(struct device *dev, size_t nelem, size_t hwsize,
- size_t swsize, dma_addr_t *busaddrp, void *swringp,
-+ size_t stat_size) __size_overflow(2,4);
-+static void *alloc_ring(struct device *dev, size_t nelem, size_t hwsize,
-+ size_t swsize, dma_addr_t *busaddrp, void *swringp,
- size_t stat_size)
- {
- /*
diff --git a/drivers/net/ethernet/dec/tulip/de4x5.c b/drivers/net/ethernet/dec/tulip/de4x5.c
index 4d71f5a..8004440 100644
--- a/drivers/net/ethernet/dec/tulip/de4x5.c
@@ -35451,93 +34837,6 @@ index 52da7b2..4ddfe1c 100644
{ /* Sometime a Level-One switch card. */
"Winbond W89c840", CanHaveMII | HasBrokenTx | FDXOnNoMII},
{ "Winbond W89c840", CanHaveMII | HasBrokenTx},
-diff --git a/drivers/net/ethernet/dlink/dl2k.c b/drivers/net/ethernet/dlink/dl2k.c
-index b2dc2c8..2e09edb 100644
---- a/drivers/net/ethernet/dlink/dl2k.c
-+++ b/drivers/net/ethernet/dlink/dl2k.c
-@@ -1259,55 +1259,21 @@ rio_ioctl (struct net_device *dev, struct ifreq *rq, int cmd)
- {
- int phy_addr;
- struct netdev_private *np = netdev_priv(dev);
-- struct mii_data *miidata = (struct mii_data *) &rq->ifr_ifru;
--
-- struct netdev_desc *desc;
-- int i;
-+ struct mii_ioctl_data *miidata = if_mii(rq);
-
- phy_addr = np->phy_addr;
- switch (cmd) {
-- case SIOCDEVPRIVATE:
-+ case SIOCGMIIPHY:
-+ miidata->phy_id = phy_addr;
- break;
--
-- case SIOCDEVPRIVATE + 1:
-- miidata->out_value = mii_read (dev, phy_addr, miidata->reg_num);
-+ case SIOCGMIIREG:
-+ miidata->val_out = mii_read (dev, phy_addr, miidata->reg_num);
- break;
-- case SIOCDEVPRIVATE + 2:
-- mii_write (dev, phy_addr, miidata->reg_num, miidata->in_value);
-+ case SIOCSMIIREG:
-+ if (!capable(CAP_NET_ADMIN))
-+ return -EPERM;
-+ mii_write (dev, phy_addr, miidata->reg_num, miidata->val_in);
- break;
-- case SIOCDEVPRIVATE + 3:
-- break;
-- case SIOCDEVPRIVATE + 4:
-- break;
-- case SIOCDEVPRIVATE + 5:
-- netif_stop_queue (dev);
-- break;
-- case SIOCDEVPRIVATE + 6:
-- netif_wake_queue (dev);
-- break;
-- case SIOCDEVPRIVATE + 7:
-- printk
-- ("tx_full=%x cur_tx=%lx old_tx=%lx cur_rx=%lx old_rx=%lx\n",
-- netif_queue_stopped(dev), np->cur_tx, np->old_tx, np->cur_rx,
-- np->old_rx);
-- break;
-- case SIOCDEVPRIVATE + 8:
-- printk("TX ring:\n");
-- for (i = 0; i < TX_RING_SIZE; i++) {
-- desc = &np->tx_ring[i];
-- printk
-- ("%02x:cur:%08x next:%08x status:%08x frag1:%08x frag0:%08x",
-- i,
-- (u32) (np->tx_ring_dma + i * sizeof (*desc)),
-- (u32)le64_to_cpu(desc->next_desc),
-- (u32)le64_to_cpu(desc->status),
-- (u32)(le64_to_cpu(desc->fraginfo) >> 32),
-- (u32)le64_to_cpu(desc->fraginfo));
-- printk ("\n");
-- }
-- printk ("\n");
-- break;
--
- default:
- return -EOPNOTSUPP;
- }
-diff --git a/drivers/net/ethernet/dlink/dl2k.h b/drivers/net/ethernet/dlink/dl2k.h
-index ba0adca..30c2da3 100644
---- a/drivers/net/ethernet/dlink/dl2k.h
-+++ b/drivers/net/ethernet/dlink/dl2k.h
-@@ -365,13 +365,6 @@ struct ioctl_data {
- char *data;
- };
-
--struct mii_data {
-- __u16 reserved;
-- __u16 reg_num;
-- __u16 in_value;
-- __u16 out_value;
--};
--
- /* The Rx and Tx buffer descriptors. */
- struct netdev_desc {
- __le64 next_desc;
diff --git a/drivers/net/ethernet/dlink/sundance.c b/drivers/net/ethernet/dlink/sundance.c
index 28a3a9b..d96cb63 100644
--- a/drivers/net/ethernet/dlink/sundance.c
@@ -35980,6 +35279,28 @@ index c07cfe9..81cbf7e 100644
}
/* To mask all all interrupts.*/
+diff --git a/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c b/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c
+index 6ee593a..3f513b1 100644
+--- a/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c
++++ b/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c
+@@ -1585,7 +1585,7 @@ static const struct file_operations stmmac_rings_status_fops = {
+ .open = stmmac_sysfs_ring_open,
+ .read = seq_read,
+ .llseek = seq_lseek,
+- .release = seq_release,
++ .release = single_release,
+ };
+
+ static int stmmac_sysfs_dma_cap_read(struct seq_file *seq, void *v)
+@@ -1657,7 +1657,7 @@ static const struct file_operations stmmac_dma_cap_fops = {
+ .open = stmmac_sysfs_dma_cap_open,
+ .read = seq_read,
+ .llseek = seq_lseek,
+- .release = seq_release,
++ .release = single_release,
+ };
+
+ static int stmmac_init_fs(struct net_device *dev)
diff --git a/drivers/net/hyperv/hyperv_net.h b/drivers/net/hyperv/hyperv_net.h
index dec5836..6d4db7d 100644
--- a/drivers/net/hyperv/hyperv_net.h
@@ -36239,20 +35560,6 @@ index efc0111..79c8f5b 100644
struct ath_common;
struct ath_bus_ops;
-diff --git a/drivers/net/wireless/ath/ath5k/debug.c b/drivers/net/wireless/ath/ath5k/debug.c
-index 8c5ce8b..abf101b 100644
---- a/drivers/net/wireless/ath/ath5k/debug.c
-+++ b/drivers/net/wireless/ath/ath5k/debug.c
-@@ -343,6 +343,9 @@ static ssize_t read_file_debug(struct file *file, char __user *user_buf,
-
- static ssize_t write_file_debug(struct file *file,
- const char __user *userbuf,
-+ size_t count, loff_t *ppos) __size_overflow(3);
-+static ssize_t write_file_debug(struct file *file,
-+ const char __user *userbuf,
- size_t count, loff_t *ppos)
- {
- struct ath5k_hw *ah = file->private_data;
diff --git a/drivers/net/wireless/ath/ath9k/ar9002_mac.c b/drivers/net/wireless/ath/ath9k/ar9002_mac.c
index 7b6417b..ab5db98 100644
--- a/drivers/net/wireless/ath/ath9k/ar9002_mac.c
@@ -36458,32 +35765,6 @@ index 09b8c9d..905339e 100644
}
static u16 ar9003_calc_ptr_chksum(struct ar9003_txc *ads)
-diff --git a/drivers/net/wireless/ath/ath9k/debug.c b/drivers/net/wireless/ath/ath9k/debug.c
-index 68d972b..1d9205b 100644
---- a/drivers/net/wireless/ath/ath9k/debug.c
-+++ b/drivers/net/wireless/ath/ath9k/debug.c
-@@ -60,6 +60,8 @@ static ssize_t read_file_debug(struct file *file, char __user *user_buf,
- }
-
- static ssize_t write_file_debug(struct file *file, const char __user *user_buf,
-+ size_t count, loff_t *ppos) __size_overflow(3);
-+static ssize_t write_file_debug(struct file *file, const char __user *user_buf,
- size_t count, loff_t *ppos)
- {
- struct ath_softc *sc = file->private_data;
-diff --git a/drivers/net/wireless/ath/ath9k/htc_drv_debug.c b/drivers/net/wireless/ath/ath9k/htc_drv_debug.c
-index d3ff33c..c98bcda 100644
---- a/drivers/net/wireless/ath/ath9k/htc_drv_debug.c
-+++ b/drivers/net/wireless/ath/ath9k/htc_drv_debug.c
-@@ -464,6 +464,8 @@ static ssize_t read_file_debug(struct file *file, char __user *user_buf,
- }
-
- static ssize_t write_file_debug(struct file *file, const char __user *user_buf,
-+ size_t count, loff_t *ppos) __size_overflow(3);
-+static ssize_t write_file_debug(struct file *file, const char __user *user_buf,
- size_t count, loff_t *ppos)
- {
- struct ath9k_htc_priv *priv = file->private_data;
diff --git a/drivers/net/wireless/ath/ath9k/hw.h b/drivers/net/wireless/ath/ath9k/hw.h
index c8261d4..8d88929 100644
--- a/drivers/net/wireless/ath/ath9k/hw.h
@@ -36681,42 +35962,6 @@ index ed2c3ec..deda85a 100644
start_switch_worker();
}
-diff --git a/drivers/oprofile/oprofile_files.c b/drivers/oprofile/oprofile_files.c
-index 84a208d..f07d177 100644
---- a/drivers/oprofile/oprofile_files.c
-+++ b/drivers/oprofile/oprofile_files.c
-@@ -36,6 +36,8 @@ static ssize_t timeout_read(struct file *file, char __user *buf,
-
-
- static ssize_t timeout_write(struct file *file, char const __user *buf,
-+ size_t count, loff_t *offset) __size_overflow(3);
-+static ssize_t timeout_write(struct file *file, char const __user *buf,
- size_t count, loff_t *offset)
- {
- unsigned long val;
-@@ -72,6 +74,7 @@ static ssize_t depth_read(struct file *file, char __user *buf, size_t count, lof
- }
-
-
-+static ssize_t depth_write(struct file *file, char const __user *buf, size_t count, loff_t *offset) __size_overflow(3);
- static ssize_t depth_write(struct file *file, char const __user *buf, size_t count, loff_t *offset)
- {
- unsigned long val;
-@@ -126,12 +129,14 @@ static const struct file_operations cpu_type_fops = {
- };
-
-
-+static ssize_t enable_read(struct file *file, char __user *buf, size_t count, loff_t *offset) __size_overflow(3);
- static ssize_t enable_read(struct file *file, char __user *buf, size_t count, loff_t *offset)
- {
- return oprofilefs_ulong_to_user(oprofile_started, buf, count, offset);
- }
-
-
-+static ssize_t enable_write(struct file *file, char const __user *buf, size_t count, loff_t *offset) __size_overflow(3);
- static ssize_t enable_write(struct file *file, char const __user *buf, size_t count, loff_t *offset)
- {
- unsigned long val;
diff --git a/drivers/oprofile/oprofile_stats.c b/drivers/oprofile/oprofile_stats.c
index 917d28e..d62d981 100644
--- a/drivers/oprofile/oprofile_stats.c
@@ -36760,18 +36005,10 @@ index 38b6fc0..b5cbfce 100644
extern struct oprofile_stat_struct oprofile_stats;
diff --git a/drivers/oprofile/oprofilefs.c b/drivers/oprofile/oprofilefs.c
-index 2f0aa0f..d5246c3 100644
+index 2f0aa0f..90fab02 100644
--- a/drivers/oprofile/oprofilefs.c
+++ b/drivers/oprofile/oprofilefs.c
-@@ -97,6 +97,7 @@ static ssize_t ulong_read_file(struct file *file, char __user *buf, size_t count
- }
-
-
-+static ssize_t ulong_write_file(struct file *file, char const __user *buf, size_t count, loff_t *offset) __size_overflow(3);
- static ssize_t ulong_write_file(struct file *file, char const __user *buf, size_t count, loff_t *offset)
- {
- unsigned long value;
-@@ -193,7 +194,7 @@ static const struct file_operations atomic_ro_fops = {
+@@ -193,7 +193,7 @@ static const struct file_operations atomic_ro_fops = {
int oprofilefs_create_ro_atomic(struct super_block *sb, struct dentry *root,
@@ -36884,19 +36121,6 @@ index 27911b5..5b6db88 100644
proc_create("devices", 0, proc_bus_pci_dir,
&proc_bus_pci_dev_operations);
proc_initialized = 1;
-diff --git a/drivers/platform/x86/asus_acpi.c b/drivers/platform/x86/asus_acpi.c
-index 6f966d6..68e18ed 100644
---- a/drivers/platform/x86/asus_acpi.c
-+++ b/drivers/platform/x86/asus_acpi.c
-@@ -887,6 +887,8 @@ static int lcd_proc_open(struct inode *inode, struct file *file)
- }
-
- static ssize_t lcd_proc_write(struct file *file, const char __user *buffer,
-+ size_t count, loff_t *pos) __size_overflow(3);
-+static ssize_t lcd_proc_write(struct file *file, const char __user *buffer,
- size_t count, loff_t *pos)
- {
- int rv, value;
diff --git a/drivers/platform/x86/thinkpad_acpi.c b/drivers/platform/x86/thinkpad_acpi.c
index ea0c607..58c4628 100644
--- a/drivers/platform/x86/thinkpad_acpi.c
@@ -37029,19 +36253,6 @@ index ea0c607..58c4628 100644
/*
* Polling driver
-diff --git a/drivers/platform/x86/toshiba_acpi.c b/drivers/platform/x86/toshiba_acpi.c
-index dcdc1f4..85cee16 100644
---- a/drivers/platform/x86/toshiba_acpi.c
-+++ b/drivers/platform/x86/toshiba_acpi.c
-@@ -517,6 +517,8 @@ static int set_lcd_status(struct backlight_device *bd)
- }
-
- static ssize_t lcd_proc_write(struct file *file, const char __user *buf,
-+ size_t count, loff_t *pos) __size_overflow(3);
-+static ssize_t lcd_proc_write(struct file *file, const char __user *buf,
- size_t count, loff_t *pos)
- {
- struct toshiba_acpi_dev *dev = PDE(file->f_path.dentry->d_inode)->data;
diff --git a/drivers/pnp/pnpbios/bioscalls.c b/drivers/pnp/pnpbios/bioscalls.c
index b859d16..5cc6b1a 100644
--- a/drivers/pnp/pnpbios/bioscalls.c
@@ -38248,32 +37459,6 @@ index 9112cd8..92f8d51 100644
#endif
}
-diff --git a/drivers/staging/rtl8192e/rtllib_module.c b/drivers/staging/rtl8192e/rtllib_module.c
-index f9dae95..ff48901 100644
---- a/drivers/staging/rtl8192e/rtllib_module.c
-+++ b/drivers/staging/rtl8192e/rtllib_module.c
-@@ -215,6 +215,8 @@ static int show_debug_level(char *page, char **start, off_t offset,
- }
-
- static int store_debug_level(struct file *file, const char __user *buffer,
-+ unsigned long count, void *data) __size_overflow(3);
-+static int store_debug_level(struct file *file, const char __user *buffer,
- unsigned long count, void *data)
- {
- char buf[] = "0x00000000";
-diff --git a/drivers/staging/rtl8192u/ieee80211/ieee80211_module.c b/drivers/staging/rtl8192u/ieee80211/ieee80211_module.c
-index e3d47bc..85f4d0d 100644
---- a/drivers/staging/rtl8192u/ieee80211/ieee80211_module.c
-+++ b/drivers/staging/rtl8192u/ieee80211/ieee80211_module.c
-@@ -250,6 +250,8 @@ static int show_debug_level(char *page, char **start, off_t offset,
- }
-
- static int store_debug_level(struct file *file, const char *buffer,
-+ unsigned long count, void *data) __size_overflow(3);
-+static int store_debug_level(struct file *file, const char *buffer,
- unsigned long count, void *data)
- {
- char buf[] = "0x00000000";
diff --git a/drivers/staging/rtl8712/rtl871x_io.h b/drivers/staging/rtl8712/rtl871x_io.h
index 86308a0..feaa925 100644
--- a/drivers/staging/rtl8712/rtl871x_io.h
@@ -42391,7 +41576,7 @@ index a40c05e..785c583 100644
return count;
}
diff --git a/drivers/video/uvesafb.c b/drivers/video/uvesafb.c
-index 8408543..357841c 100644
+index 8408543..d6f20f1 100644
--- a/drivers/video/uvesafb.c
+++ b/drivers/video/uvesafb.c
@@ -19,6 +19,7 @@
@@ -42402,6 +41587,15 @@ index 8408543..357841c 100644
#include <video/edid.h>
#include <video/uvesafb.h>
#ifdef CONFIG_X86
+@@ -73,7 +74,7 @@ static void uvesafb_cn_callback(struct cn_msg *msg, struct netlink_skb_parms *ns
+ struct uvesafb_task *utask;
+ struct uvesafb_ktask *task;
+
+- if (!cap_raised(current_cap(), CAP_SYS_ADMIN))
++ if (!capable(CAP_SYS_ADMIN))
+ return;
+
+ if (msg->seq >= UVESAFB_TASKS_MAX)
@@ -121,7 +122,7 @@ static int uvesafb_helper_start(void)
NULL,
};
@@ -44058,20 +43252,6 @@ index 3e8094b..cb3ff3d 100644
return ceph_lookup_open(dir, dentry, nd, mode, 1);
}
-diff --git a/fs/cifs/asn1.c b/fs/cifs/asn1.c
-index cfd1ce3..6b13a74 100644
---- a/fs/cifs/asn1.c
-+++ b/fs/cifs/asn1.c
-@@ -416,6 +416,9 @@ asn1_subid_decode(struct asn1_ctx *ctx, unsigned long *subid)
-
- static int
- asn1_oid_decode(struct asn1_ctx *ctx,
-+ unsigned char *eoc, unsigned long **oid, unsigned int *len) __size_overflow(2);
-+static int
-+asn1_oid_decode(struct asn1_ctx *ctx,
- unsigned char *eoc, unsigned long **oid, unsigned int *len)
- {
- unsigned long subid;
diff --git a/fs/cifs/cifs_debug.c b/fs/cifs/cifs_debug.c
index 24b3dfc..3cd5454 100644
--- a/fs/cifs/cifs_debug.c
@@ -44206,7 +43386,7 @@ index 24b3dfc..3cd5454 100644
}
}
diff --git a/fs/cifs/cifsfs.c b/fs/cifs/cifsfs.c
-index 6ee1cb4..8443157 100644
+index 70dd381..b8ce03b 100644
--- a/fs/cifs/cifsfs.c
+++ b/fs/cifs/cifsfs.c
@@ -989,7 +989,7 @@ cifs_init_request_bufs(void)
@@ -44595,19 +43775,6 @@ index 5ddd7eb..c18bf04 100644
/*
* We'll have a dentry and an inode for
-diff --git a/fs/configfs/file.c b/fs/configfs/file.c
-index 2b6cb23..d76e879 100644
---- a/fs/configfs/file.c
-+++ b/fs/configfs/file.c
-@@ -135,6 +135,8 @@ out:
- */
-
- static int
-+fill_write_buffer(struct configfs_buffer * buffer, const char __user * buf, size_t count) __size_overflow(3);
-+static int
- fill_write_buffer(struct configfs_buffer * buffer, const char __user * buf, size_t count)
- {
- int error;
diff --git a/fs/dcache.c b/fs/dcache.c
index 2576d14..0cec38d 100644
--- a/fs/dcache.c
@@ -47976,28 +47143,6 @@ index e608199..9609cb9 100644
get_fs_root(current->fs, &root);
error = lock_mount(&old);
if (error)
-diff --git a/fs/ncpfs/ncplib_kernel.h b/fs/ncpfs/ncplib_kernel.h
-index 32c0658..b1c2045e 100644
---- a/fs/ncpfs/ncplib_kernel.h
-+++ b/fs/ncpfs/ncplib_kernel.h
-@@ -130,7 +130,7 @@ static inline int ncp_is_nfs_extras(struct ncp_server* server, unsigned int voln
- int ncp__io2vol(struct ncp_server *, unsigned char *, unsigned int *,
- const unsigned char *, unsigned int, int);
- int ncp__vol2io(struct ncp_server *, unsigned char *, unsigned int *,
-- const unsigned char *, unsigned int, int);
-+ const unsigned char *, unsigned int, int) __size_overflow(5);
-
- #define NCP_ESC ':'
- #define NCP_IO_TABLE(sb) (NCP_SBP(sb)->nls_io)
-@@ -146,7 +146,7 @@ int ncp__vol2io(struct ncp_server *, unsigned char *, unsigned int *,
- int ncp__io2vol(unsigned char *, unsigned int *,
- const unsigned char *, unsigned int, int);
- int ncp__vol2io(unsigned char *, unsigned int *,
-- const unsigned char *, unsigned int, int);
-+ const unsigned char *, unsigned int, int) __size_overflow(5);
-
- #define NCP_IO_TABLE(sb) NULL
- #define ncp_tolower(t, c) tolower(c)
diff --git a/fs/nfs/inode.c b/fs/nfs/inode.c
index f649fba..236bf92 100644
--- a/fs/nfs/inode.c
@@ -49966,19 +49111,6 @@ index 96d7b28..fd465ac 100644
ret = -EAGAIN;
pipe_unlock(ipipe);
-diff --git a/fs/sysfs/bin.c b/fs/sysfs/bin.c
-index a475983..9c6a1f0 100644
---- a/fs/sysfs/bin.c
-+++ b/fs/sysfs/bin.c
-@@ -67,6 +67,8 @@ fill_read(struct file *file, char *buffer, loff_t off, size_t count)
- }
-
- static ssize_t
-+read(struct file *file, char __user *userbuf, size_t bytes, loff_t *off) __size_overflow(3);
-+static ssize_t
- read(struct file *file, char __user *userbuf, size_t bytes, loff_t *off)
- {
- struct bin_buffer *bb = file->private_data;
diff --git a/fs/sysfs/dir.c b/fs/sysfs/dir.c
index 7fdf6a7..e6cd8ad 100644
--- a/fs/sysfs/dir.c
@@ -50064,27 +49196,6 @@ index a7ac78f..02158e1 100644
if (!IS_ERR(page))
free_page((unsigned long)page);
}
-diff --git a/fs/ubifs/debug.c b/fs/ubifs/debug.c
-index f922cba..062fb02 100644
---- a/fs/ubifs/debug.c
-+++ b/fs/ubifs/debug.c
-@@ -2819,6 +2819,7 @@ static ssize_t dfs_file_read(struct file *file, char __user *u, size_t count,
- * debugfs file. Returns %0 or %1 in case of success and a negative error code
- * in case of failure.
- */
-+static int interpret_user_input(const char __user *u, size_t count) __size_overflow(2);
- static int interpret_user_input(const char __user *u, size_t count)
- {
- size_t buf_size;
-@@ -2837,6 +2838,8 @@ static int interpret_user_input(const char __user *u, size_t count)
- }
-
- static ssize_t dfs_file_write(struct file *file, const char __user *u,
-+ size_t count, loff_t *ppos) __size_overflow(3);
-+static ssize_t dfs_file_write(struct file *file, const char __user *u,
- size_t count, loff_t *ppos)
- {
- struct ubifs_info *c = file->private_data;
diff --git a/fs/udf/misc.c b/fs/udf/misc.c
index c175b4d..8f36a16 100644
--- a/fs/udf/misc.c
@@ -60751,7 +59862,7 @@ index 725612b..9cc513a 100644
* The "pud_xxx()" functions here are trivial for a folded two-level
* setup: the pmd is never bad, and a pmd always exists (as it's folded
diff --git a/include/asm-generic/pgtable-nopud.h b/include/asm-generic/pgtable-nopud.h
-index 810431d..ccc3638 100644
+index 810431d..0ec4804f 100644
--- a/include/asm-generic/pgtable-nopud.h
+++ b/include/asm-generic/pgtable-nopud.h
@@ -1,10 +1,15 @@
@@ -60784,11 +59895,58 @@ index 810431d..ccc3638 100644
/*
* The "pgd_xxx()" functions here are trivial for a folded two-level
* setup: the pud is never bad, and a pud always exists (as it's folded
+@@ -29,6 +29,7 @@ static inline void pgd_clear(pgd_t *pgd) { }
+ #define pud_ERROR(pud) (pgd_ERROR((pud).pgd))
+
+ #define pgd_populate(mm, pgd, pud) do { } while (0)
++#define pgd_populate_kernel(mm, pgd, pud) do { } while (0)
+ /*
+ * (puds are folded into pgds so this doesn't get actually called,
+ * but the define is needed for a generic inline function.)
diff --git a/include/asm-generic/pgtable.h b/include/asm-generic/pgtable.h
-index a03c098..7e5b223 100644
+index a03c098..19751cf 100644
--- a/include/asm-generic/pgtable.h
+++ b/include/asm-generic/pgtable.h
-@@ -502,6 +502,14 @@ static inline int pmd_trans_unstable(pmd_t *pmd)
+@@ -445,6 +445,18 @@ static inline int pmd_write(pmd_t pmd)
+ #endif /* __HAVE_ARCH_PMD_WRITE */
+ #endif /* CONFIG_TRANSPARENT_HUGEPAGE */
+
++#ifndef __HAVE_ARCH_READ_PMD_ATOMIC
++static inline pmd_t read_pmd_atomic(pmd_t *pmdp)
++{
++ /*
++ * Depend on compiler for an atomic pmd read. NOTE: this is
++ * only going to work, if the pmdval_t isn't larger than
++ * an unsigned long.
++ */
++ return *pmdp;
++}
++#endif /* __HAVE_ARCH_READ_PMD_ATOMIC */
++
+ /*
+ * This function is meant to be used by sites walking pagetables with
+ * the mmap_sem hold in read mode to protect against MADV_DONTNEED and
+@@ -458,11 +470,17 @@ static inline int pmd_write(pmd_t pmd)
+ * undefined so behaving like if the pmd was none is safe (because it
+ * can return none anyway). The compiler level barrier() is critically
+ * important to compute the two checks atomically on the same pmdval.
++ *
++ * For 32bit kernels with a 64bit large pmd_t this automatically takes
++ * care of reading the pmd atomically to avoid SMP race conditions
++ * against pmd_populate() when the mmap_sem is hold for reading by the
++ * caller (a special atomic read not done by "gcc" as in the generic
++ * version above, is also needed when THP is disabled because the page
++ * fault can populate the pmd from under us).
+ */
+ static inline int pmd_none_or_trans_huge_or_clear_bad(pmd_t *pmd)
+ {
+- /* depend on compiler for an atomic pmd read */
+- pmd_t pmdval = *pmd;
++ pmd_t pmdval = read_pmd_atomic(pmd);
+ /*
+ * The barrier will stabilize the pmdval in a register or on
+ * the stack so that it will stop changing under the code.
+@@ -502,6 +520,14 @@ static inline int pmd_trans_unstable(pmd_t *pmd)
#endif
}
@@ -60803,70 +59961,6 @@ index a03c098..7e5b223 100644
#endif /* CONFIG_MMU */
#endif /* !__ASSEMBLY__ */
-diff --git a/include/asm-generic/uaccess.h b/include/asm-generic/uaccess.h
-index 9788568..510dece 100644
---- a/include/asm-generic/uaccess.h
-+++ b/include/asm-generic/uaccess.h
-@@ -76,6 +76,8 @@ extern unsigned long search_exception_table(unsigned long);
- */
- #ifndef __copy_from_user
- static inline __must_check long __copy_from_user(void *to,
-+ const void __user * from, unsigned long n) __size_overflow(3);
-+static inline __must_check long __copy_from_user(void *to,
- const void __user * from, unsigned long n)
- {
- if (__builtin_constant_p(n)) {
-@@ -106,6 +108,8 @@ static inline __must_check long __copy_from_user(void *to,
-
- #ifndef __copy_to_user
- static inline __must_check long __copy_to_user(void __user *to,
-+ const void *from, unsigned long n) __size_overflow(3);
-+static inline __must_check long __copy_to_user(void __user *to,
- const void *from, unsigned long n)
- {
- if (__builtin_constant_p(n)) {
-@@ -224,6 +228,7 @@ extern int __put_user_bad(void) __attribute__((noreturn));
- -EFAULT; \
- })
-
-+static inline int __get_user_fn(size_t size, const void __user *ptr, void *x) __size_overflow(1);
- static inline int __get_user_fn(size_t size, const void __user *ptr, void *x)
- {
- size = __copy_from_user(x, ptr, size);
-@@ -240,6 +245,7 @@ extern int __get_user_bad(void) __attribute__((noreturn));
- #define __copy_to_user_inatomic __copy_to_user
- #endif
-
-+static inline long copy_from_user(void *to, const void __user * from, unsigned long n) __size_overflow(3);
- static inline long copy_from_user(void *to,
- const void __user * from, unsigned long n)
- {
-@@ -250,6 +256,7 @@ static inline long copy_from_user(void *to,
- return n;
- }
-
-+static inline long copy_to_user(void __user *to, const void *from, unsigned long n) __size_overflow(3);
- static inline long copy_to_user(void __user *to,
- const void *from, unsigned long n)
- {
-@@ -314,6 +321,8 @@ static inline long strlen_user(const char __user *src)
- */
- #ifndef __clear_user
- static inline __must_check unsigned long
-+__clear_user(void __user *to, unsigned long n) __size_overflow(2);
-+static inline __must_check unsigned long
- __clear_user(void __user *to, unsigned long n)
- {
- memset((void __force *)to, 0, n);
-@@ -322,6 +331,8 @@ __clear_user(void __user *to, unsigned long n)
- #endif
-
- static inline __must_check unsigned long
-+clear_user(void __user *to, unsigned long n) __size_overflow(2);
-+static inline __must_check unsigned long
- clear_user(void __user *to, unsigned long n)
- {
- might_sleep();
diff --git a/include/asm-generic/vmlinux.lds.h b/include/asm-generic/vmlinux.lds.h
index b5e2e4c..6a5373e 100644
--- a/include/asm-generic/vmlinux.lds.h
@@ -61147,10 +60241,10 @@ index 04ffb2e..6799180 100644
extern struct cleancache_ops
cleancache_register_ops(struct cleancache_ops *ops);
diff --git a/include/linux/compiler-gcc4.h b/include/linux/compiler-gcc4.h
-index 2f40791..567b215 100644
+index 2f40791..a62d196 100644
--- a/include/linux/compiler-gcc4.h
+++ b/include/linux/compiler-gcc4.h
-@@ -32,6 +32,15 @@
+@@ -32,6 +32,16 @@
#define __linktime_error(message) __attribute__((__error__(message)))
#if __GNUC_MINOR__ >= 5
@@ -61163,10 +60257,11 @@ index 2f40791..567b215 100644
+#ifdef SIZE_OVERFLOW_PLUGIN
+#define __size_overflow(...) __attribute__((size_overflow(__VA_ARGS__)))
+#endif
++
/*
* Mark a position in code as unreachable. This can be used to
* suppress control flow warnings after asm blocks that transfer
-@@ -47,6 +56,11 @@
+@@ -47,6 +57,11 @@
#define __noclone __attribute__((__noclone__))
#endif
@@ -61179,7 +60274,7 @@ index 2f40791..567b215 100644
#if __GNUC_MINOR__ > 0
diff --git a/include/linux/compiler.h b/include/linux/compiler.h
-index 4a24354..ecaff7a 100644
+index 4a24354..7149ac2 100644
--- a/include/linux/compiler.h
+++ b/include/linux/compiler.h
@@ -5,31 +5,62 @@
@@ -61255,7 +60350,7 @@ index 4a24354..ecaff7a 100644
#endif
#ifdef __KERNEL__
-@@ -264,6 +297,17 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
+@@ -264,6 +297,18 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
# define __attribute_const__ /* unimplemented */
#endif
@@ -61270,10 +60365,11 @@ index 4a24354..ecaff7a 100644
+#ifndef __size_overflow
+# define __size_overflow(...)
+#endif
++
/*
* Tell gcc if a function is cold. The compiler will assume any path
* directly leading to the call is unlikely.
-@@ -273,6 +317,22 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
+@@ -273,6 +318,22 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
#define __cold
#endif
@@ -61296,7 +60392,7 @@ index 4a24354..ecaff7a 100644
/* Simple shorthand for a section definition */
#ifndef __section
# define __section(S) __attribute__ ((__section__(#S)))
-@@ -308,6 +368,7 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
+@@ -308,6 +369,7 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
* use is to mediate communication between process-level code and irq/NMI
* handlers, all running on the same CPU.
*/
@@ -61318,19 +60414,6 @@ index e9eaec5..bfeb9bb 100644
}
static inline void set_mems_allowed(nodemask_t nodemask)
-diff --git a/include/linux/crash_dump.h b/include/linux/crash_dump.h
-index b936763..48685ee 100644
---- a/include/linux/crash_dump.h
-+++ b/include/linux/crash_dump.h
-@@ -14,7 +14,7 @@ extern unsigned long long elfcorehdr_addr;
- extern unsigned long long elfcorehdr_size;
-
- extern ssize_t copy_oldmem_page(unsigned long, char *, size_t,
-- unsigned long, int);
-+ unsigned long, int) __size_overflow(3);
-
- /* Architecture code defines this if there are other possible ELF
- * machine types, e.g. on bi-arch capable hardware. */
diff --git a/include/linux/cred.h b/include/linux/cred.h
index adadf71..6af5560 100644
--- a/include/linux/cred.h
@@ -62981,7 +62064,7 @@ index 9c07dce..a92fa71 100644
if (atomic_sub_and_test((int) count, &kref->refcount)) {
release(kref);
diff --git a/include/linux/kvm_host.h b/include/linux/kvm_host.h
-index 4c4e83d..5f16617 100644
+index 4c4e83d..695674f 100644
--- a/include/linux/kvm_host.h
+++ b/include/linux/kvm_host.h
@@ -326,7 +326,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vcpu);
@@ -62993,33 +62076,6 @@ index 4c4e83d..5f16617 100644
struct module *module);
void kvm_exit(void);
-@@ -416,20 +416,20 @@ void kvm_get_pfn(pfn_t pfn);
- int kvm_read_guest_page(struct kvm *kvm, gfn_t gfn, void *data, int offset,
- int len);
- int kvm_read_guest_atomic(struct kvm *kvm, gpa_t gpa, void *data,
-- unsigned long len);
--int kvm_read_guest(struct kvm *kvm, gpa_t gpa, void *data, unsigned long len);
-+ unsigned long len) __size_overflow(4);
-+int kvm_read_guest(struct kvm *kvm, gpa_t gpa, void *data, unsigned long len) __size_overflow(2,4);
- int kvm_read_guest_cached(struct kvm *kvm, struct gfn_to_hva_cache *ghc,
-- void *data, unsigned long len);
-+ void *data, unsigned long len) __size_overflow(4);
- int kvm_write_guest_page(struct kvm *kvm, gfn_t gfn, const void *data,
- int offset, int len);
- int kvm_write_guest(struct kvm *kvm, gpa_t gpa, const void *data,
-- unsigned long len);
-+ unsigned long len) __size_overflow(2,4);
- int kvm_write_guest_cached(struct kvm *kvm, struct gfn_to_hva_cache *ghc,
-- void *data, unsigned long len);
-+ void *data, unsigned long len) __size_overflow(4);
- int kvm_gfn_to_hva_cache_init(struct kvm *kvm, struct gfn_to_hva_cache *ghc,
- gpa_t gpa);
- int kvm_clear_guest_page(struct kvm *kvm, gfn_t gfn, int offset, int len);
--int kvm_clear_guest(struct kvm *kvm, gpa_t gpa, unsigned long len);
-+int kvm_clear_guest(struct kvm *kvm, gpa_t gpa, unsigned long len) __size_overflow(2,3);
- struct kvm_memory_slot *gfn_to_memslot(struct kvm *kvm, gfn_t gfn);
- int kvm_is_visible_gfn(struct kvm *kvm, gfn_t gfn);
- unsigned long kvm_host_page_size(struct kvm *kvm, gfn_t gfn);
@@ -485,7 +485,7 @@ int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu,
struct kvm_guest_debug *dbg);
int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu, struct kvm_run *kvm_run);
@@ -63029,15 +62085,6 @@ index 4c4e83d..5f16617 100644
void kvm_arch_exit(void);
int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
-@@ -727,7 +727,7 @@ int kvm_setup_default_irq_routing(struct kvm *kvm);
- int kvm_set_irq_routing(struct kvm *kvm,
- const struct kvm_irq_routing_entry *entries,
- unsigned nr,
-- unsigned flags);
-+ unsigned flags) __size_overflow(3);
- void kvm_free_irq_routing(struct kvm *kvm);
-
- #else
diff --git a/include/linux/libata.h b/include/linux/libata.h
index cafc09a..d7e7829 100644
--- a/include/linux/libata.h
@@ -63472,22 +62519,19 @@ index 4598bf0..e069d7f 100644
/* Search for module by name: must hold module_mutex. */
diff --git a/include/linux/moduleloader.h b/include/linux/moduleloader.h
-index b2be02e..72d2f78 100644
+index b2be02e..0a61daa 100644
--- a/include/linux/moduleloader.h
+++ b/include/linux/moduleloader.h
-@@ -23,11 +23,23 @@ unsigned int arch_mod_section_prepend(struct module *mod, unsigned int section);
-
- /* Allocator used for allocating struct module, core sections and init
+@@ -25,9 +25,21 @@ unsigned int arch_mod_section_prepend(struct module *mod, unsigned int section);
sections. Returns NULL on failure. */
--void *module_alloc(unsigned long size);
-+void *module_alloc(unsigned long size) __size_overflow(1);
-+
+ void *module_alloc(unsigned long size);
+
+#ifdef CONFIG_PAX_KERNEXEC
+void *module_alloc_exec(unsigned long size) __size_overflow(1);
+#else
+#define module_alloc_exec(x) module_alloc(x)
+#endif
-
++
/* Free memory returned from module_alloc. */
void module_free(struct module *mod, void *module_region);
@@ -63600,7 +62644,7 @@ index c65a18a..0c05f3a 100644
extern void *prom_early_alloc(unsigned long size);
diff --git a/include/linux/oprofile.h b/include/linux/oprofile.h
-index a4c5624..2dabfb7 100644
+index a4c5624..79d6d88 100644
--- a/include/linux/oprofile.h
+++ b/include/linux/oprofile.h
@@ -139,9 +139,9 @@ int oprofilefs_create_ulong(struct super_block * sb, struct dentry * root,
@@ -63615,15 +62659,6 @@ index a4c5624..2dabfb7 100644
/** create a directory */
struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
-@@ -163,7 +163,7 @@ ssize_t oprofilefs_ulong_to_user(unsigned long val, char __user * buf, size_t co
- * Read an ASCII string for a number from a userspace buffer and fill *val on success.
- * Returns 0 on success, < 0 on error.
- */
--int oprofilefs_ulong_from_user(unsigned long * val, char const __user * buf, size_t count);
-+int oprofilefs_ulong_from_user(unsigned long * val, char const __user * buf, size_t count) __size_overflow(3);
-
- /** lock for read/write safety */
- extern raw_spinlock_t oprofilefs_lock;
diff --git a/include/linux/padata.h b/include/linux/padata.h
index 4633b2f..988bc08 100644
--- a/include/linux/padata.h
@@ -64265,7 +63300,7 @@ index 42854ce..3b7d3c8 100644
extern int ___pskb_trim(struct sk_buff *skb, unsigned int len);
diff --git a/include/linux/slab.h b/include/linux/slab.h
-index 573c809..07e1f43 100644
+index 573c809..eaaf6ea 100644
--- a/include/linux/slab.h
+++ b/include/linux/slab.h
@@ -11,12 +11,20 @@
@@ -64306,14 +63341,7 @@ index 573c809..07e1f43 100644
/*
* struct kmem_cache related prototypes
-@@ -156,11 +167,12 @@ unsigned int kmem_cache_size(struct kmem_cache *);
- /*
- * Common kmalloc functions provided by all allocators
- */
--void * __must_check __krealloc(const void *, size_t, gfp_t);
--void * __must_check krealloc(const void *, size_t, gfp_t);
-+void * __must_check __krealloc(const void *, size_t, gfp_t) __size_overflow(2);
-+void * __must_check krealloc(const void *, size_t, gfp_t) __size_overflow(2);
+@@ -161,6 +172,7 @@ void * __must_check krealloc(const void *, size_t, gfp_t);
void kfree(const void *);
void kzfree(const void *);
size_t ksize(const void *);
@@ -64340,7 +63368,7 @@ index 573c809..07e1f43 100644
__kmalloc_node_track_caller(size, flags, node, \
_RET_IP_)
diff --git a/include/linux/slab_def.h b/include/linux/slab_def.h
-index fbd1117..c0bd874 100644
+index fbd1117..d4d8ef8 100644
--- a/include/linux/slab_def.h
+++ b/include/linux/slab_def.h
@@ -66,10 +66,10 @@ struct kmem_cache {
@@ -64367,15 +63395,7 @@ index fbd1117..c0bd874 100644
#ifdef CONFIG_TRACING
extern void *kmem_cache_alloc_trace(size_t size,
-@@ -125,6 +125,7 @@ static inline size_t slab_buffer_size(struct kmem_cache *cachep)
- }
- #endif
-
-+static __always_inline void *kmalloc(size_t size, gfp_t flags) __size_overflow(1);
- static __always_inline void *kmalloc(size_t size, gfp_t flags)
- {
- struct kmem_cache *cachep;
-@@ -160,7 +161,7 @@ found:
+@@ -160,7 +160,7 @@ found:
}
#ifdef CONFIG_NUMA
@@ -64384,36 +63404,20 @@ index fbd1117..c0bd874 100644
extern void *kmem_cache_alloc_node(struct kmem_cache *, gfp_t flags, int node);
#ifdef CONFIG_TRACING
-@@ -179,6 +180,7 @@ kmem_cache_alloc_node_trace(size_t size,
- }
- #endif
-
-+static __always_inline void *kmalloc_node(size_t size, gfp_t flags, int node) __size_overflow(1);
- static __always_inline void *kmalloc_node(size_t size, gfp_t flags, int node)
- {
- struct kmem_cache *cachep;
diff --git a/include/linux/slob_def.h b/include/linux/slob_def.h
-index 0ec00b3..65e7e0e 100644
+index 0ec00b3..39cb7fc 100644
--- a/include/linux/slob_def.h
+++ b/include/linux/slob_def.h
-@@ -9,8 +9,9 @@ static __always_inline void *kmem_cache_alloc(struct kmem_cache *cachep,
+@@ -9,7 +9,7 @@ static __always_inline void *kmem_cache_alloc(struct kmem_cache *cachep,
return kmem_cache_alloc_node(cachep, flags, -1);
}
-void *__kmalloc_node(size_t size, gfp_t flags, int node);
+void *__kmalloc_node(size_t size, gfp_t flags, int node) __size_overflow(1);
-+static __always_inline void *kmalloc_node(size_t size, gfp_t flags, int node) __size_overflow(1);
static __always_inline void *kmalloc_node(size_t size, gfp_t flags, int node)
{
- return __kmalloc_node(size, flags, node);
-@@ -24,11 +25,13 @@ static __always_inline void *kmalloc_node(size_t size, gfp_t flags, int node)
- * kmalloc is the normal method of allocating memory
- * in the kernel.
- */
-+static __always_inline void *kmalloc(size_t size, gfp_t flags) __size_overflow(1);
- static __always_inline void *kmalloc(size_t size, gfp_t flags)
- {
+@@ -29,6 +29,7 @@ static __always_inline void *kmalloc(size_t size, gfp_t flags)
return __kmalloc_node(size, flags, -1);
}
@@ -64422,7 +63426,7 @@ index 0ec00b3..65e7e0e 100644
{
return kmalloc(size, flags);
diff --git a/include/linux/slub_def.h b/include/linux/slub_def.h
-index a32bcfd..d26bd6e 100644
+index a32bcfd..a80ed70 100644
--- a/include/linux/slub_def.h
+++ b/include/linux/slub_def.h
@@ -89,7 +89,7 @@ struct kmem_cache {
@@ -64434,15 +63438,15 @@ index a32bcfd..d26bd6e 100644
void (*ctor)(void *);
int inuse; /* Offset to metadata */
int align; /* Alignment */
-@@ -204,6 +204,7 @@ static __always_inline int kmalloc_index(size_t size)
- * This ought to end up with a global pointer to the right cache
- * in kmalloc_caches.
+@@ -150,6 +150,7 @@ extern struct kmem_cache *kmalloc_caches[SLUB_PAGE_SHIFT];
+ * Sorry that the following has to be that ugly but some versions of GCC
+ * have trouble with constant propagation and loops.
*/
-+static __always_inline struct kmem_cache *kmalloc_slab(size_t size) __size_overflow(1);
- static __always_inline struct kmem_cache *kmalloc_slab(size_t size)
++static __always_inline int kmalloc_index(size_t size) __size_overflow(1);
+ static __always_inline int kmalloc_index(size_t size)
{
- int index = kmalloc_index(size);
-@@ -215,9 +216,11 @@ static __always_inline struct kmem_cache *kmalloc_slab(size_t size)
+ if (!size)
+@@ -215,7 +216,7 @@ static __always_inline struct kmem_cache *kmalloc_slab(size_t size)
}
void *kmem_cache_alloc(struct kmem_cache *, gfp_t);
@@ -64450,12 +63454,8 @@ index a32bcfd..d26bd6e 100644
+void *__kmalloc(size_t size, gfp_t flags) __alloc_size(1) __size_overflow(1);
static __always_inline void *
-+kmalloc_order(size_t size, gfp_t flags, unsigned int order) __size_overflow(1);
-+static __always_inline void *
kmalloc_order(size_t size, gfp_t flags, unsigned int order)
- {
- void *ret = (void *) __get_free_pages(flags | __GFP_COMP, order);
-@@ -256,12 +259,14 @@ kmalloc_order_trace(size_t size, gfp_t flags, unsigned int order)
+@@ -256,6 +257,7 @@ kmalloc_order_trace(size_t size, gfp_t flags, unsigned int order)
}
#endif
@@ -64463,14 +63463,7 @@ index a32bcfd..d26bd6e 100644
static __always_inline void *kmalloc_large(size_t size, gfp_t flags)
{
unsigned int order = get_order(size);
- return kmalloc_order_trace(size, flags, order);
- }
-
-+static __always_inline void *kmalloc(size_t size, gfp_t flags) __size_overflow(1);
- static __always_inline void *kmalloc(size_t size, gfp_t flags)
- {
- if (__builtin_constant_p(size)) {
-@@ -281,7 +286,7 @@ static __always_inline void *kmalloc(size_t size, gfp_t flags)
+@@ -281,7 +283,7 @@ static __always_inline void *kmalloc(size_t size, gfp_t flags)
}
#ifdef CONFIG_NUMA
@@ -64479,14 +63472,6 @@ index a32bcfd..d26bd6e 100644
void *kmem_cache_alloc_node(struct kmem_cache *, gfp_t flags, int node);
#ifdef CONFIG_TRACING
-@@ -298,6 +303,7 @@ kmem_cache_alloc_node_trace(struct kmem_cache *s,
- }
- #endif
-
-+static __always_inline void *kmalloc_node(size_t size, gfp_t flags, int node) __size_overflow(1);
- static __always_inline void *kmalloc_node(size_t size, gfp_t flags, int node)
- {
- if (__builtin_constant_p(size) &&
diff --git a/include/linux/sonet.h b/include/linux/sonet.h
index de8832d..0147b46 100644
--- a/include/linux/sonet.h
@@ -64705,7 +63690,7 @@ index e5fa503..df6e8a4 100644
struct list_head {
diff --git a/include/linux/uaccess.h b/include/linux/uaccess.h
-index 5ca0951..53a2fff 100644
+index 5ca0951..ab496a5 100644
--- a/include/linux/uaccess.h
+++ b/include/linux/uaccess.h
@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_user_nocache(void *to,
@@ -64723,15 +63708,6 @@ index 5ca0951..53a2fff 100644
ret; \
})
-@@ -105,7 +105,7 @@ extern long __probe_kernel_read(void *dst, const void *src, size_t size);
- * Safely write to address @dst from the buffer at @src. If a kernel fault
- * happens, handle that and return -EFAULT.
- */
--extern long notrace probe_kernel_write(void *dst, const void *src, size_t size);
-+extern long notrace probe_kernel_write(void *dst, const void *src, size_t size) __size_overflow(3);
- extern long notrace __probe_kernel_write(void *dst, const void *src, size_t size);
-
- #endif /* __LINUX_UACCESS_H__ */
diff --git a/include/linux/unaligned/access_ok.h b/include/linux/unaligned/access_ok.h
index 99c1b4d..bb94261 100644
--- a/include/linux/unaligned/access_ok.h
@@ -64839,7 +63815,7 @@ index 6f8fbcf..8259001 100644
+ MODULE_GRSEC
diff --git a/include/linux/vmalloc.h b/include/linux/vmalloc.h
-index dcdfc2b..cce598d 100644
+index dcdfc2b..ec79ab5 100644
--- a/include/linux/vmalloc.h
+++ b/include/linux/vmalloc.h
@@ -14,6 +14,11 @@ struct vm_area_struct; /* vma defining user mapping in mm_types.h */
@@ -64854,28 +63830,8 @@ index dcdfc2b..cce598d 100644
/* bits [20..32] reserved for arch specific ioremap internals */
/*
-@@ -51,18 +56,18 @@ static inline void vmalloc_init(void)
- }
- #endif
-
--extern void *vmalloc(unsigned long size);
--extern void *vzalloc(unsigned long size);
--extern void *vmalloc_user(unsigned long size);
--extern void *vmalloc_node(unsigned long size, int node);
--extern void *vzalloc_node(unsigned long size, int node);
--extern void *vmalloc_exec(unsigned long size);
--extern void *vmalloc_32(unsigned long size);
--extern void *vmalloc_32_user(unsigned long size);
--extern void *__vmalloc(unsigned long size, gfp_t gfp_mask, pgprot_t prot);
-+extern void *vmalloc(unsigned long size) __size_overflow(1);
-+extern void *vzalloc(unsigned long size) __size_overflow(1);
-+extern void *vmalloc_user(unsigned long size) __size_overflow(1);
-+extern void *vmalloc_node(unsigned long size, int node) __size_overflow(1);
-+extern void *vzalloc_node(unsigned long size, int node) __size_overflow(1);
-+extern void *vmalloc_exec(unsigned long size) __size_overflow(1);
-+extern void *vmalloc_32(unsigned long size) __size_overflow(1);
-+extern void *vmalloc_32_user(unsigned long size) __size_overflow(1);
-+extern void *__vmalloc(unsigned long size, gfp_t gfp_mask, pgprot_t prot) __size_overflow(1);
+@@ -62,7 +67,7 @@ extern void *vmalloc_32_user(unsigned long size);
+ extern void *__vmalloc(unsigned long size, gfp_t gfp_mask, pgprot_t prot);
extern void *__vmalloc_node_range(unsigned long size, unsigned long align,
unsigned long start, unsigned long end, gfp_t gfp_mask,
- pgprot_t prot, int node, void *caller);
@@ -65576,7 +64532,7 @@ index 3f42cd6..613f41d 100644
Randomizing heap placement makes heap exploits harder, but it
also breaks ancient binaries (including anything libc5 based).
diff --git a/init/do_mounts.c b/init/do_mounts.c
-index 2974c8b..0b863ae 100644
+index bf6edbf..4e5809c 100644
--- a/init/do_mounts.c
+++ b/init/do_mounts.c
@@ -326,11 +326,11 @@ static void __init get_fs_names(char *page)
@@ -66320,7 +65276,7 @@ index 3f1adb6..c564db0 100644
* nsown_capable - Check superior capability to one's own user_ns
* @cap: The capability in question
diff --git a/kernel/compat.c b/kernel/compat.c
-index f346ced..aa2b1f4 100644
+index a6d0649..f44fb27 100644
--- a/kernel/compat.c
+++ b/kernel/compat.c
@@ -13,6 +13,7 @@
@@ -66358,18 +65314,7 @@ index f346ced..aa2b1f4 100644
set_fs(old_fs);
if (ret == 0)
ret = put_user(s, set);
-@@ -332,8 +333,8 @@ asmlinkage long compat_sys_sigprocmask(int how, compat_old_sigset_t __user *set,
- old_fs = get_fs();
- set_fs(KERNEL_DS);
- ret = sys_sigprocmask(how,
-- set ? (old_sigset_t __user *) &s : NULL,
-- oset ? (old_sigset_t __user *) &s : NULL);
-+ set ? (old_sigset_t __force_user *) &s : NULL,
-+ oset ? (old_sigset_t __force_user *) &s : NULL);
- set_fs(old_fs);
- if (ret == 0)
- if (oset)
-@@ -370,7 +371,7 @@ asmlinkage long compat_sys_old_getrlimit(unsigned int resource,
+@@ -399,7 +400,7 @@ asmlinkage long compat_sys_old_getrlimit(unsigned int resource,
mm_segment_t old_fs = get_fs();
set_fs(KERNEL_DS);
@@ -66378,7 +65323,7 @@ index f346ced..aa2b1f4 100644
set_fs(old_fs);
if (!ret) {
-@@ -442,7 +443,7 @@ asmlinkage long compat_sys_getrusage(int who, struct compat_rusage __user *ru)
+@@ -471,7 +472,7 @@ asmlinkage long compat_sys_getrusage(int who, struct compat_rusage __user *ru)
mm_segment_t old_fs = get_fs();
set_fs(KERNEL_DS);
@@ -66387,7 +65332,7 @@ index f346ced..aa2b1f4 100644
set_fs(old_fs);
if (ret)
-@@ -469,8 +470,8 @@ compat_sys_wait4(compat_pid_t pid, compat_uint_t __user *stat_addr, int options,
+@@ -498,8 +499,8 @@ compat_sys_wait4(compat_pid_t pid, compat_uint_t __user *stat_addr, int options,
set_fs (KERNEL_DS);
ret = sys_wait4(pid,
(stat_addr ?
@@ -66398,7 +65343,7 @@ index f346ced..aa2b1f4 100644
set_fs (old_fs);
if (ret > 0) {
-@@ -495,8 +496,8 @@ asmlinkage long compat_sys_waitid(int which, compat_pid_t pid,
+@@ -524,8 +525,8 @@ asmlinkage long compat_sys_waitid(int which, compat_pid_t pid,
memset(&info, 0, sizeof(info));
set_fs(KERNEL_DS);
@@ -66409,7 +65354,7 @@ index f346ced..aa2b1f4 100644
set_fs(old_fs);
if ((ret < 0) || (info.si_signo == 0))
-@@ -626,8 +627,8 @@ long compat_sys_timer_settime(timer_t timer_id, int flags,
+@@ -655,8 +656,8 @@ long compat_sys_timer_settime(timer_t timer_id, int flags,
oldfs = get_fs();
set_fs(KERNEL_DS);
err = sys_timer_settime(timer_id, flags,
@@ -66420,7 +65365,7 @@ index f346ced..aa2b1f4 100644
set_fs(oldfs);
if (!err && old && put_compat_itimerspec(old, &oldts))
return -EFAULT;
-@@ -644,7 +645,7 @@ long compat_sys_timer_gettime(timer_t timer_id,
+@@ -673,7 +674,7 @@ long compat_sys_timer_gettime(timer_t timer_id,
oldfs = get_fs();
set_fs(KERNEL_DS);
err = sys_timer_gettime(timer_id,
@@ -66429,7 +65374,7 @@ index f346ced..aa2b1f4 100644
set_fs(oldfs);
if (!err && put_compat_itimerspec(setting, &ts))
return -EFAULT;
-@@ -663,7 +664,7 @@ long compat_sys_clock_settime(clockid_t which_clock,
+@@ -692,7 +693,7 @@ long compat_sys_clock_settime(clockid_t which_clock,
oldfs = get_fs();
set_fs(KERNEL_DS);
err = sys_clock_settime(which_clock,
@@ -66438,7 +65383,7 @@ index f346ced..aa2b1f4 100644
set_fs(oldfs);
return err;
}
-@@ -678,7 +679,7 @@ long compat_sys_clock_gettime(clockid_t which_clock,
+@@ -707,7 +708,7 @@ long compat_sys_clock_gettime(clockid_t which_clock,
oldfs = get_fs();
set_fs(KERNEL_DS);
err = sys_clock_gettime(which_clock,
@@ -66447,7 +65392,7 @@ index f346ced..aa2b1f4 100644
set_fs(oldfs);
if (!err && put_compat_timespec(&ts, tp))
return -EFAULT;
-@@ -698,7 +699,7 @@ long compat_sys_clock_adjtime(clockid_t which_clock,
+@@ -727,7 +728,7 @@ long compat_sys_clock_adjtime(clockid_t which_clock,
oldfs = get_fs();
set_fs(KERNEL_DS);
@@ -66456,7 +65401,7 @@ index f346ced..aa2b1f4 100644
set_fs(oldfs);
err = compat_put_timex(utp, &txc);
-@@ -718,7 +719,7 @@ long compat_sys_clock_getres(clockid_t which_clock,
+@@ -747,7 +748,7 @@ long compat_sys_clock_getres(clockid_t which_clock,
oldfs = get_fs();
set_fs(KERNEL_DS);
err = sys_clock_getres(which_clock,
@@ -66465,7 +65410,7 @@ index f346ced..aa2b1f4 100644
set_fs(oldfs);
if (!err && tp && put_compat_timespec(&ts, tp))
return -EFAULT;
-@@ -730,9 +731,9 @@ static long compat_clock_nanosleep_restart(struct restart_block *restart)
+@@ -759,9 +760,9 @@ static long compat_clock_nanosleep_restart(struct restart_block *restart)
long err;
mm_segment_t oldfs;
struct timespec tu;
@@ -66477,7 +65422,7 @@ index f346ced..aa2b1f4 100644
oldfs = get_fs();
set_fs(KERNEL_DS);
err = clock_nanosleep_restart(restart);
-@@ -764,8 +765,8 @@ long compat_sys_clock_nanosleep(clockid_t which_clock, int flags,
+@@ -793,8 +794,8 @@ long compat_sys_clock_nanosleep(clockid_t which_clock, int flags,
oldfs = get_fs();
set_fs(KERNEL_DS);
err = sys_clock_nanosleep(which_clock, flags,
@@ -66927,10 +65872,10 @@ index 46c8b14..d868958 100644
{
struct signal_struct *sig = current->signal;
diff --git a/kernel/fork.c b/kernel/fork.c
-index 26a7a67..a1053f9 100644
+index 423d5a4..4608ecf 100644
--- a/kernel/fork.c
+++ b/kernel/fork.c
-@@ -284,7 +284,7 @@ static struct task_struct *dup_task_struct(struct task_struct *orig)
+@@ -285,7 +285,7 @@ static struct task_struct *dup_task_struct(struct task_struct *orig)
*stackend = STACK_END_MAGIC; /* for overflow detection */
#ifdef CONFIG_CC_STACKPROTECTOR
@@ -66939,7 +65884,7 @@ index 26a7a67..a1053f9 100644
#endif
/*
-@@ -308,13 +308,77 @@ out:
+@@ -309,13 +309,77 @@ out:
}
#ifdef CONFIG_MMU
@@ -67019,7 +65964,7 @@ index 26a7a67..a1053f9 100644
down_write(&oldmm->mmap_sem);
flush_cache_dup_mm(oldmm);
-@@ -326,8 +390,8 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
+@@ -327,8 +391,8 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
mm->locked_vm = 0;
mm->mmap = NULL;
mm->mmap_cache = NULL;
@@ -67030,7 +65975,7 @@ index 26a7a67..a1053f9 100644
mm->map_count = 0;
cpumask_clear(mm_cpumask(mm));
mm->mm_rb = RB_ROOT;
-@@ -343,8 +407,6 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
+@@ -344,8 +408,6 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
prev = NULL;
for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
@@ -67039,7 +65984,7 @@ index 26a7a67..a1053f9 100644
if (mpnt->vm_flags & VM_DONTCOPY) {
long pages = vma_pages(mpnt);
mm->total_vm -= pages;
-@@ -352,53 +414,11 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
+@@ -353,53 +415,11 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
-pages);
continue;
}
@@ -67097,7 +66042,7 @@ index 26a7a67..a1053f9 100644
/*
* Link in the new vma and copy the page table entries.
-@@ -421,6 +441,31 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
+@@ -422,6 +442,31 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
if (retval)
goto out;
}
@@ -67129,7 +66074,7 @@ index 26a7a67..a1053f9 100644
/* a new mm has just been created */
arch_dup_mmap(oldmm, mm);
retval = 0;
-@@ -429,14 +474,6 @@ out:
+@@ -430,14 +475,6 @@ out:
flush_tlb_mm(oldmm);
up_write(&oldmm->mmap_sem);
return retval;
@@ -67144,7 +66089,7 @@ index 26a7a67..a1053f9 100644
}
static inline int mm_alloc_pgd(struct mm_struct *mm)
-@@ -658,8 +695,8 @@ struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
+@@ -659,8 +696,8 @@ struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
return ERR_PTR(err);
mm = get_task_mm(task);
@@ -67155,7 +66100,7 @@ index 26a7a67..a1053f9 100644
mmput(mm);
mm = ERR_PTR(-EACCES);
}
-@@ -881,13 +918,14 @@ static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
+@@ -882,13 +919,14 @@ static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
spin_unlock(&fs->lock);
return -EAGAIN;
}
@@ -67171,7 +66116,7 @@ index 26a7a67..a1053f9 100644
return 0;
}
-@@ -1151,6 +1189,9 @@ static struct task_struct *copy_process(unsigned long clone_flags,
+@@ -1152,6 +1190,9 @@ static struct task_struct *copy_process(unsigned long clone_flags,
DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
#endif
retval = -EAGAIN;
@@ -67181,7 +66126,7 @@ index 26a7a67..a1053f9 100644
if (atomic_read(&p->real_cred->user->processes) >=
task_rlimit(p, RLIMIT_NPROC)) {
if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) &&
-@@ -1306,6 +1347,8 @@ static struct task_struct *copy_process(unsigned long clone_flags,
+@@ -1307,6 +1348,8 @@ static struct task_struct *copy_process(unsigned long clone_flags,
if (clone_flags & CLONE_THREAD)
p->tgid = current->tgid;
@@ -67190,7 +66135,7 @@ index 26a7a67..a1053f9 100644
p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? child_tidptr : NULL;
/*
* Clear TID on mm_release()?
-@@ -1472,6 +1515,8 @@ bad_fork_cleanup_count:
+@@ -1475,6 +1518,8 @@ bad_fork_cleanup_count:
bad_fork_free:
free_task(p);
fork_out:
@@ -67199,7 +66144,7 @@ index 26a7a67..a1053f9 100644
return ERR_PTR(retval);
}
-@@ -1572,6 +1617,8 @@ long do_fork(unsigned long clone_flags,
+@@ -1575,6 +1620,8 @@ long do_fork(unsigned long clone_flags,
if (clone_flags & CLONE_PARENT_SETTID)
put_user(nr, parent_tidptr);
@@ -67208,7 +66153,7 @@ index 26a7a67..a1053f9 100644
if (clone_flags & CLONE_VFORK) {
p->vfork_done = &vfork;
init_completion(&vfork);
-@@ -1670,7 +1717,7 @@ static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
+@@ -1673,7 +1720,7 @@ static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
return 0;
/* don't need lock here; in the worst case we'll do useless copy */
@@ -67217,7 +66162,7 @@ index 26a7a67..a1053f9 100644
return 0;
*new_fsp = copy_fs_struct(fs);
-@@ -1759,7 +1806,8 @@ SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
+@@ -1762,7 +1809,8 @@ SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
fs = current->fs;
spin_lock(&fs->lock);
current->fs = new_fs;
@@ -71116,10 +70061,35 @@ index 8f7fc39..69bf1e9 100644
/* if an huge pmd materialized from under us just retry later */
if (unlikely(pmd_trans_huge(*pmd)))
diff --git a/mm/hugetlb.c b/mm/hugetlb.c
-index 24b1787..e0fbc01 100644
+index fece520..7fad868 100644
--- a/mm/hugetlb.c
+++ b/mm/hugetlb.c
-@@ -2425,6 +2425,27 @@ static int unmap_ref_private(struct mm_struct *mm, struct vm_area_struct *vma,
+@@ -2146,6 +2146,15 @@ static void hugetlb_vm_op_open(struct vm_area_struct *vma)
+ kref_get(&reservations->refs);
+ }
+
++static void resv_map_put(struct vm_area_struct *vma)
++{
++ struct resv_map *reservations = vma_resv_map(vma);
++
++ if (!reservations)
++ return;
++ kref_put(&reservations->refs, resv_map_release);
++}
++
+ static void hugetlb_vm_op_close(struct vm_area_struct *vma)
+ {
+ struct hstate *h = hstate_vma(vma);
+@@ -2162,7 +2171,7 @@ static void hugetlb_vm_op_close(struct vm_area_struct *vma)
+ reserve = (end - start) -
+ region_count(&reservations->regions, start, end);
+
+- kref_put(&reservations->refs, resv_map_release);
++ resv_map_put(vma);
+
+ if (reserve) {
+ hugetlb_acct_memory(h, -reserve);
+@@ -2425,6 +2434,27 @@ static int unmap_ref_private(struct mm_struct *mm, struct vm_area_struct *vma,
return 1;
}
@@ -71147,7 +70117,7 @@ index 24b1787..e0fbc01 100644
/*
* Hugetlb_cow() should be called with page lock of the original hugepage held.
* Called with hugetlb_instantiation_mutex held and pte_page locked so we
-@@ -2538,6 +2559,11 @@ retry_avoidcopy:
+@@ -2537,6 +2567,11 @@ retry_avoidcopy:
make_huge_pte(vma, new_page, 1));
page_remove_rmap(old_page);
hugepage_add_new_anon_rmap(new_page, vma, address);
@@ -71159,7 +70129,7 @@ index 24b1787..e0fbc01 100644
/* Make the old page be freed below */
new_page = old_page;
mmu_notifier_invalidate_range_end(mm,
-@@ -2692,6 +2718,10 @@ retry:
+@@ -2691,6 +2726,10 @@ retry:
&& (vma->vm_flags & VM_SHARED)));
set_huge_pte_at(mm, address, ptep, new_pte);
@@ -71170,7 +70140,7 @@ index 24b1787..e0fbc01 100644
if ((flags & FAULT_FLAG_WRITE) && !(vma->vm_flags & VM_SHARED)) {
/* Optimization, do the COW without a second fault */
ret = hugetlb_cow(mm, vma, address, ptep, new_pte, page);
-@@ -2721,6 +2751,10 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma,
+@@ -2720,6 +2759,10 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma,
static DEFINE_MUTEX(hugetlb_instantiation_mutex);
struct hstate *h = hstate_vma(vma);
@@ -71181,7 +70151,7 @@ index 24b1787..e0fbc01 100644
address &= huge_page_mask(h);
ptep = huge_pte_offset(mm, address);
-@@ -2734,6 +2768,26 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma,
+@@ -2733,6 +2776,26 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma,
VM_FAULT_SET_HINDEX(h - hstates);
}
@@ -71208,6 +70178,46 @@ index 24b1787..e0fbc01 100644
ptep = huge_pte_alloc(mm, address, huge_page_size(h));
if (!ptep)
return VM_FAULT_OOM;
+@@ -2978,12 +3041,16 @@ int hugetlb_reserve_pages(struct inode *inode,
+ set_vma_resv_flags(vma, HPAGE_RESV_OWNER);
+ }
+
+- if (chg < 0)
+- return chg;
++ if (chg < 0) {
++ ret = chg;
++ goto out_err;
++ }
+
+ /* There must be enough pages in the subpool for the mapping */
+- if (hugepage_subpool_get_pages(spool, chg))
+- return -ENOSPC;
++ if (hugepage_subpool_get_pages(spool, chg)) {
++ ret = -ENOSPC;
++ goto out_err;
++ }
+
+ /*
+ * Check enough hugepages are available for the reservation.
+@@ -2992,7 +3059,7 @@ int hugetlb_reserve_pages(struct inode *inode,
+ ret = hugetlb_acct_memory(h, chg);
+ if (ret < 0) {
+ hugepage_subpool_put_pages(spool, chg);
+- return ret;
++ goto out_err;
+ }
+
+ /*
+@@ -3009,6 +3076,9 @@ int hugetlb_reserve_pages(struct inode *inode,
+ if (!vma || vma->vm_flags & VM_MAYSHARE)
+ region_add(&inode->i_mapping->private_list, from, to);
+ return 0;
++out_err:
++ resv_map_put(vma);
++ return ret;
+ }
+
+ void hugetlb_unreserve_pages(struct inode *inode, long offset, long freed)
diff --git a/mm/internal.h b/mm/internal.h
index 2189af4..f2ca332 100644
--- a/mm/internal.h
@@ -73948,7 +72958,7 @@ index a13ded1..b949d15 100644
}
return 0;
diff --git a/mm/percpu.c b/mm/percpu.c
-index f47af91..7eeef99 100644
+index 317de23..1ba7776 100644
--- a/mm/percpu.c
+++ b/mm/percpu.c
@@ -122,7 +122,7 @@ static unsigned int pcpu_low_unit_cpu __read_mostly;
@@ -75006,7 +74016,7 @@ index 136ac4f..f917fa9 100644
mm->unmap_area = arch_unmap_area;
}
diff --git a/mm/vmalloc.c b/mm/vmalloc.c
-index 86ce9a5..e0bd080 100644
+index 86ce9a5..fc9fb61 100644
--- a/mm/vmalloc.c
+++ b/mm/vmalloc.c
@@ -39,8 +39,19 @@ static void vunmap_pte_range(pmd_t *pmd, unsigned long addr, unsigned long end)
@@ -75130,7 +74140,18 @@ index 86ce9a5..e0bd080 100644
if (!pmd_none(*pmd)) {
pte_t *ptep, pte;
-@@ -1319,6 +1359,16 @@ static struct vm_struct *__get_vm_area_node(unsigned long size,
+@@ -332,6 +372,10 @@ static void purge_vmap_area_lazy(void);
+ static struct vmap_area *alloc_vmap_area(unsigned long size,
+ unsigned long align,
+ unsigned long vstart, unsigned long vend,
++ int node, gfp_t gfp_mask) __size_overflow(1);
++static struct vmap_area *alloc_vmap_area(unsigned long size,
++ unsigned long align,
++ unsigned long vstart, unsigned long vend,
+ int node, gfp_t gfp_mask)
+ {
+ struct vmap_area *va;
+@@ -1319,6 +1363,16 @@ static struct vm_struct *__get_vm_area_node(unsigned long size,
struct vm_struct *area;
BUG_ON(in_interrupt());
@@ -75147,7 +74168,7 @@ index 86ce9a5..e0bd080 100644
if (flags & VM_IOREMAP) {
int bit = fls(size);
-@@ -1551,6 +1601,11 @@ void *vmap(struct page **pages, unsigned int count,
+@@ -1551,6 +1605,11 @@ void *vmap(struct page **pages, unsigned int count,
if (count > totalram_pages)
return NULL;
@@ -75159,7 +74180,7 @@ index 86ce9a5..e0bd080 100644
area = get_vm_area_caller((count << PAGE_SHIFT), flags,
__builtin_return_address(0));
if (!area)
-@@ -1652,6 +1707,13 @@ void *__vmalloc_node_range(unsigned long size, unsigned long align,
+@@ -1652,6 +1711,13 @@ void *__vmalloc_node_range(unsigned long size, unsigned long align,
if (!size || (size >> PAGE_SHIFT) > totalram_pages)
goto fail;
@@ -75173,7 +74194,7 @@ index 86ce9a5..e0bd080 100644
area = __get_vm_area_node(size, align, VM_ALLOC | VM_UNLIST,
start, end, node, gfp_mask, caller);
if (!area)
-@@ -1825,10 +1887,9 @@ EXPORT_SYMBOL(vzalloc_node);
+@@ -1825,10 +1891,9 @@ EXPORT_SYMBOL(vzalloc_node);
* For tight control over page level allocator and protection flags
* use __vmalloc() instead.
*/
@@ -75185,7 +74206,7 @@ index 86ce9a5..e0bd080 100644
-1, __builtin_return_address(0));
}
-@@ -2123,6 +2184,8 @@ int remap_vmalloc_range(struct vm_area_struct *vma, void *addr,
+@@ -2123,6 +2188,8 @@ int remap_vmalloc_range(struct vm_area_struct *vma, void *addr,
unsigned long uaddr = vma->vm_start;
unsigned long usize = vma->vm_end - vma->vm_start;
@@ -75530,18 +74551,6 @@ index 32d338c..d24bcdb 100644
goto done;
}
}
-diff --git a/net/bridge/netfilter/ebt_ulog.c b/net/bridge/netfilter/ebt_ulog.c
-index 5449294..7da9a5f 100644
---- a/net/bridge/netfilter/ebt_ulog.c
-+++ b/net/bridge/netfilter/ebt_ulog.c
-@@ -96,6 +96,7 @@ static void ulog_timer(unsigned long data)
- spin_unlock_bh(&ulog_buffers[data].lock);
- }
-
-+static struct sk_buff *ulog_alloc_skb(unsigned int size) __size_overflow(1);
- static struct sk_buff *ulog_alloc_skb(unsigned int size)
- {
- struct sk_buff *skb;
diff --git a/net/bridge/netfilter/ebtables.c b/net/bridge/netfilter/ebtables.c
index 5fe2ff3..10968b5 100644
--- a/net/bridge/netfilter/ebtables.c
@@ -76246,19 +75255,6 @@ index 39a2d29..f39c0fe 100644
---help---
Econet is a fairly old and slow networking protocol mainly used by
Acorn computers to access file and print servers. It uses native
-diff --git a/net/ipv4/ah4.c b/net/ipv4/ah4.c
-index 36d1440..44ff28b 100644
---- a/net/ipv4/ah4.c
-+++ b/net/ipv4/ah4.c
-@@ -19,6 +19,8 @@ struct ah_skb_cb {
- #define AH_SKB_CB(__skb) ((struct ah_skb_cb *)&((__skb)->cb[0]))
-
- static void *ah_alloc_tmp(struct crypto_ahash *ahash, int nfrags,
-+ unsigned int size) __size_overflow(3);
-+static void *ah_alloc_tmp(struct crypto_ahash *ahash, int nfrags,
- unsigned int size)
- {
- unsigned int len;
diff --git a/net/ipv4/fib_frontend.c b/net/ipv4/fib_frontend.c
index 92fc5f6..b790d91 100644
--- a/net/ipv4/fib_frontend.c
@@ -76411,104 +75407,6 @@ index 6e412a6..6640538 100644
set_fs(oldfs);
return res;
}
-diff --git a/net/ipv4/netfilter/arp_tables.c b/net/ipv4/netfilter/arp_tables.c
-index fd7a3f6..a1b1013 100644
---- a/net/ipv4/netfilter/arp_tables.c
-+++ b/net/ipv4/netfilter/arp_tables.c
-@@ -757,6 +757,9 @@ static struct xt_counters *alloc_counters(const struct xt_table *table)
-
- static int copy_entries_to_user(unsigned int total_size,
- const struct xt_table *table,
-+ void __user *userptr) __size_overflow(1);
-+static int copy_entries_to_user(unsigned int total_size,
-+ const struct xt_table *table,
- void __user *userptr)
- {
- unsigned int off, num;
-@@ -984,6 +987,11 @@ static int __do_replace(struct net *net, const char *name,
- unsigned int valid_hooks,
- struct xt_table_info *newinfo,
- unsigned int num_counters,
-+ void __user *counters_ptr) __size_overflow(5);
-+static int __do_replace(struct net *net, const char *name,
-+ unsigned int valid_hooks,
-+ struct xt_table_info *newinfo,
-+ unsigned int num_counters,
- void __user *counters_ptr)
- {
- int ret;
-@@ -1104,6 +1112,8 @@ static int do_replace(struct net *net, const void __user *user,
- }
-
- static int do_add_counters(struct net *net, const void __user *user,
-+ unsigned int len, int compat) __size_overflow(3);
-+static int do_add_counters(struct net *net, const void __user *user,
- unsigned int len, int compat)
- {
- unsigned int i, curcpu;
-diff --git a/net/ipv4/netfilter/ip_tables.c b/net/ipv4/netfilter/ip_tables.c
-index 24e556e..b073356 100644
---- a/net/ipv4/netfilter/ip_tables.c
-+++ b/net/ipv4/netfilter/ip_tables.c
-@@ -923,6 +923,10 @@ static struct xt_counters *alloc_counters(const struct xt_table *table)
- static int
- copy_entries_to_user(unsigned int total_size,
- const struct xt_table *table,
-+ void __user *userptr) __size_overflow(1);
-+static int
-+copy_entries_to_user(unsigned int total_size,
-+ const struct xt_table *table,
- void __user *userptr)
- {
- unsigned int off, num;
-@@ -1172,6 +1176,10 @@ get_entries(struct net *net, struct ipt_get_entries __user *uptr,
- static int
- __do_replace(struct net *net, const char *name, unsigned int valid_hooks,
- struct xt_table_info *newinfo, unsigned int num_counters,
-+ void __user *counters_ptr) __size_overflow(5);
-+static int
-+__do_replace(struct net *net, const char *name, unsigned int valid_hooks,
-+ struct xt_table_info *newinfo, unsigned int num_counters,
- void __user *counters_ptr)
- {
- int ret;
-@@ -1293,6 +1301,9 @@ do_replace(struct net *net, const void __user *user, unsigned int len)
-
- static int
- do_add_counters(struct net *net, const void __user *user,
-+ unsigned int len, int compat) __size_overflow(3);
-+static int
-+do_add_counters(struct net *net, const void __user *user,
- unsigned int len, int compat)
- {
- unsigned int i, curcpu;
-diff --git a/net/ipv4/netfilter/ipt_ULOG.c b/net/ipv4/netfilter/ipt_ULOG.c
-index ba5756d..8d34d74 100644
---- a/net/ipv4/netfilter/ipt_ULOG.c
-+++ b/net/ipv4/netfilter/ipt_ULOG.c
-@@ -125,6 +125,7 @@ static void ulog_timer(unsigned long data)
- spin_unlock_bh(&ulog_lock);
- }
-
-+static struct sk_buff *ulog_alloc_skb(unsigned int size) __size_overflow(1);
- static struct sk_buff *ulog_alloc_skb(unsigned int size)
- {
- struct sk_buff *skb;
-diff --git a/net/ipv4/netfilter/nf_nat_snmp_basic.c b/net/ipv4/netfilter/nf_nat_snmp_basic.c
-index 2133c30..0e8047e 100644
---- a/net/ipv4/netfilter/nf_nat_snmp_basic.c
-+++ b/net/ipv4/netfilter/nf_nat_snmp_basic.c
-@@ -435,6 +435,10 @@ static unsigned char asn1_subid_decode(struct asn1_ctx *ctx,
- static unsigned char asn1_oid_decode(struct asn1_ctx *ctx,
- unsigned char *eoc,
- unsigned long **oid,
-+ unsigned int *len) __size_overflow(2);
-+static unsigned char asn1_oid_decode(struct asn1_ctx *ctx,
-+ unsigned char *eoc,
-+ unsigned long **oid,
- unsigned int *len)
- {
- unsigned long subid;
diff --git a/net/ipv4/ping.c b/net/ipv4/ping.c
index b072386..abdebcf 100644
--- a/net/ipv4/ping.c
@@ -76910,19 +75808,6 @@ index 6b8ebc5..1d624f4 100644
if (ops->ndo_do_ioctl) {
mm_segment_t oldfs = get_fs();
-diff --git a/net/ipv6/ah6.c b/net/ipv6/ah6.c
-index 2ae79db..8f101bf 100644
---- a/net/ipv6/ah6.c
-+++ b/net/ipv6/ah6.c
-@@ -56,6 +56,8 @@ struct ah_skb_cb {
- #define AH_SKB_CB(__skb) ((struct ah_skb_cb *)&((__skb)->cb[0]))
-
- static void *ah_alloc_tmp(struct crypto_ahash *ahash, int nfrags,
-+ unsigned int size) __size_overflow(3);
-+static void *ah_alloc_tmp(struct crypto_ahash *ahash, int nfrags,
- unsigned int size)
- {
- unsigned int len;
diff --git a/net/ipv6/inet6_connection_sock.c b/net/ipv6/inet6_connection_sock.c
index 02dd203..e03fcc9 100644
--- a/net/ipv6/inet6_connection_sock.c
@@ -76958,42 +75843,6 @@ index 18a2719..779f36a 100644
msg.msg_controllen = len;
msg.msg_flags = flags;
-diff --git a/net/ipv6/netfilter/ip6_tables.c b/net/ipv6/netfilter/ip6_tables.c
-index 94874b0..108a94d 100644
---- a/net/ipv6/netfilter/ip6_tables.c
-+++ b/net/ipv6/netfilter/ip6_tables.c
-@@ -945,6 +945,10 @@ static struct xt_counters *alloc_counters(const struct xt_table *table)
- static int
- copy_entries_to_user(unsigned int total_size,
- const struct xt_table *table,
-+ void __user *userptr) __size_overflow(1);
-+static int
-+copy_entries_to_user(unsigned int total_size,
-+ const struct xt_table *table,
- void __user *userptr)
- {
- unsigned int off, num;
-@@ -1194,6 +1198,10 @@ get_entries(struct net *net, struct ip6t_get_entries __user *uptr,
- static int
- __do_replace(struct net *net, const char *name, unsigned int valid_hooks,
- struct xt_table_info *newinfo, unsigned int num_counters,
-+ void __user *counters_ptr) __size_overflow(5);
-+static int
-+__do_replace(struct net *net, const char *name, unsigned int valid_hooks,
-+ struct xt_table_info *newinfo, unsigned int num_counters,
- void __user *counters_ptr)
- {
- int ret;
-@@ -1315,6 +1323,9 @@ do_replace(struct net *net, const void __user *user, unsigned int len)
-
- static int
- do_add_counters(struct net *net, const void __user *user, unsigned int len,
-+ int compat) __size_overflow(3);
-+static int
-+do_add_counters(struct net *net, const void __user *user, unsigned int len,
- int compat)
- {
- unsigned int i, curcpu;
diff --git a/net/ipv6/raw.c b/net/ipv6/raw.c
index d02f7e4..2d2a0f1 100644
--- a/net/ipv6/raw.c
@@ -77911,6 +76760,19 @@ index 7dab229..212156f 100644
sax->fsa_ax25.sax25_call = nr->source_addr;
*uaddr_len = sizeof(struct sockaddr_ax25);
}
+diff --git a/net/openvswitch/datapath.c b/net/openvswitch/datapath.c
+index 2c03050..5cf68c1 100644
+--- a/net/openvswitch/datapath.c
++++ b/net/openvswitch/datapath.c
+@@ -322,7 +322,7 @@ static int queue_userspace_packet(int dp_ifindex, struct sk_buff *skb,
+ return -ENOMEM;
+
+ nskb = __vlan_put_tag(nskb, vlan_tx_tag_get(nskb));
+- if (!skb)
++ if (!nskb)
+ return -ENOMEM;
+
+ nskb->vlan_tci = 0;
diff --git a/net/packet/af_packet.c b/net/packet/af_packet.c
index 2dbb32b..a1b4722 100644
--- a/net/packet/af_packet.c
@@ -79252,6 +78114,28 @@ index 1ac414f..a1c1451 100644
# Remove .so files from "xxx-objs"
host-cobjs := $(filter-out %.so,$(host-cobjs))
+diff --git a/scripts/Makefile.lib b/scripts/Makefile.lib
+index 00c368c..bb3f3e9 100644
+--- a/scripts/Makefile.lib
++++ b/scripts/Makefile.lib
+@@ -144,14 +144,14 @@ __a_flags = $(call flags,_a_flags)
+ __cpp_flags = $(call flags,_cpp_flags)
+ endif
+
+-c_flags = -Wp,-MD,$(depfile) $(NOSTDINC_FLAGS) $(LINUXINCLUDE) \
++c_flags = -Wp,-MD,$(depfile) $(LINUXINCLUDE) $(NOSTDINC_FLAGS) \
+ $(__c_flags) $(modkern_cflags) \
+ -D"KBUILD_STR(s)=\#s" $(basename_flags) $(modname_flags)
+
+-a_flags = -Wp,-MD,$(depfile) $(NOSTDINC_FLAGS) $(LINUXINCLUDE) \
++a_flags = -Wp,-MD,$(depfile) $(LINUXINCLUDE) $(NOSTDINC_FLAGS) \
+ $(__a_flags) $(modkern_aflags)
+
+-cpp_flags = -Wp,-MD,$(depfile) $(NOSTDINC_FLAGS) $(LINUXINCLUDE) \
++cpp_flags = -Wp,-MD,$(depfile) $(LINUXINCLUDE) $(NOSTDINC_FLAGS) \
+ $(__cpp_flags)
+
+ ld_flags = $(LDFLAGS) $(ldflags-y)
diff --git a/scripts/basic/fixdep.c b/scripts/basic/fixdep.c
index cb1f50c..cef2a7c 100644
--- a/scripts/basic/fixdep.c
@@ -82307,3106 +81191,13951 @@ index 0000000..d8a8da2
+
+ return 0;
+}
-diff --git a/tools/gcc/size_overflow_hash1.h b/tools/gcc/size_overflow_hash1.h
-new file mode 100644
-index 0000000..16ccac1
---- /dev/null
-+++ b/tools/gcc/size_overflow_hash1.h
-@@ -0,0 +1,3047 @@
-+struct size_overflow_hash size_overflow_hash1[65536] = {
-+ [10013].file = "security/smack/smackfs.c",
-+ [10013].name = "smk_write_direct",
-+ [10013].param3 = 1,
-+ [10167].file = "sound/core/oss/pcm_plugin.c",
-+ [10167].name = "snd_pcm_plugin_build",
-+ [10167].param5 = 1,
-+ [1020].file = "drivers/usb/misc/usbtest.c",
-+ [1020].name = "test_unaligned_bulk",
-+ [1020].param3 = 1,
-+ [1022].file = "sound/pci/rme9652/rme9652.c",
-+ [1022].name = "snd_rme9652_playback_copy",
-+ [1022].param5 = 1,
-+ [10321].file = "drivers/platform/x86/thinkpad_acpi.c",
-+ [10321].name = "create_attr_set",
-+ [10321].param1 = 1,
-+ [10341].file = "fs/nfsd/nfs4xdr.c",
-+ [10341].name = "read_buf",
-+ [10341].param2 = 1,
-+ [10357].file = "net/sunrpc/cache.c",
-+ [10357].name = "cache_read",
-+ [10357].param3 = 1,
-+ [10397].file = "drivers/gpu/drm/i915/i915_debugfs.c",
-+ [10397].name = "i915_wedged_write",
-+ [10397].param3 = 1,
-+ [10399].file = "kernel/trace/trace.c",
-+ [10399].name = "trace_seq_to_user",
-+ [10399].param3 = 1,
-+ [10414].file = "drivers/tty/vt/vt.c",
-+ [10414].name = "vc_do_resize",
-+ [10414].param3 = 1,
-+ [10414].param4 = 1,
-+ [10565].file = "drivers/input/touchscreen/ad7879-spi.c",
-+ [10565].name = "ad7879_spi_multi_read",
-+ [10565].param3 = 1,
-+ [10623].file = "drivers/infiniband/core/user_mad.c",
-+ [10623].name = "ib_umad_write",
-+ [10623].param3 = 1,
-+ [10707].file = "fs/nfs/idmap.c",
-+ [10707].name = "nfs_idmap_request_key",
-+ [10707].param2 = 1,
-+ [1073].file = "drivers/block/aoe/aoecmd.c",
-+ [1073].name = "addtgt",
-+ [1073].param3 = 1,
-+ [10745].file = "fs/cifs/connect.c",
-+ [10745].name = "get_server_iovec",
-+ [10745].param2 = 1,
-+ [10750].file = "drivers/net/wireless/iwmc3200wifi/rx.c",
-+ [10750].name = "iwm_ntf_calib_res",
-+ [10750].param3 = 1,
-+ [10773].file = "drivers/input/mousedev.c",
-+ [10773].name = "mousedev_read",
-+ [10773].param3 = 1,
-+ [10777].file = "fs/ntfs/file.c",
-+ [10777].name = "ntfs_file_buffered_write",
-+ [10777].param6 = 1,
-+ [10893].file = "drivers/misc/sgi-gru/gruprocfs.c",
-+ [10893].name = "options_write",
-+ [10893].param3 = 1,
-+ [10919].file = "net/ipv4/netfilter/arp_tables.c",
-+ [10919].name = "do_arpt_set_ctl",
-+ [10919].param4 = 1,
-+ [1107].file = "mm/process_vm_access.c",
-+ [1107].name = "process_vm_rw_single_vec",
-+ [1107].param1 = 1,
-+ [1107].param2 = 1,
-+ [11230].file = "net/core/neighbour.c",
-+ [11230].name = "neigh_hash_grow",
-+ [11230].param2 = 1,
-+ [11364].file = "fs/ext4/super.c",
-+ [11364].name = "ext4_kvzalloc",
-+ [11364].param1 = 1,
-+ [114].file = "security/selinux/selinuxfs.c",
-+ [114].name = "sel_write_relabel",
-+ [114].param3 = 1,
-+ [11549].file = "drivers/media/rc/redrat3.c",
-+ [11549].name = "redrat3_transmit_ir",
-+ [11549].param3 = 1,
-+ [11568].file = "drivers/gpu/drm/drm_scatter.c",
-+ [11568].name = "drm_vmalloc_dma",
-+ [11568].param1 = 1,
-+ [11582].file = "drivers/scsi/lpfc/lpfc_sli.c",
-+ [11582].name = "lpfc_sli4_queue_alloc",
-+ [11582].param3 = 1,
-+ [11616].file = "security/selinux/selinuxfs.c",
-+ [11616].name = "sel_write_enforce",
-+ [11616].param3 = 1,
-+ [11699].file = "drivers/net/ethernet/neterion/vxge/vxge-config.h",
-+ [11699].name = "vxge_os_dma_malloc",
-+ [11699].param2 = 1,
-+ [11766].file = "drivers/block/paride/pt.c",
-+ [11766].name = "pt_read",
-+ [11766].param3 = 1,
-+ [11784].file = "fs/bio.c",
-+ [11784].name = "bio_kmalloc",
-+ [11784].param2 = 1,
-+ [11919].file = "drivers/lguest/core.c",
-+ [11919].name = "__lgread",
-+ [11919].param4 = 1,
-+ [11925].file = "drivers/media/video/cx18/cx18-fileops.c",
-+ [11925].name = "cx18_copy_mdl_to_user",
-+ [11925].param4 = 1,
-+ [11985].file = "drivers/block/floppy.c",
-+ [11985].name = "fd_copyin",
-+ [11985].param3 = 1,
-+ [11986].file = "drivers/net/usb/asix.c",
-+ [11986].name = "asix_read_cmd",
-+ [11986].param5 = 1,
-+ [12018].file = "sound/core/oss/pcm_oss.c",
-+ [12018].name = "snd_pcm_oss_read1",
-+ [12018].param3 = 1,
-+ [12059].file = "drivers/net/wireless/libertas/debugfs.c",
-+ [12059].name = "lbs_debugfs_write",
-+ [12059].param3 = 1,
-+ [12151].file = "fs/compat.c",
-+ [12151].name = "compat_rw_copy_check_uvector",
-+ [12151].param3 = 1,
-+ [12205].file = "fs/reiserfs/journal.c",
-+ [12205].name = "reiserfs_allocate_list_bitmaps",
-+ [12205].param3 = 1,
-+ [12234].file = "include/acpi/platform/aclinux.h",
-+ [12234].name = "acpi_os_allocate",
-+ [12234].param1 = 1,
-+ [1227].file = "lib/cpu_rmap.c",
-+ [1227].name = "alloc_cpu_rmap",
-+ [1227].param1 = 1,
-+ [12395].file = "drivers/char/hw_random/core.c",
-+ [12395].name = "rng_dev_read",
-+ [12395].param3 = 1,
-+ [12602].file = "net/sunrpc/cache.c",
-+ [12602].name = "cache_downcall",
-+ [12602].param3 = 1,
-+ [12712].file = "drivers/net/wimax/i2400m/fw.c",
-+ [12712].name = "i2400m_zrealloc_2x",
-+ [12712].param3 = 1,
-+ [12755].file = "sound/drivers/opl4/opl4_proc.c",
-+ [12755].name = "snd_opl4_mem_proc_read",
-+ [12755].param5 = 1,
-+ [12833].file = "net/sctp/auth.c",
-+ [12833].name = "sctp_auth_create_key",
-+ [12833].param1 = 1,
-+ [12840].file = "net/sctp/tsnmap.c",
-+ [12840].name = "sctp_tsnmap_mark",
-+ [12840].param2 = 1,
-+ [12931].file = "drivers/hid/hid-roccat.c",
-+ [12931].name = "roccat_read",
-+ [12931].param3 = 1,
-+ [12954].file = "fs/proc/base.c",
-+ [12954].name = "oom_adjust_write",
-+ [12954].param3 = 1,
-+ [13103].file = "drivers/acpi/acpica/utobject.c",
-+ [13103].name = "acpi_ut_create_string_object",
-+ [13103].param1 = 1,
-+ [13121].file = "net/ipv4/ip_sockglue.c",
-+ [13121].name = "do_ip_setsockopt",
-+ [13121].param5 = 1,
-+ [1327].file = "net/netfilter/nfnetlink_log.c",
-+ [1327].name = "nfulnl_alloc_skb",
-+ [1327].param2 = 1,
-+ [13337].file = "net/core/iovec.c",
-+ [13337].name = "csum_partial_copy_fromiovecend",
-+ [13337].param4 = 1,
-+ [13339].file = "security/smack/smackfs.c",
-+ [13339].name = "smk_write_netlbladdr",
-+ [13339].param3 = 1,
-+ [13342].file = "fs/jbd2/journal.c",
-+ [13342].name = "jbd2_alloc",
-+ [13342].param1 = 1,
-+ [13384].file = "drivers/char/virtio_console.c",
-+ [13384].name = "alloc_buf",
-+ [13384].param1 = 1,
-+ [13412].file = "fs/proc/base.c",
-+ [13412].name = "oom_score_adj_write",
-+ [13412].param3 = 1,
-+ [13559].file = "drivers/media/video/ivtv/ivtv-fileops.c",
-+ [13559].name = "ivtv_read",
-+ [13559].param3 = 1,
-+ [13618].file = "drivers/net/team/team.c",
-+ [13618].name = "team_options_register",
-+ [13618].param3 = 1,
-+ [13659].file = "drivers/net/wan/hdlc.c",
-+ [13659].name = "attach_hdlc_protocol",
-+ [13659].param3 = 1,
-+ [13708].file = "drivers/usb/misc/usbtest.c",
-+ [13708].name = "simple_alloc_urb",
-+ [13708].param3 = 1,
-+ [13805].file = "drivers/misc/altera-stapl/altera-jtag.c",
-+ [13805].name = "altera_swap_dr",
-+ [13805].param2 = 1,
-+ [13868].file = "fs/lockd/mon.c",
-+ [13868].name = "nsm_create_handle",
-+ [13868].param4 = 1,
-+ [13924].file = "net/ipv4/netfilter/ip_tables.c",
-+ [13924].name = "do_ipt_set_ctl",
-+ [13924].param4 = 1,
-+ [14019].file = "net/dns_resolver/dns_key.c",
-+ [14019].name = "dns_resolver_instantiate",
-+ [14019].param2 = 1,
-+ [14019].param3 = 1,
-+ [14025].file = "net/ax25/af_ax25.c",
-+ [14025].name = "ax25_setsockopt",
-+ [14025].param5 = 1,
-+ [14029].file = "drivers/spi/spidev.c",
-+ [14029].name = "spidev_compat_ioctl",
-+ [14029].param2 = 1,
-+ [14090].file = "drivers/bluetooth/btmrvl_debugfs.c",
-+ [14090].name = "btmrvl_hsmode_write",
-+ [14090].param3 = 1,
-+ [14149].file = "drivers/hid/hidraw.c",
-+ [14149].name = "hidraw_ioctl",
-+ [14149].param2 = 1,
-+ [14153].file = "drivers/staging/bcm/led_control.c",
-+ [14153].name = "ValidateDSDParamsChecksum",
-+ [14153].param3 = 1,
-+ [14174].file = "sound/pci/es1938.c",
-+ [14174].name = "snd_es1938_capture_copy",
-+ [14174].param5 = 1,
-+ [14207].file = "drivers/media/video/v4l2-event.c",
-+ [14207].name = "v4l2_event_subscribe",
-+ [14207].param3 = 1,
-+ [14241].file = "drivers/platform/x86/asus_acpi.c",
-+ [14241].name = "brn_proc_write",
-+ [14241].param3 = 1,
-+ [14345].file = "fs/cachefiles/daemon.c",
-+ [14345].name = "cachefiles_daemon_write",
-+ [14345].param3 = 1,
-+ [14347].file = "drivers/media/dvb/dvb-core/dvb_ca_en50221.c",
-+ [14347].name = "dvb_ca_en50221_io_write",
-+ [14347].param3 = 1,
-+ [14566].file = "drivers/pci/hotplug/ibmphp_ebda.c",
-+ [14566].name = "alloc_ebda_hpc",
-+ [14566].param1 = 1,
-+ [14566].param2 = 1,
-+ [1458].file = "drivers/misc/lkdtm.c",
-+ [1458].name = "direct_entry",
-+ [1458].param3 = 1,
-+ [14646].file = "fs/compat.c",
-+ [14646].name = "compat_writev",
-+ [14646].param3 = 1,
-+ [14684].file = "drivers/media/video/stk-webcam.c",
-+ [14684].name = "stk_allocate_buffers",
-+ [14684].param2 = 1,
-+ [14736].file = "drivers/usb/misc/usbtest.c",
-+ [14736].name = "unlink_queued",
-+ [14736].param3 = 1,
-+ [1482].file = "drivers/scsi/scsi_netlink.c",
-+ [1482].name = "scsi_nl_send_vendor_msg",
-+ [1482].param5 = 1,
-+ [15017].file = "drivers/edac/edac_device.c",
-+ [15017].name = "edac_device_alloc_ctl_info",
-+ [15017].param1 = 1,
-+ [15044].file = "drivers/uio/uio.c",
-+ [15044].name = "uio_write",
-+ [15044].param3 = 1,
-+ [15087].file = "fs/bio.c",
-+ [15087].name = "bio_map_kern",
-+ [15087].param2 = 1,
-+ [15087].param3 = 1,
-+ [15112].file = "drivers/xen/evtchn.c",
-+ [15112].name = "evtchn_write",
-+ [15112].param3 = 1,
-+ [15130].file = "net/bluetooth/hci_core.c",
-+ [15130].name = "hci_send_cmd",
-+ [15130].param3 = 1,
-+ [15202].file = "net/bluetooth/rfcomm/tty.c",
-+ [15202].name = "rfcomm_wmalloc",
-+ [15202].param2 = 1,
-+ [15274].file = "crypto/shash.c",
-+ [15274].name = "crypto_shash_setkey",
-+ [15274].param3 = 1,
-+ [15354].file = "drivers/isdn/mISDN/socket.c",
-+ [15354].name = "mISDN_sock_sendmsg",
-+ [15354].param4 = 1,
-+ [15361].file = "drivers/char/agp/generic.c",
-+ [15361].name = "agp_allocate_memory",
-+ [15361].param2 = 1,
-+ [15497].file = "drivers/media/dvb/ddbridge/ddbridge-core.c",
-+ [15497].name = "ts_read",
-+ [15497].param3 = 1,
-+ [15551].file = "net/ipv4/netfilter/ipt_CLUSTERIP.c",
-+ [15551].name = "clusterip_proc_write",
-+ [15551].param3 = 1,
-+ [15701].file = "drivers/hid/hid-roccat-common.c",
-+ [15701].name = "roccat_common_receive",
-+ [15701].param4 = 1,
-+ [1572].file = "net/ceph/pagevec.c",
-+ [1572].name = "ceph_copy_page_vector_to_user",
-+ [1572].param4 = 1,
-+ [15814].file = "net/mac80211/debugfs_netdev.c",
-+ [15814].name = "ieee80211_if_write",
-+ [15814].param3 = 1,
-+ [15883].file = "security/keys/keyctl.c",
-+ [15883].name = "sys_add_key",
-+ [15883].param4 = 1,
-+ [15884].file = "fs/exofs/super.c",
-+ [15884].name = "exofs_read_lookup_dev_table",
-+ [15884].param3 = 1,
-+ [16037].file = "drivers/staging/media/easycap/easycap_sound.c",
-+ [16037].name = "easycap_alsa_vmalloc",
-+ [16037].param2 = 1,
-+ [16073].file = "net/sctp/socket.c",
-+ [16073].name = "sctp_setsockopt",
-+ [16073].param5 = 1,
-+ [16132].file = "drivers/staging/vme/devices/vme_user.c",
-+ [16132].name = "buffer_from_user",
-+ [16132].param3 = 1,
-+ [16138].file = "security/selinux/ss/services.c",
-+ [16138].name = "security_context_to_sid_force",
-+ [16138].param2 = 1,
-+ [16166].file = "drivers/platform/x86/thinkpad_acpi.c",
-+ [16166].name = "dispatch_proc_write",
-+ [16166].param3 = 1,
-+ [16229].file = "drivers/scsi/scsi_transport_iscsi.c",
-+ [16229].name = "iscsi_offload_mesg",
-+ [16229].param5 = 1,
-+ [16353].file = "drivers/base/regmap/regmap.c",
-+ [16353].name = "regmap_raw_write",
-+ [16353].param4 = 1,
-+ [16383].file = "fs/proc/base.c",
-+ [16383].name = "comm_write",
-+ [16383].param3 = 1,
-+ [16396].file = "drivers/misc/altera-stapl/altera-jtag.c",
-+ [16396].name = "altera_irscan",
-+ [16396].param2 = 1,
-+ [16447].file = "drivers/hid/usbhid/hiddev.c",
-+ [16447].name = "hiddev_ioctl",
-+ [16447].param2 = 1,
-+ [16453].file = "include/linux/slab.h",
-+ [16453].name = "kzalloc",
-+ [16453].param1 = 1,
-+ [16605].file = "fs/ecryptfs/miscdev.c",
-+ [16605].name = "ecryptfs_send_miscdev",
-+ [16605].param2 = 1,
-+ [16606].file = "drivers/ide/ide-tape.c",
-+ [16606].name = "idetape_chrdev_write",
-+ [16606].param3 = 1,
-+ [16637].file = "security/keys/encrypted-keys/encrypted.c",
-+ [16637].name = "datablob_hmac_verify",
-+ [16637].param4 = 1,
-+ [16828].file = "net/batman-adv/hash.c",
-+ [16828].name = "hash_new",
-+ [16828].param1 = 1,
-+ [16853].file = "drivers/net/ethernet/chelsio/cxgb4vf/sge.c",
-+ [16853].name = "t4vf_pktgl_to_skb",
-+ [16853].param2 = 1,
-+ [16911].file = "drivers/media/dvb/ttpci/av7110_hw.c",
-+ [16911].name = "LoadBitmap",
-+ [16911].param2 = 1,
-+ [169].file = "drivers/net/ethernet/amd/pcnet32.c",
-+ [169].name = "pcnet32_realloc_rx_ring",
-+ [169].param3 = 1,
-+ [17075].file = "sound/isa/gus/gus_dram.c",
-+ [17075].name = "snd_gus_dram_write",
-+ [17075].param4 = 1,
-+ [17133].file = "drivers/usb/misc/iowarrior.c",
-+ [17133].name = "iowarrior_read",
-+ [17133].param3 = 1,
-+ [17185].file = "net/wireless/scan.c",
-+ [17185].name = "cfg80211_inform_bss",
-+ [17185].param8 = 1,
-+ [17349].file = "net/tipc/link.c",
-+ [17349].name = "tipc_link_send_sections_fast",
-+ [17349].param4 = 1,
-+ [17377].file = "drivers/usb/class/cdc-wdm.c",
-+ [17377].name = "wdm_write",
-+ [17377].param3 = 1,
-+ [17459].file = "drivers/usb/misc/rio500.c",
-+ [17459].name = "write_rio",
-+ [17459].param3 = 1,
-+ [17460].file = "fs/nfsd/nfscache.c",
-+ [17460].name = "nfsd_cache_update",
-+ [17460].param3 = 1,
-+ [17492].file = "net/dccp/proto.c",
-+ [17492].name = "do_dccp_setsockopt",
-+ [17492].param5 = 1,
-+ [1754].file = "sound/core/oss/pcm_oss.c",
-+ [1754].name = "snd_pcm_oss_write",
-+ [1754].param3 = 1,
-+ [17604].file = "fs/proc/generic.c",
-+ [17604].name = "__proc_file_read",
-+ [17604].param3 = 1,
-+ [17718].file = "net/caif/caif_socket.c",
-+ [17718].name = "setsockopt",
-+ [17718].param5 = 1,
-+ [17828].file = "kernel/sched/core.c",
-+ [17828].name = "sched_feat_write",
-+ [17828].param3 = 1,
-+ [17841].file = "drivers/misc/tifm_core.c",
-+ [17841].name = "tifm_alloc_adapter",
-+ [17841].param1 = 1,
-+ [17946].file = "drivers/net/wireless/libertas/if_spi.c",
-+ [17946].name = "if_spi_host_to_card",
-+ [17946].param4 = 1,
-+ [1800].file = "drivers/media/dvb/dvb-core/dmxdev.c",
-+ [1800].name = "dvb_dvr_do_ioctl",
-+ [1800].param3 = 1,
-+ [18119].file = "drivers/misc/iwmc3200top/fw-download.c",
-+ [18119].name = "iwmct_fw_parser_init",
-+ [18119].param4 = 1,
-+ [18140].file = "drivers/scsi/pm8001/pm8001_ctl.c",
-+ [18140].name = "pm8001_store_update_fw",
-+ [18140].param4 = 1,
-+ [18191].file = "sound/pci/hda/patch_realtek.c",
-+ [18191].name = "new_bind_ctl",
-+ [18191].param2 = 1,
-+ [18224].file = "drivers/xen/grant-table.c",
-+ [18224].name = "gnttab_map",
-+ [18224].param2 = 1,
-+ [18232].file = "fs/nfs/write.c",
-+ [18232].name = "nfs_writedata_alloc",
-+ [18232].param1 = 1,
-+ [18247].file = "drivers/char/agp/generic.c",
-+ [18247].name = "agp_create_user_memory",
-+ [18247].param1 = 1,
-+ [18303].file = "fs/xattr.c",
-+ [18303].name = "getxattr",
-+ [18303].param4 = 1,
-+ [18353].file = "net/rfkill/core.c",
-+ [18353].name = "rfkill_fop_read",
-+ [18353].param3 = 1,
-+ [18386].file = "fs/read_write.c",
-+ [18386].name = "vfs_readv",
-+ [18386].param3 = 1,
-+ [18391].file = "fs/ocfs2/stack_user.c",
-+ [18391].name = "ocfs2_control_write",
-+ [18391].param3 = 1,
-+ [183].file = "crypto/ahash.c",
-+ [183].name = "crypto_ahash_setkey",
-+ [183].param3 = 1,
-+ [18406].file = "drivers/media/video/tm6000/tm6000-core.c",
-+ [18406].name = "tm6000_read_write_usb",
-+ [18406].param7 = 1,
-+ [1845].file = "drivers/net/wireless/rt2x00/rt2x00debug.c",
-+ [1845].name = "rt2x00debug_write_rf",
-+ [1845].param3 = 1,
-+ [18465].file = "drivers/net/ethernet/chelsio/cxgb3/cxgb3_offload.c",
-+ [18465].name = "cxgb_alloc_mem",
-+ [18465].param1 = 1,
-+ [184].file = "drivers/firewire/nosy.c",
-+ [184].name = "packet_buffer_init",
-+ [184].param2 = 1,
-+ [1858].file = "net/ipv6/netfilter/ip6_tables.c",
-+ [1858].name = "do_ip6t_set_ctl",
-+ [1858].param4 = 1,
-+ [18659].file = "drivers/media/dvb/dvb-core/dvbdev.c",
-+ [18659].name = "dvb_usercopy",
-+ [18659].param2 = 1,
-+ [18722].file = "security/tomoyo/condition.c",
-+ [18722].name = "tomoyo_scan_bprm",
-+ [18722].param2 = 1,
-+ [18722].param4 = 1,
-+ [18775].file = "include/linux/textsearch.h",
-+ [18775].name = "alloc_ts_config",
-+ [18775].param1 = 1,
-+ [18940].file = "drivers/usb/host/hwa-hc.c",
-+ [18940].name = "__hwahc_op_set_gtk",
-+ [18940].param4 = 1,
-+ [19012].file = "drivers/acpi/event.c",
-+ [19012].name = "acpi_system_read_event",
-+ [19012].param3 = 1,
-+ [19028].file = "mm/filemap.c",
-+ [19028].name = "iov_iter_copy_from_user_atomic",
-+ [19028].param4 = 1,
-+ [19107].file = "security/smack/smackfs.c",
-+ [19107].name = "smk_write_load_list",
-+ [19107].param3 = 1,
-+ [19240].file = "net/sctp/socket.c",
-+ [19240].name = "sctp_setsockopt_delayed_ack",
-+ [19240].param3 = 1,
-+ [19274].file = "net/core/pktgen.c",
-+ [19274].name = "pktgen_if_write",
-+ [19274].param3 = 1,
-+ [19286].file = "drivers/base/regmap/regmap.c",
-+ [19286].name = "_regmap_raw_write",
-+ [19286].param4 = 1,
-+ [19308].file = "drivers/char/mem.c",
-+ [19308].name = "read_oldmem",
-+ [19308].param3 = 1,
-+ [19343].file = "security/keys/encrypted-keys/encrypted.c",
-+ [19343].name = "datablob_hmac_append",
-+ [19343].param3 = 1,
-+ [19349].file = "drivers/acpi/acpica/utobject.c",
-+ [19349].name = "acpi_ut_create_package_object",
-+ [19349].param1 = 1,
-+ [19453].file = "drivers/net/ethernet/chelsio/cxgb/sge.c",
-+ [19453].name = "sge_rx",
-+ [19453].param3 = 1,
-+ [19504].file = "drivers/usb/serial/garmin_gps.c",
-+ [19504].name = "pkt_add",
-+ [19504].param3 = 1,
-+ [19522].file = "mm/percpu.c",
-+ [19522].name = "pcpu_mem_zalloc",
-+ [19522].param1 = 1,
-+ [19548].file = "drivers/scsi/qla2xxx/qla_init.c",
-+ [19548].name = "qla2x00_get_ctx_sp",
-+ [19548].param3 = 1,
-+ [19592].file = "net/dccp/proto.c",
-+ [19592].name = "dccp_setsockopt_service",
-+ [19592].param4 = 1,
-+ [19726].file = "kernel/trace/trace.c",
-+ [19726].name = "tracing_set_trace_write",
-+ [19726].param3 = 1,
-+ [19738].file = "fs/sysfs/file.c",
-+ [19738].name = "sysfs_write_file",
-+ [19738].param3 = 1,
-+ [19833].file = "drivers/xen/privcmd.c",
-+ [19833].name = "gather_array",
-+ [19833].param3 = 1,
-+ [19910].file = "drivers/media/video/saa7164/saa7164-buffer.c",
-+ [19910].name = "saa7164_buffer_alloc_user",
-+ [19910].param2 = 1,
-+ [19920].file = "drivers/input/joydev.c",
-+ [19920].name = "joydev_ioctl",
-+ [19920].param2 = 1,
-+ [19931].file = "drivers/usb/misc/ftdi-elan.c",
-+ [19931].name = "ftdi_elan_write",
-+ [19931].param3 = 1,
-+ [19960].file = "drivers/usb/class/usblp.c",
-+ [19960].name = "usblp_read",
-+ [19960].param3 = 1,
-+ [1996].file = "drivers/scsi/libsrp.c",
-+ [1996].name = "srp_target_alloc",
-+ [1996].param3 = 1,
-+ [20023].file = "drivers/media/video/gspca/gspca.c",
-+ [20023].name = "dev_read",
-+ [20023].param3 = 1,
-+ [20207].file = "net/core/sock.c",
-+ [20207].name = "sock_alloc_send_pskb",
-+ [20207].param2 = 1,
-+ [20263].file = "kernel/trace/trace_events.c",
-+ [20263].name = "event_filter_write",
-+ [20263].param3 = 1,
-+ [20314].file = "drivers/gpu/drm/drm_hashtab.c",
-+ [20314].name = "drm_ht_create",
-+ [20314].param2 = 1,
-+ [20320].file = "drivers/mfd/sm501.c",
-+ [20320].name = "sm501_create_subdev",
-+ [20320].param3 = 1,
-+ [20320].param4 = 1,
-+ [20376].file = "mm/nobootmem.c",
-+ [20376].name = "__alloc_bootmem_nopanic",
-+ [20376].param1 = 1,
-+ [20409].file = "drivers/media/dvb/dvb-usb/opera1.c",
-+ [20409].name = "opera1_usb_i2c_msgxfer",
-+ [20409].param4 = 1,
-+ [20473].file = "drivers/mtd/mtdchar.c",
-+ [20473].name = "mtdchar_write",
-+ [20473].param3 = 1,
-+ [20611].file = "net/netfilter/x_tables.c",
-+ [20611].name = "xt_alloc_table_info",
-+ [20611].param1 = 1,
-+ [20618].file = "drivers/staging/crystalhd/crystalhd_lnx.c",
-+ [20618].name = "chd_dec_fetch_cdata",
-+ [20618].param3 = 1,
-+ [20713].file = "drivers/gpu/drm/ttm/ttm_bo_vm.c",
-+ [20713].name = "ttm_bo_io",
-+ [20713].param5 = 1,
-+ [20801].file = "drivers/vhost/vhost.c",
-+ [20801].name = "vhost_add_used_n",
-+ [20801].param3 = 1,
-+ [20835].file = "drivers/isdn/i4l/isdn_common.c",
-+ [20835].name = "isdn_read",
-+ [20835].param3 = 1,
-+ [20951].file = "crypto/rng.c",
-+ [20951].name = "rngapi_reset",
-+ [20951].param3 = 1,
-+ [21125].file = "fs/gfs2/dir.c",
-+ [21125].name = "gfs2_alloc_sort_buffer",
-+ [21125].param1 = 1,
-+ [21132].file = "kernel/cgroup.c",
-+ [21132].name = "cgroup_write_X64",
-+ [21132].param5 = 1,
-+ [21138].file = "drivers/uio/uio.c",
-+ [21138].name = "uio_read",
-+ [21138].param3 = 1,
-+ [21193].file = "net/wireless/sme.c",
-+ [21193].name = "cfg80211_disconnected",
-+ [21193].param4 = 1,
-+ [21312].file = "lib/ts_kmp.c",
-+ [21312].name = "kmp_init",
-+ [21312].param2 = 1,
-+ [21335].file = "net/econet/af_econet.c",
-+ [21335].name = "econet_sendmsg",
-+ [21335].param4 = 1,
-+ [21406].file = "fs/libfs.c",
-+ [21406].name = "simple_write_to_buffer",
-+ [21406].param2 = 1,
-+ [21406].param5 = 1,
-+ [21451].file = "net/netfilter/ipvs/ip_vs_ctl.c",
-+ [21451].name = "do_ip_vs_set_ctl",
-+ [21451].param4 = 1,
-+ [21459].file = "security/smack/smackfs.c",
-+ [21459].name = "smk_write_doi",
-+ [21459].param3 = 1,
-+ [21508].file = "include/linux/usb/wusb.h",
-+ [21508].name = "wusb_prf_64",
-+ [21508].param7 = 1,
-+ [21511].file = "drivers/input/ff-core.c",
-+ [21511].name = "input_ff_create",
-+ [21511].param2 = 1,
-+ [21538].file = "net/bluetooth/l2cap_sock.c",
-+ [21538].name = "l2cap_sock_setsockopt",
-+ [21538].param5 = 1,
-+ [21543].file = "drivers/media/video/gspca/gspca.c",
-+ [21543].name = "frame_alloc",
-+ [21543].param4 = 1,
-+ [21608].file = "drivers/char/tpm/tpm.c",
-+ [21608].name = "tpm_write",
-+ [21608].param3 = 1,
-+ [2160].file = "drivers/net/wireless/ray_cs.c",
-+ [2160].name = "int_proc_write",
-+ [2160].param3 = 1,
-+ [21632].file = "fs/afs/cell.c",
-+ [21632].name = "afs_cell_create",
-+ [21632].param2 = 1,
-+ [21679].file = "drivers/net/wireless/ath/carl9170/debug.c",
-+ [21679].name = "carl9170_debugfs_write",
-+ [21679].param3 = 1,
-+ [21784].file = "crypto/ahash.c",
-+ [21784].name = "ahash_setkey_unaligned",
-+ [21784].param3 = 1,
-+ [2180].file = "drivers/char/ppdev.c",
-+ [2180].name = "pp_write",
-+ [2180].param3 = 1,
-+ [21810].file = "net/core/netprio_cgroup.c",
-+ [21810].name = "extend_netdev_table",
-+ [21810].param2 = 1,
-+ [21906].file = "net/atm/mpc.c",
-+ [21906].name = "copy_macs",
-+ [21906].param4 = 1,
-+ [21946].file = "fs/nfs/idmap.c",
-+ [21946].name = "nfs_map_name_to_uid",
-+ [21946].param3 = 1,
-+ [22052].file = "drivers/net/ethernet/chelsio/cxgb3/sge.c",
-+ [22052].name = "get_packet_pg",
-+ [22052].param4 = 1,
-+ [22085].file = "drivers/staging/sep/sep_driver.c",
-+ [22085].name = "sep_lock_user_pages",
-+ [22085].param2 = 1,
-+ [22085].param3 = 1,
-+ [22190].file = "drivers/char/tpm/tpm.c",
-+ [22190].name = "tpm_read",
-+ [22190].param3 = 1,
-+ [22291].file = "net/core/pktgen.c",
-+ [22291].name = "pgctrl_write",
-+ [22291].param3 = 1,
-+ [22439].file = "fs/afs/rxrpc.c",
-+ [22439].name = "afs_alloc_flat_call",
-+ [22439].param2 = 1,
-+ [22439].param3 = 1,
-+ [2243].file = "drivers/scsi/scsi_tgt_lib.c",
-+ [2243].name = "scsi_tgt_kspace_exec",
-+ [2243].param8 = 1,
-+ [22440].file = "drivers/uwb/neh.c",
-+ [22440].name = "uwb_rc_neh_grok_event",
-+ [22440].param3 = 1,
-+ [22611].file = "drivers/staging/android/logger.c",
-+ [22611].name = "do_write_log_from_user",
-+ [22611].param3 = 1,
-+ [22614].file = "drivers/media/video/cx18/cx18-fileops.c",
-+ [22614].name = "cx18_copy_buf_to_user",
-+ [22614].param4 = 1,
-+ [22667].file = "drivers/misc/altera-stapl/altera-jtag.c",
-+ [22667].name = "altera_set_ir_post",
-+ [22667].param2 = 1,
-+ [22772].file = "drivers/target/iscsi/iscsi_target_erl1.c",
-+ [22772].name = "iscsit_dump_data_payload",
-+ [22772].param2 = 1,
-+ [22777].file = "drivers/infiniband/ulp/srp/ib_srp.c",
-+ [22777].name = "srp_alloc_iu",
-+ [22777].param2 = 1,
-+ [22811].file = "drivers/usb/dwc3/debugfs.c",
-+ [22811].name = "dwc3_mode_write",
-+ [22811].param3 = 1,
-+ [22817].file = "drivers/media/video/usbvision/usbvision-core.c",
-+ [22817].name = "usbvision_rvmalloc",
-+ [22817].param1 = 1,
-+ [22864].file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
-+ [22864].name = "ath6kl_add_bss_if_needed",
-+ [22864].param6 = 1,
-+ [2286].file = "drivers/scsi/mvumi.c",
-+ [2286].name = "mvumi_alloc_mem_resource",
-+ [2286].param3 = 1,
-+ [22904].file = "security/selinux/ss/services.c",
-+ [22904].name = "security_context_to_sid_default",
-+ [22904].param2 = 1,
-+ [22932].file = "fs/compat.c",
-+ [22932].name = "compat_sys_writev",
-+ [22932].param3 = 1,
-+ [2302].file = "drivers/media/video/stk-webcam.c",
-+ [2302].name = "v4l_stk_read",
-+ [2302].param3 = 1,
-+ [2307].file = "drivers/pcmcia/cistpl.c",
-+ [2307].name = "pcmcia_replace_cis",
-+ [2307].param3 = 1,
-+ [23117].file = "drivers/media/dvb/ttpci/av7110_av.c",
-+ [23117].name = "dvb_audio_write",
-+ [23117].param3 = 1,
-+ [23220].file = "drivers/gpu/drm/vmwgfx/vmwgfx_kms.c",
-+ [23220].name = "do_dmabuf_dirty_sou",
-+ [23220].param7 = 1,
-+ [23232].file = "drivers/md/persistent-data/dm-space-map-checker.c",
-+ [23232].name = "sm_checker_extend",
-+ [23232].param2 = 1,
-+ [2324].file = "net/ieee802154/wpan-class.c",
-+ [2324].name = "wpan_phy_alloc",
-+ [2324].param1 = 1,
-+ [2328].file = "kernel/trace/ftrace.c",
-+ [2328].name = "ftrace_pid_write",
-+ [2328].param3 = 1,
-+ [23290].file = "fs/proc/base.c",
-+ [23290].name = "mem_rw",
-+ [23290].param3 = 1,
-+ [23449].file = "crypto/blkcipher.c",
-+ [23449].name = "blkcipher_next_slow",
-+ [23449].param3 = 1,
-+ [23449].param4 = 1,
-+ [23535].file = "ipc/sem.c",
-+ [23535].name = "sys_semtimedop",
-+ [23535].param3 = 1,
-+ [2357].file = "drivers/usb/serial/garmin_gps.c",
-+ [2357].name = "garmin_read_process",
-+ [2357].param3 = 1,
-+ [23589].file = "kernel/relay.c",
-+ [23589].name = "subbuf_read_actor",
-+ [23589].param3 = 1,
-+ [23848].file = "crypto/blkcipher.c",
-+ [23848].name = "async_setkey",
-+ [23848].param3 = 1,
-+ [2386].file = "drivers/acpi/acpica/exnames.c",
-+ [2386].name = "acpi_ex_allocate_name_string",
-+ [2386].param2 = 1,
-+ [2389].file = "net/core/sock.c",
-+ [2389].name = "sock_rmalloc",
-+ [2389].param2 = 1,
-+ [23994].file = "net/bluetooth/mgmt.c",
-+ [23994].name = "set_powered",
-+ [23994].param4 = 1,
-+ [23999].file = "sound/pci/rme9652/hdsp.c",
-+ [23999].name = "snd_hdsp_capture_copy",
-+ [23999].param5 = 1,
-+ [24233].file = "drivers/pci/pcie/aer/aer_inject.c",
-+ [24233].name = "aer_inject_write",
-+ [24233].param3 = 1,
-+ [24359].file = "kernel/power/qos.c",
-+ [24359].name = "pm_qos_power_write",
-+ [24359].param3 = 1,
-+ [24457].file = "fs/btrfs/backref.c",
-+ [24457].name = "init_data_container",
-+ [24457].param1 = 1,
-+ [24719].file = "drivers/input/evdev.c",
-+ [24719].name = "bits_to_user",
-+ [24719].param3 = 1,
-+ [2472].file = "net/ipv4/netfilter/ip_tables.c",
-+ [2472].name = "compat_do_ipt_set_ctl",
-+ [2472].param4 = 1,
-+ [24755].file = "drivers/infiniband/hw/qib/qib_diag.c",
-+ [24755].name = "qib_diag_write",
-+ [24755].param3 = 1,
-+ [24805].file = "security/keys/user_defined.c",
-+ [24805].name = "user_update",
-+ [24805].param3 = 1,
-+ [25036].file = "fs/pipe.c",
-+ [25036].name = "pipe_iov_copy_from_user",
-+ [25036].param3 = 1,
-+ [25078].file = "drivers/net/wireless/p54/fwio.c",
-+ [25078].name = "p54_download_eeprom",
-+ [25078].param4 = 1,
-+ [25127].file = "drivers/scsi/device_handler/scsi_dh_alua.c",
-+ [25127].name = "realloc_buffer",
-+ [25127].param2 = 1,
-+ [25145].file = "net/tipc/link.c",
-+ [25145].name = "link_send_sections_long",
-+ [25145].param4 = 1,
-+ [25157].file = "security/keys/request_key_auth.c",
-+ [25157].name = "request_key_auth_new",
-+ [25157].param3 = 1,
-+ [25158].file = "drivers/net/ethernet/mellanox/mlx4/en_rx.c",
-+ [25158].name = "mlx4_en_create_rx_ring",
-+ [25158].param3 = 1,
-+ [25267].file = "fs/configfs/file.c",
-+ [25267].name = "configfs_write_file",
-+ [25267].param3 = 1,
-+ [25495].file = "drivers/scsi/bfa/bfad_debugfs.c",
-+ [25495].name = "bfad_debugfs_write_regwr",
-+ [25495].param3 = 1,
-+ [25558].file = "fs/proc/task_mmu.c",
-+ [25558].name = "clear_refs_write",
-+ [25558].param3 = 1,
-+ [25692].file = "drivers/net/wireless/ath/ath6kl/wmi.c",
-+ [25692].name = "ath6kl_wmi_send_action_cmd",
-+ [25692].param7 = 1,
-+ [25765].file = "drivers/media/dvb/b2c2/flexcop.c",
-+ [25765].name = "flexcop_device_kmalloc",
-+ [25765].param1 = 1,
-+ [26100].file = "sound/core/info.c",
-+ [26100].name = "snd_info_entry_write",
-+ [26100].param3 = 1,
-+ [26256].file = "fs/hpfs/name.c",
-+ [26256].name = "hpfs_translate_name",
-+ [26256].param3 = 1,
-+ [26394].file = "drivers/hid/hidraw.c",
-+ [26394].name = "hidraw_get_report",
-+ [26394].param3 = 1,
-+ [26494].file = "kernel/signal.c",
-+ [26494].name = "sys_rt_sigpending",
-+ [26494].param2 = 1,
-+ [26497].file = "security/keys/keyctl.c",
-+ [26497].name = "sys_keyctl",
-+ [26497].param4 = 1,
-+ [26533].file = "drivers/block/aoe/aoechr.c",
-+ [26533].name = "aoechr_write",
-+ [26533].param3 = 1,
-+ [26560].file = "crypto/algapi.c",
-+ [26560].name = "crypto_alloc_instance2",
-+ [26560].param3 = 1,
-+ [26605].file = "security/selinux/selinuxfs.c",
-+ [26605].name = "sel_write_user",
-+ [26605].param3 = 1,
-+ [26620].file = "net/bluetooth/mgmt.c",
-+ [26620].name = "mgmt_control",
-+ [26620].param3 = 1,
-+ [26701].file = "drivers/mtd/chips/cfi_util.c",
-+ [26701].name = "cfi_read_pri",
-+ [26701].param3 = 1,
-+ [26757].file = "fs/xattr.c",
-+ [26757].name = "sys_fgetxattr",
-+ [26757].param4 = 1,
-+ [2678].file = "drivers/platform/x86/asus_acpi.c",
-+ [2678].name = "disp_proc_write",
-+ [2678].param3 = 1,
-+ [26834].file = "drivers/gpu/drm/drm_drv.c",
-+ [26834].name = "drm_ioctl",
-+ [26834].param2 = 1,
-+ [26843].file = "drivers/firewire/core-cdev.c",
-+ [26843].name = "fw_device_op_compat_ioctl",
-+ [26843].param2 = 1,
-+ [26845].file = "drivers/scsi/qla2xxx/qla_bsg.c",
-+ [26845].name = "qla2x00_get_ctx_bsg_sp",
-+ [26845].param3 = 1,
-+ [26888].file = "net/bridge/br_ioctl.c",
-+ [26888].name = "get_fdb_entries",
-+ [26888].param3 = 1,
-+ [26962].file = "drivers/usb/class/usbtmc.c",
-+ [26962].name = "usbtmc_write",
-+ [26962].param3 = 1,
-+ [26966].file = "drivers/media/dvb/ddbridge/ddbridge-core.c",
-+ [26966].name = "ts_write",
-+ [26966].param3 = 1,
-+ [27004].file = "drivers/misc/hpilo.c",
-+ [27004].name = "ilo_write",
-+ [27004].param3 = 1,
-+ [27025].file = "fs/ntfs/file.c",
-+ [27025].name = "__ntfs_copy_from_user_iovec_inatomic",
-+ [27025].param3 = 1,
-+ [27025].param4 = 1,
-+ [27061].file = "drivers/firewire/core-cdev.c",
-+ [27061].name = "iso_callback",
-+ [27061].param3 = 1,
-+ [2711].file = "drivers/media/dvb/dvb-core/dvb_ringbuffer.c",
-+ [2711].name = "dvb_ringbuffer_read_user",
-+ [2711].param3 = 1,
-+ [27129].file = "fs/lockd/mon.c",
-+ [27129].name = "nsm_get_handle",
-+ [27129].param4 = 1,
-+ [27142].file = "fs/proc/kcore.c",
-+ [27142].name = "read_kcore",
-+ [27142].param3 = 1,
-+ [27164].file = "include/drm/drm_mem_util.h",
-+ [27164].name = "drm_calloc_large",
-+ [27164].param1 = 1,
-+ [27164].param2 = 1,
-+ [27176].file = "drivers/mtd/devices/mtd_dataflash.c",
-+ [27176].name = "otp_read",
-+ [27176].param2 = 1,
-+ [27176].param5 = 1,
-+ [27232].file = "security/apparmor/lib.c",
-+ [27232].name = "kvmalloc",
-+ [27232].param1 = 1,
-+ [27275].file = "drivers/scsi/cxgbi/libcxgbi.c",
-+ [27275].name = "cxgbi_ddp_reserve",
-+ [27275].param4 = 1,
-+ [27280].file = "drivers/net/ethernet/mellanox/mlx4/en_tx.c",
-+ [27280].name = "mlx4_en_create_tx_ring",
-+ [27280].param4 = 1,
-+ [27290].file = "security/selinux/ss/services.c",
-+ [27290].name = "security_context_to_sid_core",
-+ [27290].param2 = 1,
-+ [27302].file = "fs/proc/base.c",
-+ [27302].name = "proc_loginuid_write",
-+ [27302].param3 = 1,
-+ [2730].file = "drivers/target/iscsi/iscsi_target_parameters.c",
-+ [2730].name = "iscsi_decode_text_input",
-+ [2730].param4 = 1,
-+ [27314].file = "net/bluetooth/mgmt.c",
-+ [27314].name = "cmd_complete",
-+ [27314].param5 = 1,
-+ [27472].file = "security/selinux/selinuxfs.c",
-+ [27472].name = "sel_write_load",
-+ [27472].param3 = 1,
-+ [27491].file = "fs/proc/base.c",
-+ [27491].name = "proc_pid_attr_write",
-+ [27491].param3 = 1,
-+ [27568].file = "drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c",
-+ [27568].name = "t4_alloc_mem",
-+ [27568].param1 = 1,
-+ [27582].file = "drivers/platform/x86/asus_acpi.c",
-+ [27582].name = "ledd_proc_write",
-+ [27582].param3 = 1,
-+ [27595].file = "net/core/sock.c",
-+ [27595].name = "sock_alloc_send_skb",
-+ [27595].param2 = 1,
-+ [27648].file = "net/bluetooth/l2cap_core.c",
-+ [27648].name = "l2cap_bredr_sig_cmd",
-+ [27648].param3 = 1,
-+ [27697].file = "drivers/staging/mei/iorw.c",
-+ [27697].name = "amthi_read",
-+ [27697].param4 = 1,
-+ [27911].file = "fs/ext4/resize.c",
-+ [27911].name = "alloc_flex_gd",
-+ [27911].param1 = 1,
-+ [27927].file = "drivers/tty/tty_io.c",
-+ [27927].name = "redirected_tty_write",
-+ [27927].param3 = 1,
-+ [28040].file = "kernel/kfifo.c",
-+ [28040].name = "__kfifo_alloc",
-+ [28040].param2 = 1,
-+ [28040].param3 = 1,
-+ [28151].file = "mm/filemap_xip.c",
-+ [28151].name = "do_xip_mapping_read",
-+ [28151].param5 = 1,
-+ [28247].file = "net/sctp/tsnmap.c",
-+ [28247].name = "sctp_tsnmap_init",
-+ [28247].param2 = 1,
-+ [28253].file = "include/linux/fb.h",
-+ [28253].name = "alloc_apertures",
-+ [28253].param1 = 1,
-+ [28265].file = "fs/notify/fanotify/fanotify_user.c",
-+ [28265].name = "fanotify_write",
-+ [28265].param3 = 1,
-+ [28316].file = "drivers/input/joydev.c",
-+ [28316].name = "joydev_ioctl_common",
-+ [28316].param2 = 1,
-+ [28359].file = "drivers/spi/spidev.c",
-+ [28359].name = "spidev_message",
-+ [28359].param3 = 1,
-+ [28360].file = "drivers/hid/usbhid/hiddev.c",
-+ [28360].name = "hiddev_compat_ioctl",
-+ [28360].param2 = 1,
-+ [28407].file = "drivers/net/wireless/rt2x00/rt2x00debug.c",
-+ [28407].name = "rt2x00debug_write_csr",
-+ [28407].param3 = 1,
-+ [2847].file = "fs/ntfs/file.c",
-+ [2847].name = "ntfs_copy_from_user",
-+ [2847].param3 = 1,
-+ [2847].param5 = 1,
-+ [28584].file = "drivers/memstick/core/memstick.c",
-+ [28584].name = "memstick_alloc_host",
-+ [28584].param1 = 1,
-+ [28783].file = "drivers/gpu/drm/i915/i915_debugfs.c",
-+ [28783].name = "i915_cache_sharing_write",
-+ [28783].param3 = 1,
-+ [28787].file = "drivers/media/video/videobuf2-core.c",
-+ [28787].name = "vb2_write",
-+ [28787].param3 = 1,
-+ [28879].file = "drivers/base/map.c",
-+ [28879].name = "kobj_map",
-+ [28879].param2 = 1,
-+ [28879].param3 = 1,
-+ [28889].file = "drivers/char/pcmcia/cm4040_cs.c",
-+ [28889].name = "cm4040_write",
-+ [28889].param3 = 1,
-+ [29073].file = "drivers/gpu/drm/vmwgfx/vmwgfx_kms.c",
-+ [29073].name = "vmw_kms_readback",
-+ [29073].param6 = 1,
-+ [29085].file = "security/apparmor/apparmorfs.c",
-+ [29085].name = "profile_load",
-+ [29085].param3 = 1,
-+ [29092].file = "lib/lru_cache.c",
-+ [29092].name = "lc_create",
-+ [29092].param3 = 1,
-+ [29257].file = "drivers/vhost/vhost.c",
-+ [29257].name = "vhost_add_used_and_signal_n",
-+ [29257].param4 = 1,
-+ [29267].file = "net/ipv4/fib_trie.c",
-+ [29267].name = "tnode_alloc",
-+ [29267].param1 = 1,
-+ [29338].file = "drivers/net/ethernet/brocade/bna/bnad_debugfs.c",
-+ [29338].name = "bnad_debugfs_write_regwr",
-+ [29338].param3 = 1,
-+ [29353].file = "net/sctp/socket.c",
-+ [29353].name = "sctp_setsockopt_del_key",
-+ [29353].param3 = 1,
-+ [29405].file = "drivers/media/dvb/dvb-usb/dw2102.c",
-+ [29405].name = "dw210x_op_rw",
-+ [29405].param6 = 1,
-+ [29542].file = "net/nfc/nci/core.c",
-+ [29542].name = "nci_send_cmd",
-+ [29542].param3 = 1,
-+ [29714].file = "drivers/scsi/cxgbi/libcxgbi.c",
-+ [29714].name = "cxgbi_device_register",
-+ [29714].param1 = 1,
-+ [29714].param2 = 1,
-+ [2972].file = "drivers/staging/crystalhd/crystalhd_misc.c",
-+ [2972].name = "crystalhd_create_dio_pool",
-+ [2972].param2 = 1,
-+ [29769].file = "drivers/misc/iwmc3200top/log.c",
-+ [29769].name = "store_iwmct_log_level",
-+ [29769].param4 = 1,
-+ [29792].file = "drivers/staging/bcm/nvm.c",
-+ [29792].name = "BcmCopySection",
-+ [29792].param5 = 1,
-+ [29859].file = "net/rds/page.c",
-+ [29859].name = "rds_page_copy_user",
-+ [29859].param4 = 1,
-+ [29905].file = "mm/nobootmem.c",
-+ [29905].name = "___alloc_bootmem",
-+ [29905].param1 = 1,
-+ [2995].file = "mm/page_alloc.c",
-+ [2995].name = "alloc_large_system_hash",
-+ [2995].param2 = 1,
-+ [30000].file = "drivers/net/wireless/brcm80211/brcmsmac/phy/phy_n.c",
-+ [30000].name = "wlc_phy_loadsampletable_nphy",
-+ [30000].param3 = 1,
-+ [30242].file = "fs/cifs/cifssmb.c",
-+ [30242].name = "cifs_readdata_alloc",
-+ [30242].param1 = 1,
-+ [30494].file = "net/ceph/buffer.c",
-+ [30494].name = "ceph_buffer_new",
-+ [30494].param1 = 1,
-+ [30590].file = "security/tomoyo/memory.c",
-+ [30590].name = "tomoyo_commit_ok",
-+ [30590].param2 = 1,
-+ [3060].file = "lib/mpi/mpiutil.c",
-+ [3060].name = "mpi_alloc_limb_space",
-+ [3060].param1 = 1,
-+ [30687].file = "drivers/uwb/uwb-debug.c",
-+ [30687].name = "command_write",
-+ [30687].param3 = 1,
-+ [30726].file = "drivers/bluetooth/hci_vhci.c",
-+ [30726].name = "vhci_get_user",
-+ [30726].param3 = 1,
-+ [30873].file = "net/packet/af_packet.c",
-+ [30873].name = "alloc_one_pg_vec_page",
-+ [30873].param1 = 1,
-+ [30970].file = "drivers/staging/hv/storvsc_drv.c",
-+ [30970].name = "create_bounce_buffer",
-+ [30970].param3 = 1,
-+ [310].file = "drivers/block/drbd/drbd_bitmap.c",
-+ [310].name = "bm_realloc_pages",
-+ [310].param2 = 1,
-+ [3119].file = "drivers/misc/ibmasm/command.c",
-+ [3119].name = "ibmasm_new_command",
-+ [3119].param2 = 1,
-+ [31207].file = "drivers/platform/x86/asus_acpi.c",
-+ [31207].name = "parse_arg",
-+ [31207].param2 = 1,
-+ [31287].file = "drivers/scsi/libsrp.c",
-+ [31287].name = "srp_iu_pool_alloc",
-+ [31287].param2 = 1,
-+ [31291].file = "sound/pci/rme9652/rme9652.c",
-+ [31291].name = "snd_rme9652_capture_copy",
-+ [31291].param5 = 1,
-+ [31348].file = "kernel/sched/core.c",
-+ [31348].name = "sys_sched_getaffinity",
-+ [31348].param2 = 1,
-+ [31492].file = "drivers/hid/hidraw.c",
-+ [31492].name = "hidraw_read",
-+ [31492].param3 = 1,
-+ [3170].file = "security/integrity/ima/ima_fs.c",
-+ [3170].name = "ima_write_policy",
-+ [3170].param3 = 1,
-+ [31782].file = "drivers/misc/pti.c",
-+ [31782].name = "pti_char_write",
-+ [31782].param3 = 1,
-+ [31789].file = "fs/file.c",
-+ [31789].name = "alloc_fdmem",
-+ [31789].param1 = 1,
-+ [31957].file = "fs/afs/proc.c",
-+ [31957].name = "afs_proc_cells_write",
-+ [31957].param3 = 1,
-+ [32002].file = "net/sctp/socket.c",
-+ [32002].name = "sctp_setsockopt_active_key",
-+ [32002].param3 = 1,
-+ [32182].file = "net/sunrpc/cache.c",
-+ [32182].name = "cache_write",
-+ [32182].param3 = 1,
-+ [32278].file = "kernel/time/timer_stats.c",
-+ [32278].name = "tstats_write",
-+ [32278].param3 = 1,
-+ [32326].file = "drivers/tty/n_r3964.c",
-+ [32326].name = "r3964_write",
-+ [32326].param4 = 1,
-+ [32399].file = "drivers/net/phy/mdio_bus.c",
-+ [32399].name = "mdiobus_alloc_size",
-+ [32399].param1 = 1,
-+ [32402].file = "net/ceph/pagevec.c",
-+ [32402].name = "ceph_copy_user_to_page_vector",
-+ [32402].param4 = 1,
-+ [3241].file = "drivers/usb/wusbcore/crypto.c",
-+ [3241].name = "wusb_prf",
-+ [3241].param7 = 1,
-+ [32459].file = "drivers/media/radio/radio-wl1273.c",
-+ [32459].name = "wl1273_fm_fops_write",
-+ [32459].param3 = 1,
-+ [32531].file = "fs/bio.c",
-+ [32531].name = "__bio_map_kern",
-+ [32531].param2 = 1,
-+ [32531].param3 = 1,
-+ [32537].file = "drivers/staging/vme/devices/vme_user.c",
-+ [32537].name = "buffer_to_user",
-+ [32537].param3 = 1,
-+ [32560].file = "drivers/input/input-mt.c",
-+ [32560].name = "input_mt_init_slots",
-+ [32560].param2 = 1,
-+ [32600].file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
-+ [32600].name = "ath6kl_set_assoc_req_ies",
-+ [32600].param3 = 1,
-+ [32608].file = "security/selinux/selinuxfs.c",
-+ [32608].name = "sel_write_checkreqprot",
-+ [32608].param3 = 1,
-+ [32812].file = "drivers/net/ethernet/neterion/vxge/vxge-config.c",
-+ [32812].name = "__vxge_hw_channel_allocate",
-+ [32812].param3 = 1,
-+ [32950].file = "fs/reiserfs/resize.c",
-+ [32950].name = "reiserfs_resize",
-+ [32950].param2 = 1,
-+ [33010].file = "drivers/media/dvb/dvb-core/dvb_ringbuffer.c",
-+ [33010].name = "dvb_ringbuffer_pkt_read_user",
-+ [33010].param5 = 1,
-+ [33130].file = "net/llc/llc_sap.c",
-+ [33130].name = "llc_alloc_frame",
-+ [33130].param4 = 1,
-+ [33221].file = "crypto/ablkcipher.c",
-+ [33221].name = "ablkcipher_copy_iv",
-+ [33221].param3 = 1,
-+ [33268].file = "mm/maccess.c",
-+ [33268].name = "__probe_kernel_write",
-+ [33268].param3 = 1,
-+ [33280].file = "fs/xfs/kmem.c",
-+ [33280].name = "kmem_realloc",
-+ [33280].param2 = 1,
-+ [33375].file = "drivers/staging/rtl8712/osdep_service.h",
-+ [33375].name = "_malloc",
-+ [33375].param1 = 1,
-+ [33420].file = "drivers/net/team/team.c",
-+ [33420].name = "__team_options_register",
-+ [33420].param3 = 1,
-+ [33489].file = "fs/binfmt_misc.c",
-+ [33489].name = "create_entry",
-+ [33489].param2 = 1,
-+ [33637].file = "net/9p/client.c",
-+ [33637].name = "p9_client_read",
-+ [33637].param5 = 1,
-+ [33669].file = "fs/gfs2/glock.c",
-+ [33669].name = "gfs2_glock_nq_m",
-+ [33669].param1 = 1,
-+ [33704].file = "drivers/gpu/drm/ttm/ttm_page_alloc_dma.c",
-+ [33704].name = "ttm_dma_page_pool_free",
-+ [33704].param2 = 1,
-+ [33779].file = "drivers/staging/vme/devices/vme_user.c",
-+ [33779].name = "resource_from_user",
-+ [33779].param3 = 1,
-+ [33810].file = "net/mac80211/util.c",
-+ [33810].name = "ieee80211_send_probe_req",
-+ [33810].param6 = 1,
-+ [3384].file = "drivers/block/paride/pg.c",
-+ [3384].name = "pg_write",
-+ [3384].param3 = 1,
-+ [34105].file = "fs/libfs.c",
-+ [34105].name = "simple_read_from_buffer",
-+ [34105].param2 = 1,
-+ [34105].param5 = 1,
-+ [34120].file = "drivers/media/video/pvrusb2/pvrusb2-io.c",
-+ [34120].name = "pvr2_stream_buffer_count",
-+ [34120].param2 = 1,
-+ [34226].file = "mm/shmem.c",
-+ [34226].name = "shmem_xattr_set",
-+ [34226].param4 = 1,
-+ [34251].file = "drivers/staging/cxt1e1/sbecom_inline_linux.h",
-+ [34251].name = "OS_kmalloc",
-+ [34251].param1 = 1,
-+ [34276].file = "drivers/media/video/videobuf2-core.c",
-+ [34276].name = "__vb2_perform_fileio",
-+ [34276].param3 = 1,
-+ [34278].file = "fs/ubifs/debug.c",
-+ [34278].name = "dfs_global_file_write",
-+ [34278].param3 = 1,
-+ [34432].file = "drivers/edac/edac_pci.c",
-+ [34432].name = "edac_pci_alloc_ctl_info",
-+ [34432].param1 = 1,
-+ [34532].file = "drivers/virtio/virtio_ring.c",
-+ [34532].name = "vring_add_indirect",
-+ [34532].param3 = 1,
-+ [34532].param4 = 1,
-+ [34543].file = "net/sctp/tsnmap.c",
-+ [34543].name = "sctp_tsnmap_grow",
-+ [34543].param2 = 1,
-+ [34551].file = "fs/ocfs2/stack_user.c",
-+ [34551].name = "ocfs2_control_cfu",
-+ [34551].param2 = 1,
-+ [34634].file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
-+ [34634].name = "ath6kl_send_go_probe_resp",
-+ [34634].param3 = 1,
-+ [34666].file = "fs/cifs/cifs_debug.c",
-+ [34666].name = "cifs_security_flags_proc_write",
-+ [34666].param3 = 1,
-+ [3466].file = "drivers/misc/altera-stapl/altera-jtag.c",
-+ [3466].name = "altera_drscan",
-+ [3466].param2 = 1,
-+ [34672].file = "drivers/tty/tty_io.c",
-+ [34672].name = "tty_write",
-+ [34672].param3 = 1,
-+ [34679].file = "drivers/media/video/ivtv/ivtv-fileops.c",
-+ [34679].name = "ivtv_copy_buf_to_user",
-+ [34679].param4 = 1,
-+ [34721].file = "drivers/usb/host/hwa-hc.c",
-+ [34721].name = "__hwahc_dev_set_key",
-+ [34721].param5 = 1,
-+ [34749].file = "mm/nobootmem.c",
-+ [34749].name = "__alloc_bootmem_low_node",
-+ [34749].param2 = 1,
-+ [34760].file = "include/acpi/platform/aclinux.h",
-+ [34760].name = "acpi_os_allocate_zeroed",
-+ [34760].param1 = 1,
-+ [34802].file = "drivers/scsi/cxgbi/libcxgbi.h",
-+ [34802].name = "cxgbi_alloc_big_mem",
-+ [34802].param1 = 1,
-+ [34863].file = "drivers/video/fbsysfs.c",
-+ [34863].name = "framebuffer_alloc",
-+ [34863].param1 = 1,
-+ [34868].file = "drivers/net/ethernet/brocade/bna/bnad_debugfs.c",
-+ [34868].name = "bnad_debugfs_write_regrd",
-+ [34868].param3 = 1,
-+ [34882].file = "drivers/platform/x86/toshiba_acpi.c",
-+ [34882].name = "video_proc_write",
-+ [34882].param3 = 1,
-+ [35050].file = "fs/ocfs2/dlmfs/dlmfs.c",
-+ [35050].name = "dlmfs_file_write",
-+ [35050].param3 = 1,
-+ [35119].file = "fs/xattr.c",
-+ [35119].name = "sys_llistxattr",
-+ [35119].param3 = 1,
-+ [35129].file = "mm/nobootmem.c",
-+ [35129].name = "___alloc_bootmem_nopanic",
-+ [35129].param1 = 1,
-+ [35159].file = "drivers/net/wimax/i2400m/usb.c",
-+ [35159].name = "__i2400mu_send_barker",
-+ [35159].param3 = 1,
-+ [35232].file = "drivers/media/video/cx18/cx18-fileops.c",
-+ [35232].name = "cx18_read",
-+ [35232].param3 = 1,
-+ [35234].file = "net/irda/irnet/irnet_ppp.c",
-+ [35234].name = "irnet_ctrl_write",
-+ [35234].param3 = 1,
-+ [35256].file = "sound/core/memory.c",
-+ [35256].name = "copy_from_user_toio",
-+ [35256].param3 = 1,
-+ [35268].file = "security/keys/request_key_auth.c",
-+ [35268].name = "request_key_auth_read",
-+ [35268].param3 = 1,
-+ [3538].file = "net/bluetooth/mgmt.c",
-+ [3538].name = "disconnect",
-+ [3538].param4 = 1,
-+ [35443].file = "sound/core/pcm_memory.c",
-+ [35443].name = "_snd_pcm_lib_alloc_vmalloc_buffer",
-+ [35443].param2 = 1,
-+ [35468].file = "drivers/xen/xenbus/xenbus_dev_frontend.c",
-+ [35468].name = "xenbus_file_write",
-+ [35468].param3 = 1,
-+ [35536].file = "kernel/sysctl_binary.c",
-+ [35536].name = "bin_uuid",
-+ [35536].param3 = 1,
-+ [35551].file = "drivers/media/video/ivtv/ivtv-fileops.c",
-+ [35551].name = "ivtv_read_pos",
-+ [35551].param3 = 1,
-+ [35556].file = "fs/read_write.c",
-+ [35556].name = "sys_readv",
-+ [35556].param3 = 1,
-+ [35693].file = "drivers/staging/mei/main.c",
-+ [35693].name = "mei_read",
-+ [35693].param3 = 1,
-+ [35703].file = "crypto/ablkcipher.c",
-+ [35703].name = "ablkcipher_next_slow",
-+ [35703].param3 = 1,
-+ [35703].param4 = 1,
-+ [35729].file = "include/linux/skbuff.h",
-+ [35729].name = "__dev_alloc_skb",
-+ [35729].param1 = 1,
-+ [35731].file = "drivers/usb/class/cdc-wdm.c",
-+ [35731].name = "wdm_read",
-+ [35731].param3 = 1,
-+ [35796].file = "drivers/mtd/nand/nand_bch.c",
-+ [35796].name = "nand_bch_init",
-+ [35796].param2 = 1,
-+ [35796].param3 = 1,
-+ [35880].file = "fs/ecryptfs/crypto.c",
-+ [35880].name = "ecryptfs_encrypt_and_encode_filename",
-+ [35880].param6 = 1,
-+ [36076].file = "drivers/net/ethernet/sfc/tx.c",
-+ [36076].name = "efx_tsoh_heap_alloc",
-+ [36076].param2 = 1,
-+ [36080].file = "drivers/media/video/v4l2-ioctl.c",
-+ [36080].name = "video_usercopy",
-+ [36080].param2 = 1,
-+ [36149].file = "fs/udf/inode.c",
-+ [36149].name = "udf_alloc_i_data",
-+ [36149].param2 = 1,
-+ [36183].file = "drivers/tty/vt/vc_screen.c",
-+ [36183].name = "vcs_read",
-+ [36183].param3 = 1,
-+ [36199].file = "net/sunrpc/auth_gss/auth_gss.c",
-+ [36199].name = "gss_pipe_downcall",
-+ [36199].param3 = 1,
-+ [36206].file = "net/ipv4/tcp_input.c",
-+ [36206].name = "tcp_collapse",
-+ [36206].param5 = 1,
-+ [36206].param6 = 1,
-+ [36230].file = "drivers/net/wan/hdlc_ppp.c",
-+ [36230].name = "ppp_cp_parse_cr",
-+ [36230].param4 = 1,
-+ [36284].file = "drivers/spi/spi.c",
-+ [36284].name = "spi_register_board_info",
-+ [36284].param2 = 1,
-+ [36490].file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
-+ [36490].name = "ath6kl_cfg80211_connect_event",
-+ [36490].param7 = 1,
-+ [36522].file = "drivers/hid/hidraw.c",
-+ [36522].name = "hidraw_send_report",
-+ [36522].param3 = 1,
-+ [36560].file = "net/sunrpc/cache.c",
-+ [36560].name = "write_flush",
-+ [36560].param3 = 1,
-+ [36807].file = "drivers/usb/mon/mon_bin.c",
-+ [36807].name = "mon_bin_get_event",
-+ [36807].param4 = 1,
-+ [37034].file = "fs/cifs/cifssmb.c",
-+ [37034].name = "cifs_writedata_alloc",
-+ [37034].param1 = 1,
-+ [37044].file = "sound/firewire/packets-buffer.c",
-+ [37044].name = "iso_packets_buffer_init",
-+ [37044].param3 = 1,
-+ [37108].file = "drivers/media/dvb/ttpci/av7110_av.c",
-+ [37108].name = "dvb_video_write",
-+ [37108].param3 = 1,
-+ [37154].file = "net/nfc/llcp/commands.c",
-+ [37154].name = "nfc_llcp_build_tlv",
-+ [37154].param3 = 1,
-+ [37163].file = "net/core/skbuff.c",
-+ [37163].name = "__netdev_alloc_skb",
-+ [37163].param2 = 1,
-+ [37233].file = "fs/ocfs2/cluster/tcp.c",
-+ [37233].name = "o2net_send_message_vec",
-+ [37233].param4 = 1,
-+ [37241].file = "net/atm/lec.c",
-+ [37241].name = "lane2_associate_req",
-+ [37241].param4 = 1,
-+ [37384].file = "drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c",
-+ [37384].name = "vmw_fifo_reserve",
-+ [37384].param2 = 1,
-+ [37497].file = "net/mac80211/util.c",
-+ [37497].name = "ieee80211_build_probe_req",
-+ [37497].param7 = 1,
-+ [37535].file = "kernel/trace/trace.c",
-+ [37535].name = "tracing_trace_options_write",
-+ [37535].param3 = 1,
-+ [37611].file = "drivers/xen/xenbus/xenbus_xs.c",
-+ [37611].name = "split",
-+ [37611].param2 = 1,
-+ [37661].file = "mm/filemap.c",
-+ [37661].name = "file_read_actor",
-+ [37661].param4 = 1,
-+ [37852].file = "drivers/staging/android/logger.c",
-+ [37852].name = "do_read_log_to_user",
-+ [37852].param4 = 1,
-+ [37921].file = "drivers/net/wireless/wl12xx/rx.c",
-+ [37921].name = "wl1271_rx_handle_data",
-+ [37921].param3 = 1,
-+ [37976].file = "drivers/platform/x86/asus_acpi.c",
-+ [37976].name = "bluetooth_proc_write",
-+ [37976].param3 = 1,
-+ [3797].file = "sound/pci/asihpi/hpicmn.c",
-+ [3797].name = "hpi_alloc_control_cache",
-+ [3797].param1 = 1,
-+ [3801].file = "drivers/block/paride/pt.c",
-+ [3801].name = "pt_write",
-+ [3801].param3 = 1,
-+ [38052].file = "kernel/kexec.c",
-+ [38052].name = "kimage_normal_alloc",
-+ [38052].param3 = 1,
-+ [38057].file = "fs/coda/psdev.c",
-+ [38057].name = "coda_psdev_write",
-+ [38057].param3 = 1,
-+ [38186].file = "kernel/signal.c",
-+ [38186].name = "do_sigpending",
-+ [38186].param2 = 1,
-+ [38314].file = "fs/nfs/read.c",
-+ [38314].name = "nfs_readdata_alloc",
-+ [38314].param1 = 1,
-+ [38401].file = "drivers/xen/xenbus/xenbus_dev_frontend.c",
-+ [38401].name = "queue_reply",
-+ [38401].param3 = 1,
-+ [3841].file = "drivers/platform/x86/asus_acpi.c",
-+ [3841].name = "write_led",
-+ [3841].param2 = 1,
-+ [38532].file = "fs/afs/cell.c",
-+ [38532].name = "afs_cell_lookup",
-+ [38532].param2 = 1,
-+ [38564].file = "fs/nfs/nfs4proc.c",
-+ [38564].name = "nfs4_realloc_slot_table",
-+ [38564].param2 = 1,
-+ [38576].file = "drivers/i2c/i2c-dev.c",
-+ [38576].name = "i2cdev_read",
-+ [38576].param3 = 1,
-+ [38704].file = "drivers/media/video/uvc/uvc_driver.c",
-+ [38704].name = "uvc_alloc_entity",
-+ [38704].param3 = 1,
-+ [38704].param4 = 1,
-+ [38747].file = "fs/xattr.c",
-+ [38747].name = "sys_lgetxattr",
-+ [38747].param4 = 1,
-+ [38867].file = "drivers/scsi/scsi_transport_fc.c",
-+ [38867].name = "fc_host_post_vendor_event",
-+ [38867].param3 = 1,
-+ [38931].file = "drivers/isdn/hardware/eicon/capimain.c",
-+ [38931].name = "diva_os_alloc_message_buffer",
-+ [38931].param1 = 1,
-+ [38972].file = "security/smack/smackfs.c",
-+ [38972].name = "smk_write_logging",
-+ [38972].param3 = 1,
-+ [39001].file = "net/xfrm/xfrm_hash.c",
-+ [39001].name = "xfrm_hash_alloc",
-+ [39001].param1 = 1,
-+ [39052].file = "drivers/input/evdev.c",
-+ [39052].name = "evdev_ioctl",
-+ [39052].param2 = 1,
-+ [39066].file = "drivers/media/dvb/frontends/tda10048.c",
-+ [39066].name = "tda10048_writeregbulk",
-+ [39066].param4 = 1,
-+ [39118].file = "drivers/misc/iwmc3200top/log.c",
-+ [39118].name = "store_iwmct_log_level_fw",
-+ [39118].param4 = 1,
-+ [39254].file = "drivers/char/pcmcia/cm4000_cs.c",
-+ [39254].name = "cmm_write",
-+ [39254].param3 = 1,
-+ [39392].file = "drivers/atm/solos-pci.c",
-+ [39392].name = "send_command",
-+ [39392].param4 = 1,
-+ [39415].file = "fs/pstore/inode.c",
-+ [39415].name = "pstore_mkfile",
-+ [39415].param5 = 1,
-+ [39417].file = "drivers/block/DAC960.c",
-+ [39417].name = "dac960_user_command_proc_write",
-+ [39417].param3 = 1,
-+ [39460].file = "fs/btrfs/volumes.c",
-+ [39460].name = "btrfs_map_block",
-+ [39460].param3 = 1,
-+ [39479].file = "drivers/ide/ide-tape.c",
-+ [39479].name = "idetape_chrdev_read",
-+ [39479].param3 = 1,
-+ [39586].file = "drivers/hv/channel.c",
-+ [39586].name = "create_gpadl_header",
-+ [39586].param2 = 1,
-+ [39638].file = "security/selinux/selinuxfs.c",
-+ [39638].name = "sel_write_avc_cache_threshold",
-+ [39638].param3 = 1,
-+ [39645].file = "drivers/media/dvb/dvb-core/dvbdev.c",
-+ [39645].name = "dvb_generic_ioctl",
-+ [39645].param2 = 1,
-+ [39770].file = "include/linux/mISDNif.h",
-+ [39770].name = "mI_alloc_skb",
-+ [39770].param1 = 1,
-+ [39813].file = "fs/ocfs2/stack_user.c",
-+ [39813].name = "ocfs2_control_message",
-+ [39813].param3 = 1,
-+ [39888].file = "net/core/skbuff.c",
-+ [39888].name = "__alloc_skb",
-+ [39888].param1 = 1,
-+ [39980].file = "net/bluetooth/mgmt.c",
-+ [39980].name = "pair_device",
-+ [39980].param4 = 1,
-+ [40043].file = "drivers/media/video/v4l2-ioctl.c",
-+ [40043].name = "video_ioctl2",
-+ [40043].param2 = 1,
-+ [40049].file = "drivers/bluetooth/btmrvl_debugfs.c",
-+ [40049].name = "btmrvl_psmode_write",
-+ [40049].param3 = 1,
-+ [40075].file = "drivers/media/video/c-qcam.c",
-+ [40075].name = "qc_capture",
-+ [40075].param3 = 1,
-+ [40163].file = "fs/ncpfs/file.c",
-+ [40163].name = "ncp_file_write",
-+ [40163].param3 = 1,
-+ [40240].file = "drivers/char/nvram.c",
-+ [40240].name = "nvram_write",
-+ [40240].param3 = 1,
-+ [40256].file = "drivers/tty/vt/vc_screen.c",
-+ [40256].name = "vcs_write",
-+ [40256].param3 = 1,
-+ [40302].file = "sound/isa/gus/gus_dram.c",
-+ [40302].name = "snd_gus_dram_poke",
-+ [40302].param4 = 1,
-+ [40339].file = "drivers/acpi/apei/hest.c",
-+ [40339].name = "hest_ghes_dev_register",
-+ [40339].param1 = 1,
-+ [40355].file = "drivers/staging/mei/main.c",
-+ [40355].name = "mei_write",
-+ [40355].param3 = 1,
-+ [40373].file = "fs/cifs/cifs_spnego.c",
-+ [40373].name = "cifs_spnego_key_instantiate",
-+ [40373].param3 = 1,
-+ [40519].file = "net/sctp/socket.c",
-+ [40519].name = "sctp_setsockopt_events",
-+ [40519].param3 = 1,
-+ [40694].file = "mm/page_cgroup.c",
-+ [40694].name = "alloc_page_cgroup",
-+ [40694].param1 = 1,
-+ [40731].file = "drivers/tty/tty_io.c",
-+ [40731].name = "do_tty_write",
-+ [40731].param5 = 1,
-+ [40754].file = "fs/btrfs/delayed-inode.c",
-+ [40754].name = "btrfs_alloc_delayed_item",
-+ [40754].param1 = 1,
-+ [40786].file = "net/ipv4/netfilter/nf_nat_snmp_basic.c",
-+ [40786].name = "asn1_octets_decode",
-+ [40786].param2 = 1,
-+ [40901].file = "drivers/block/drbd/drbd_bitmap.c",
-+ [40901].name = "drbd_bm_resize",
-+ [40901].param2 = 1,
-+ [40951].file = "drivers/xen/evtchn.c",
-+ [40951].name = "evtchn_read",
-+ [40951].param3 = 1,
-+ [40952].file = "drivers/misc/sgi-xp/xpc_partition.c",
-+ [40952].name = "xpc_kmalloc_cacheline_aligned",
-+ [40952].param1 = 1,
-+ [41000].file = "sound/core/pcm_native.c",
-+ [41000].name = "snd_pcm_aio_read",
-+ [41000].param3 = 1,
-+ [41005].file = "net/bridge/netfilter/ebtables.c",
-+ [41005].name = "copy_counters_to_user",
-+ [41005].param5 = 1,
-+ [41041].file = "net/core/sock.c",
-+ [41041].name = "sock_wmalloc",
-+ [41041].param2 = 1,
-+ [41122].file = "fs/binfmt_misc.c",
-+ [41122].name = "bm_status_write",
-+ [41122].param3 = 1,
-+ [41176].file = "kernel/trace/trace_events.c",
-+ [41176].name = "subsystem_filter_write",
-+ [41176].param3 = 1,
-+ [41249].file = "drivers/media/video/zr364xx.c",
-+ [41249].name = "send_control_msg",
-+ [41249].param6 = 1,
-+ [41287].file = "drivers/net/ethernet/neterion/vxge/vxge-config.c",
-+ [41287].name = "vxge_os_dma_malloc_async",
-+ [41287].param3 = 1,
-+ [41302].file = "net/dns_resolver/dns_query.c",
-+ [41302].name = "dns_query",
-+ [41302].param3 = 1,
-+ [41408].file = "mm/filemap_xip.c",
-+ [41408].name = "__xip_file_write",
-+ [41408].param3 = 1,
-+ [41547].file = "net/bluetooth/smp.c",
-+ [41547].name = "smp_build_cmd",
-+ [41547].param3 = 1,
-+ [4155].file = "kernel/kexec.c",
-+ [4155].name = "do_kimage_alloc",
-+ [4155].param3 = 1,
-+ [41676].file = "fs/compat.c",
-+ [41676].name = "compat_sys_preadv",
-+ [41676].param3 = 1,
-+ [4167].file = "drivers/media/dvb/frontends/cx24116.c",
-+ [4167].name = "cx24116_writeregN",
-+ [4167].param4 = 1,
-+ [41793].file = "drivers/net/wireless/ath/ath6kl/wmi.c",
-+ [41793].name = "ath6kl_wmi_send_mgmt_cmd",
-+ [41793].param7 = 1,
-+ [41924].file = "security/keys/keyctl.c",
-+ [41924].name = "keyctl_get_security",
-+ [41924].param3 = 1,
-+ [41968].file = "fs/btrfs/volumes.c",
-+ [41968].name = "__btrfs_map_block",
-+ [41968].param3 = 1,
-+ [4202].file = "drivers/edac/edac_mc.c",
-+ [4202].name = "edac_mc_alloc",
-+ [4202].param1 = 1,
-+ [42081].file = "net/econet/af_econet.c",
-+ [42081].name = "aun_incoming",
-+ [42081].param3 = 1,
-+ [42143].file = "drivers/media/video/c-qcam.c",
-+ [42143].name = "qcam_read",
-+ [42143].param3 = 1,
-+ [42206].file = "fs/quota/quota_tree.c",
-+ [42206].name = "getdqbuf",
-+ [42206].param1 = 1,
-+ [42270].file = "net/wireless/scan.c",
-+ [42270].name = "cfg80211_inform_bss_frame",
-+ [42270].param4 = 1,
-+ [42281].file = "include/linux/mISDNif.h",
-+ [42281].name = "_queue_data",
-+ [42281].param4 = 1,
-+ [42420].file = "drivers/net/wireless/hostap/hostap_ioctl.c",
-+ [42420].name = "prism2_set_genericelement",
-+ [42420].param3 = 1,
-+ [42472].file = "fs/compat.c",
-+ [42472].name = "compat_readv",
-+ [42472].param3 = 1,
-+ [42473].file = "net/tipc/name_table.c",
-+ [42473].name = "tipc_subseq_alloc",
-+ [42473].param1 = 1,
-+ [42562].file = "kernel/kfifo.c",
-+ [42562].name = "__kfifo_to_user_r",
-+ [42562].param3 = 1,
-+ [42666].file = "drivers/pcmcia/cistpl.c",
-+ [42666].name = "read_cis_cache",
-+ [42666].param4 = 1,
-+ [42714].file = "drivers/scsi/scsi_tgt_lib.c",
-+ [42714].name = "scsi_tgt_copy_sense",
-+ [42714].param3 = 1,
-+ [42833].file = "kernel/trace/blktrace.c",
-+ [42833].name = "blk_msg_write",
-+ [42833].param3 = 1,
-+ [42857].file = "security/selinux/selinuxfs.c",
-+ [42857].name = "sel_write_member",
-+ [42857].param3 = 1,
-+ [42882].file = "security/keys/user_defined.c",
-+ [42882].name = "user_instantiate",
-+ [42882].param3 = 1,
-+ [42930].file = "net/caif/cfpkt_skbuff.c",
-+ [42930].name = "cfpkt_create_pfx",
-+ [42930].param1 = 1,
-+ [42930].param2 = 1,
-+ [43023].file = "drivers/usb/misc/usblcd.c",
-+ [43023].name = "lcd_write",
-+ [43023].param3 = 1,
-+ [43104].file = "drivers/mtd/devices/mtd_dataflash.c",
-+ [43104].name = "dataflash_read_user_otp",
-+ [43104].param3 = 1,
-+ [43133].file = "lib/mpi/mpiutil.c",
-+ [43133].name = "mpi_resize",
-+ [43133].param2 = 1,
-+ [4324].file = "drivers/video/fbmem.c",
-+ [4324].name = "fb_read",
-+ [4324].param3 = 1,
-+ [43266].file = "fs/afs/cell.c",
-+ [43266].name = "afs_cell_alloc",
-+ [43266].param2 = 1,
-+ [4328].file = "drivers/usb/musb/musb_debugfs.c",
-+ [4328].name = "musb_test_mode_write",
-+ [4328].param3 = 1,
-+ [43380].file = "drivers/scsi/bfa/bfad_debugfs.c",
-+ [43380].name = "bfad_debugfs_write_regrd",
-+ [43380].param3 = 1,
-+ [43510].file = "kernel/kexec.c",
-+ [43510].name = "compat_sys_kexec_load",
-+ [43510].param2 = 1,
-+ [43540].file = "include/rdma/ib_verbs.h",
-+ [43540].name = "ib_copy_to_udata",
-+ [43540].param3 = 1,
-+ [4357].file = "security/tomoyo/securityfs_if.c",
-+ [4357].name = "tomoyo_read_self",
-+ [4357].param3 = 1,
-+ [43590].file = "security/smack/smackfs.c",
-+ [43590].name = "smk_write_onlycap",
-+ [43590].param3 = 1,
-+ [43596].file = "drivers/usb/core/buffer.c",
-+ [43596].name = "hcd_buffer_alloc",
-+ [43596].param2 = 1,
-+ [43632].file = "drivers/media/video/videobuf2-core.c",
-+ [43632].name = "vb2_read",
-+ [43632].param3 = 1,
-+ [43659].file = "drivers/firmware/efivars.c",
-+ [43659].name = "efivar_create_sysfs_entry",
-+ [43659].param2 = 1,
-+ [43731].file = "drivers/hid/hid-picolcd.c",
-+ [43731].name = "picolcd_debug_eeprom_read",
-+ [43731].param3 = 1,
-+ [43777].file = "drivers/acpi/acpica/utobject.c",
-+ [43777].name = "acpi_ut_create_buffer_object",
-+ [43777].param1 = 1,
-+ [43798].file = "net/bluetooth/mgmt.c",
-+ [43798].name = "set_local_name",
-+ [43798].param4 = 1,
-+ [4380].file = "drivers/mtd/devices/mtd_dataflash.c",
-+ [4380].name = "dataflash_read_fact_otp",
-+ [4380].param3 = 1,
-+ [43834].file = "security/apparmor/apparmorfs.c",
-+ [43834].name = "profile_replace",
-+ [43834].param3 = 1,
-+ [43895].file = "drivers/media/dvb/ddbridge/ddbridge-core.c",
-+ [43895].name = "ddb_output_write",
-+ [43895].param3 = 1,
-+ [43899].file = "drivers/media/rc/imon.c",
-+ [43899].name = "vfd_write",
-+ [43899].param3 = 1,
-+ [43900].file = "drivers/scsi/cxgbi/libcxgbi.c",
-+ [43900].name = "cxgbi_device_portmap_create",
-+ [43900].param3 = 1,
-+ [43922].file = "drivers/mmc/card/mmc_test.c",
-+ [43922].name = "mmc_test_alloc_mem",
-+ [43922].param3 = 1,
-+ [43946].file = "drivers/net/wireless/ath/ath6kl/txrx.c",
-+ [43946].name = "aggr_recv_addba_req_evt",
-+ [43946].param4 = 1,
-+ [44006].file = "mm/process_vm_access.c",
-+ [44006].name = "process_vm_rw_pages",
-+ [44006].param5 = 1,
-+ [44006].param6 = 1,
-+ [44050].file = "fs/nfs/idmap.c",
-+ [44050].name = "nfs_map_group_to_gid",
-+ [44050].param3 = 1,
-+ [44125].file = "fs/ext4/super.c",
-+ [44125].name = "ext4_kvmalloc",
-+ [44125].param1 = 1,
-+ [44266].file = "kernel/cgroup.c",
-+ [44266].name = "cgroup_write_string",
-+ [44266].param5 = 1,
-+ [44290].file = "drivers/net/usb/dm9601.c",
-+ [44290].name = "dm_read",
-+ [44290].param3 = 1,
-+ [44308].file = "crypto/af_alg.c",
-+ [44308].name = "alg_setkey",
-+ [44308].param3 = 1,
-+ [44510].file = "drivers/net/ethernet/broadcom/bnx2.c",
-+ [44510].name = "bnx2_nvram_write",
-+ [44510].param2 = 1,
-+ [44625].file = "net/bluetooth/mgmt.c",
-+ [44625].name = "set_connectable",
-+ [44625].param4 = 1,
-+ [44642].file = "drivers/net/wireless/iwmc3200wifi/commands.c",
-+ [44642].name = "iwm_umac_set_config_var",
-+ [44642].param4 = 1,
-+ [44698].file = "net/sctp/socket.c",
-+ [44698].name = "sctp_setsockopt_context",
-+ [44698].param3 = 1,
-+ [4471].file = "fs/ntfs/malloc.h",
-+ [4471].name = "__ntfs_malloc",
-+ [4471].param1 = 1,
-+ [44773].file = "drivers/staging/vme/devices/vme_user.c",
-+ [44773].name = "vme_user_write",
-+ [44773].param3 = 1,
-+ [44825].file = "drivers/scsi/osd/osd_initiator.c",
-+ [44825].name = "_osd_realloc_seg",
-+ [44825].param3 = 1,
-+ [44852].file = "net/sctp/socket.c",
-+ [44852].name = "sctp_setsockopt_rtoinfo",
-+ [44852].param3 = 1,
-+ [44936].file = "drivers/md/dm-raid.c",
-+ [44936].name = "context_alloc",
-+ [44936].param3 = 1,
-+ [44943].file = "mm/util.c",
-+ [44943].name = "kmemdup",
-+ [44943].param2 = 1,
-+ [44946].file = "net/sctp/socket.c",
-+ [44946].name = "sctp_setsockopt_auth_chunk",
-+ [44946].param3 = 1,
-+ [44990].file = "drivers/media/video/pvrusb2/pvrusb2-ioread.c",
-+ [44990].name = "pvr2_ioread_set_sync_key",
-+ [44990].param3 = 1,
-+ [45000].file = "fs/afs/proc.c",
-+ [45000].name = "afs_proc_rootcell_write",
-+ [45000].param3 = 1,
-+ [45117].file = "drivers/staging/winbond/wb35reg.c",
-+ [45117].name = "Wb35Reg_BurstWrite",
-+ [45117].param4 = 1,
-+ [45200].file = "drivers/scsi/scsi_proc.c",
-+ [45200].name = "proc_scsi_write_proc",
-+ [45200].param3 = 1,
-+ [45217].file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
-+ [45217].name = "iwl_dbgfs_debug_level_write",
-+ [45217].param3 = 1,
-+ [45233].file = "net/rds/info.c",
-+ [45233].name = "rds_info_getsockopt",
-+ [45233].param3 = 1,
-+ [45326].file = "drivers/mtd/ubi/cdev.c",
-+ [45326].name = "vol_cdev_read",
-+ [45326].param3 = 1,
-+ [45335].file = "fs/read_write.c",
-+ [45335].name = "vfs_writev",
-+ [45335].param3 = 1,
-+ [45366].file = "drivers/net/ethernet/chelsio/cxgb3/cxgb3_offload.c",
-+ [45366].name = "init_tid_tabs",
-+ [45366].param2 = 1,
-+ [45366].param3 = 1,
-+ [45366].param4 = 1,
-+ [45534].file = "drivers/net/wireless/ath/carl9170/cmd.c",
-+ [45534].name = "carl9170_cmd_buf",
-+ [45534].param3 = 1,
-+ [45576].file = "net/netfilter/xt_recent.c",
-+ [45576].name = "recent_mt_proc_write",
-+ [45576].param3 = 1,
-+ [45583].file = "fs/gfs2/dir.c",
-+ [45583].name = "leaf_dealloc",
-+ [45583].param3 = 1,
-+ [45586].file = "drivers/net/wireless/rt2x00/rt2x00debug.c",
-+ [45586].name = "rt2x00debug_write_bbp",
-+ [45586].param3 = 1,
-+ [45629].file = "lib/bch.c",
-+ [45629].name = "bch_alloc",
-+ [45629].param1 = 1,
-+ [45633].file = "drivers/input/evdev.c",
-+ [45633].name = "evdev_do_ioctl",
-+ [45633].param2 = 1,
-+ [45743].file = "drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c",
-+ [45743].name = "qlcnic_alloc_msix_entries",
-+ [45743].param2 = 1,
-+ [45864].file = "drivers/atm/ambassador.c",
-+ [45864].name = "create_queues",
-+ [45864].param2 = 1,
-+ [45864].param3 = 1,
-+ [45930].file = "security/apparmor/apparmorfs.c",
-+ [45930].name = "profile_remove",
-+ [45930].param3 = 1,
-+ [45954].file = "drivers/usb/misc/legousbtower.c",
-+ [45954].name = "tower_write",
-+ [45954].param3 = 1,
-+ [46140].file = "sound/core/memalloc.c",
-+ [46140].name = "snd_mem_proc_write",
-+ [46140].param3 = 1,
-+ [4616].file = "net/sunrpc/cache.c",
-+ [4616].name = "cache_do_downcall",
-+ [4616].param3 = 1,
-+ [46243].file = "fs/binfmt_misc.c",
-+ [46243].name = "bm_register_write",
-+ [46243].param3 = 1,
-+ [46250].file = "fs/xattr.c",
-+ [46250].name = "sys_getxattr",
-+ [46250].param4 = 1,
-+ [46343].file = "fs/compat.c",
-+ [46343].name = "compat_do_readv_writev",
-+ [46343].param4 = 1,
-+ [46400].file = "drivers/staging/sep/sep_driver.c",
-+ [46400].name = "sep_prepare_input_output_dma_table",
-+ [46400].param2 = 1,
-+ [46400].param3 = 1,
-+ [46400].param4 = 1,
-+ [4644].file = "drivers/net/usb/mcs7830.c",
-+ [4644].name = "mcs7830_get_reg",
-+ [4644].param3 = 1,
-+ [46605].file = "sound/core/oss/pcm_oss.c",
-+ [46605].name = "snd_pcm_oss_sync1",
-+ [46605].param2 = 1,
-+ [46630].file = "net/decnet/af_decnet.c",
-+ [46630].name = "__dn_setsockopt",
-+ [46630].param5 = 1,
-+ [46655].file = "drivers/media/video/hdpvr/hdpvr-video.c",
-+ [46655].name = "hdpvr_read",
-+ [46655].param3 = 1,
-+ [46685].file = "drivers/gpu/drm/ttm/ttm_bo_vm.c",
-+ [46685].name = "ttm_bo_fbdev_io",
-+ [46685].param4 = 1,
-+ [46742].file = "drivers/scsi/st.c",
-+ [46742].name = "sgl_map_user_pages",
-+ [46742].param2 = 1,
-+ [46881].file = "drivers/char/lp.c",
-+ [46881].name = "lp_write",
-+ [46881].param3 = 1,
-+ [47130].file = "kernel/kfifo.c",
-+ [47130].name = "kfifo_copy_to_user",
-+ [47130].param3 = 1,
-+ [47265].file = "drivers/scsi/bnx2fc/bnx2fc_io.c",
-+ [47265].name = "bnx2fc_cmd_mgr_alloc",
-+ [47265].param2 = 1,
-+ [47265].param3 = 1,
-+ [47309].file = "drivers/scsi/aic94xx/aic94xx_init.c",
-+ [47309].name = "asd_store_update_bios",
-+ [47309].param4 = 1,
-+ [47342].file = "fs/proc/base.c",
-+ [47342].name = "sched_autogroup_write",
-+ [47342].param3 = 1,
-+ [47363].file = "drivers/input/evdev.c",
-+ [47363].name = "evdev_ioctl_handler",
-+ [47363].param2 = 1,
-+ [47385].file = "drivers/net/wireless/zd1211rw/zd_usb.c",
-+ [47385].name = "zd_usb_iowrite16v",
-+ [47385].param3 = 1,
-+ [4738].file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
-+ [4738].name = "ath6kl_set_ap_probe_resp_ies",
-+ [4738].param3 = 1,
-+ [47393].file = "drivers/net/wireless/ath/main.c",
-+ [47393].name = "ath_rxbuf_alloc",
-+ [47393].param2 = 1,
-+ [47463].file = "fs/xfs/kmem.c",
-+ [47463].name = "kmem_zalloc",
-+ [47463].param1 = 1,
-+ [47474].file = "kernel/trace/trace.c",
-+ [47474].name = "tracing_buffers_read",
-+ [47474].param3 = 1,
-+ [47636].file = "drivers/usb/class/usblp.c",
-+ [47636].name = "usblp_ioctl",
-+ [47636].param2 = 1,
-+ [47637].file = "drivers/block/cciss.c",
-+ [47637].name = "cciss_proc_write",
-+ [47637].param3 = 1,
-+ [47712].file = "net/sctp/socket.c",
-+ [47712].name = "sctp_setsockopt_maxburst",
-+ [47712].param3 = 1,
-+ [47728].file = "drivers/char/agp/isoch.c",
-+ [47728].name = "agp_3_5_isochronous_node_enable",
-+ [47728].param3 = 1,
-+ [4779].file = "fs/pipe.c",
-+ [4779].name = "pipe_set_size",
-+ [4779].param2 = 1,
-+ [47881].file = "security/selinux/selinuxfs.c",
-+ [47881].name = "sel_write_disable",
-+ [47881].param3 = 1,
-+ [48111].file = "net/wireless/sme.c",
-+ [48111].name = "cfg80211_roamed_bss",
-+ [48111].param4 = 1,
-+ [48111].param6 = 1,
-+ [48124].file = "drivers/net/wireless/iwmc3200wifi/main.c",
-+ [48124].name = "iwm_notif_send",
-+ [48124].param6 = 1,
-+ [48155].file = "net/sctp/sm_make_chunk.c",
-+ [48155].name = "sctp_make_abort_user",
-+ [48155].param3 = 1,
-+ [48182].file = "crypto/cryptd.c",
-+ [48182].name = "cryptd_alloc_instance",
-+ [48182].param2 = 1,
-+ [48182].param3 = 1,
-+ [48248].file = "security/keys/keyctl.c",
-+ [48248].name = "keyctl_instantiate_key",
-+ [48248].param3 = 1,
-+ [4829].file = "drivers/block/floppy.c",
-+ [4829].name = "fd_copyout",
-+ [4829].param3 = 1,
-+ [48632].file = "net/bluetooth/l2cap_core.c",
-+ [48632].name = "l2cap_build_cmd",
-+ [48632].param4 = 1,
-+ [48642].file = "fs/hugetlbfs/inode.c",
-+ [48642].name = "hugetlbfs_read",
-+ [48642].param3 = 1,
-+ [48720].file = "drivers/gpu/drm/i915/i915_debugfs.c",
-+ [48720].name = "i915_max_freq_write",
-+ [48720].param3 = 1,
-+ [48768].file = "net/irda/irnet/irnet_ppp.c",
-+ [48768].name = "dev_irnet_write",
-+ [48768].param3 = 1,
-+ [48818].file = "net/sunrpc/svc.c",
-+ [48818].name = "svc_pool_map_alloc_arrays",
-+ [48818].param2 = 1,
-+ [48856].file = "drivers/acpi/acpica/utalloc.c",
-+ [48856].name = "acpi_ut_initialize_buffer",
-+ [48856].param2 = 1,
-+ [48862].file = "net/sctp/socket.c",
-+ [48862].name = "sctp_setsockopt_adaptation_layer",
-+ [48862].param3 = 1,
-+ [49126].file = "lib/prio_heap.c",
-+ [49126].name = "heap_init",
-+ [49126].param2 = 1,
-+ [49143].file = "sound/core/oss/pcm_oss.c",
-+ [49143].name = "snd_pcm_oss_write2",
-+ [49143].param3 = 1,
-+ [49216].file = "fs/read_write.c",
-+ [49216].name = "do_readv_writev",
-+ [49216].param4 = 1,
-+ [49426].file = "net/bluetooth/l2cap_sock.c",
-+ [49426].name = "l2cap_sock_setsockopt_old",
-+ [49426].param4 = 1,
-+ [49448].file = "drivers/isdn/gigaset/common.c",
-+ [49448].name = "gigaset_initdriver",
-+ [49448].param2 = 1,
-+ [49494].file = "drivers/virtio/virtio_ring.c",
-+ [49494].name = "vring_new_virtqueue",
-+ [49494].param1 = 1,
-+ [49499].file = "drivers/block/nvme.c",
-+ [49499].name = "nvme_alloc_iod",
-+ [49499].param1 = 1,
-+ [49510].file = "net/sctp/socket.c",
-+ [49510].name = "sctp_setsockopt_autoclose",
-+ [49510].param3 = 1,
-+ [4958].file = "drivers/net/wireless/p54/fwio.c",
-+ [4958].name = "p54_alloc_skb",
-+ [4958].param3 = 1,
-+ [49604].file = "crypto/af_alg.c",
-+ [49604].name = "alg_setsockopt",
-+ [49604].param5 = 1,
-+ [49646].file = "drivers/tty/vt/vt.c",
-+ [49646].name = "vc_resize",
-+ [49646].param2 = 1,
-+ [49646].param3 = 1,
-+ [49658].file = "drivers/net/wireless/brcm80211/brcmsmac/dma.c",
-+ [49658].name = "dma_attach",
-+ [49658].param6 = 1,
-+ [49658].param7 = 1,
-+ [49663].file = "drivers/media/video/uvc/uvc_driver.c",
-+ [49663].name = "uvc_simplify_fraction",
-+ [49663].param3 = 1,
-+ [49746].file = "net/ipv4/netfilter/arp_tables.c",
-+ [49746].name = "compat_do_arpt_set_ctl",
-+ [49746].param4 = 1,
-+ [49780].file = "net/mac80211/key.c",
-+ [49780].name = "ieee80211_key_alloc",
-+ [49780].param3 = 1,
-+ [49805].file = "drivers/pci/pci.c",
-+ [49805].name = "pci_add_cap_save_buffer",
-+ [49805].param3 = 1,
-+ [49845].file = "mm/vmalloc.c",
-+ [49845].name = "__vmalloc_node",
-+ [49845].param1 = 1,
-+ [49929].file = "drivers/mtd/ubi/cdev.c",
-+ [49929].name = "vol_cdev_direct_write",
-+ [49929].param3 = 1,
-+ [49935].file = "fs/xfs/kmem.c",
-+ [49935].name = "kmem_zalloc_greedy",
-+ [49935].param2 = 1,
-+ [49935].param3 = 1,
-+ [49].file = "net/atm/svc.c",
-+ [49].name = "svc_setsockopt",
-+ [49].param5 = 1,
-+ [50518].file = "drivers/gpu/drm/nouveau/nouveau_gem.c",
-+ [50518].name = "u_memcpya",
-+ [50518].param2 = 1,
-+ [50518].param3 = 1,
-+ [5052].file = "drivers/char/ppdev.c",
-+ [5052].name = "pp_read",
-+ [5052].param3 = 1,
-+ [50562].file = "drivers/media/video/zoran/zoran_procfs.c",
-+ [50562].name = "zoran_write",
-+ [50562].param3 = 1,
-+ [50617].file = "fs/hugetlbfs/inode.c",
-+ [50617].name = "hugetlbfs_read_actor",
-+ [50617].param2 = 1,
-+ [50617].param4 = 1,
-+ [50617].param5 = 1,
-+ [50692].file = "lib/ts_bm.c",
-+ [50692].name = "bm_init",
-+ [50692].param2 = 1,
-+ [50813].file = "mm/vmalloc.c",
-+ [50813].name = "__vmalloc_node_flags",
-+ [50813].param1 = 1,
-+ [5087].file = "drivers/atm/solos-pci.c",
-+ [5087].name = "console_store",
-+ [5087].param4 = 1,
-+ [5102].file = "drivers/usb/misc/usbtest.c",
-+ [5102].name = "usbtest_alloc_urb",
-+ [5102].param3 = 1,
-+ [5102].param5 = 1,
-+ [51061].file = "net/bluetooth/mgmt.c",
-+ [51061].name = "pin_code_reply",
-+ [51061].param4 = 1,
-+ [51139].file = "fs/pipe.c",
-+ [51139].name = "pipe_iov_copy_to_user",
-+ [51139].param3 = 1,
-+ [51177].file = "net/sunrpc/xprtrdma/transport.c",
-+ [51177].name = "xprt_rdma_allocate",
-+ [51177].param2 = 1,
-+ [51182].file = "drivers/misc/sgi-xp/xpc_main.c",
-+ [51182].name = "xpc_kzalloc_cacheline_aligned",
-+ [51182].param1 = 1,
-+ [51250].file = "fs/read_write.c",
-+ [51250].name = "rw_copy_check_uvector",
-+ [51250].param3 = 1,
-+ [51253].file = "drivers/net/wireless/rt2x00/rt2x00debug.c",
-+ [51253].name = "rt2x00debug_write_eeprom",
-+ [51253].param3 = 1,
-+ [51323].file = "sound/pci/ac97/ac97_pcm.c",
-+ [51323].name = "snd_ac97_pcm_assign",
-+ [51323].param2 = 1,
-+ [51340].file = "drivers/usb/class/usblp.c",
-+ [51340].name = "usblp_write",
-+ [51340].param3 = 1,
-+ [51499].file = "net/802/garp.c",
-+ [51499].name = "garp_attr_create",
-+ [51499].param3 = 1,
-+ [51842].file = "drivers/hid/hid-core.c",
-+ [51842].name = "hid_register_field",
-+ [51842].param2 = 1,
-+ [51842].param3 = 1,
-+ [5197].file = "net/core/dev.c",
-+ [5197].name = "dev_set_alias",
-+ [5197].param3 = 1,
-+ [5204].file = "drivers/media/video/usbvision/usbvision-video.c",
-+ [5204].name = "usbvision_v4l2_read",
-+ [5204].param3 = 1,
-+ [5206].file = "drivers/media/dvb/ttpci/av7110_v4l.c",
-+ [5206].name = "av7110_vbi_write",
-+ [5206].param3 = 1,
-+ [52086].file = "drivers/usb/image/mdc800.c",
-+ [52086].name = "mdc800_device_read",
-+ [52086].param3 = 1,
-+ [52099].file = "drivers/gpu/drm/vmwgfx/vmwgfx_kms.c",
-+ [52099].name = "do_surface_dirty_sou",
-+ [52099].param7 = 1,
-+ [52172].file = "drivers/pcmcia/cistpl.c",
-+ [52172].name = "pccard_store_cis",
-+ [52172].param6 = 1,
-+ [52173].file = "drivers/misc/ibmasm/ibmasmfs.c",
-+ [52173].name = "remote_settings_file_write",
-+ [52173].param3 = 1,
-+ [52199].file = "mm/nobootmem.c",
-+ [52199].name = "__alloc_bootmem",
-+ [52199].param1 = 1,
-+ [52343].file = "drivers/usb/misc/adutux.c",
-+ [52343].name = "adu_read",
-+ [52343].param3 = 1,
-+ [52401].file = "drivers/staging/rtl8712/rtl871x_ioctl_linux.c",
-+ [52401].name = "r871x_set_wpa_ie",
-+ [52401].param3 = 1,
-+ [52699].file = "lib/ts_fsm.c",
-+ [52699].name = "fsm_init",
-+ [52699].param2 = 1,
-+ [52721].file = "security/keys/encrypted-keys/encrypted.c",
-+ [52721].name = "encrypted_instantiate",
-+ [52721].param3 = 1,
-+ [52902].file = "fs/xfs/kmem.h",
-+ [52902].name = "kmem_zalloc_large",
-+ [52902].param1 = 1,
-+ [52950].file = "net/bluetooth/mgmt.c",
-+ [52950].name = "set_discoverable",
-+ [52950].param4 = 1,
-+ [53041].file = "fs/libfs.c",
-+ [53041].name = "simple_transaction_get",
-+ [53041].param3 = 1,
-+ [5313].file = "fs/gfs2/quota.c",
-+ [5313].name = "do_sync",
-+ [5313].param1 = 1,
-+ [53209].file = "drivers/usb/host/ehci-sched.c",
-+ [53209].name = "iso_sched_alloc",
-+ [53209].param1 = 1,
-+ [53302].file = "drivers/firewire/core-cdev.c",
-+ [53302].name = "dispatch_ioctl",
-+ [53302].param2 = 1,
-+ [53355].file = "fs/ceph/dir.c",
-+ [53355].name = "ceph_read_dir",
-+ [53355].param3 = 1,
-+ [53405].file = "drivers/media/video/videobuf-core.c",
-+ [53405].name = "__videobuf_copy_to_user",
-+ [53405].param4 = 1,
-+ [53407].file = "net/wireless/sme.c",
-+ [53407].name = "cfg80211_connect_result",
-+ [53407].param4 = 1,
-+ [53407].param6 = 1,
-+ [53426].file = "fs/libfs.c",
-+ [53426].name = "simple_transaction_read",
-+ [53426].param3 = 1,
-+ [5344].file = "security/selinux/ss/hashtab.c",
-+ [5344].name = "hashtab_create",
-+ [5344].param3 = 1,
-+ [53513].file = "drivers/mmc/core/mmc_ops.c",
-+ [53513].name = "mmc_send_bus_test",
-+ [53513].param4 = 1,
-+ [53626].file = "drivers/block/paride/pg.c",
-+ [53626].name = "pg_read",
-+ [53626].param3 = 1,
-+ [53631].file = "mm/util.c",
-+ [53631].name = "memdup_user",
-+ [53631].param2 = 1,
-+ [53674].file = "drivers/media/dvb/ttpci/av7110_ca.c",
-+ [53674].name = "ci_ll_write",
-+ [53674].param4 = 1,
-+ [5389].file = "drivers/infiniband/core/uverbs_cmd.c",
-+ [5389].name = "ib_uverbs_unmarshall_recv",
-+ [5389].param5 = 1,
-+ [53901].file = "net/rds/message.c",
-+ [53901].name = "rds_message_alloc",
-+ [53901].param1 = 1,
-+ [53902].file = "net/sctp/socket.c",
-+ [53902].name = "sctp_setsockopt_initmsg",
-+ [53902].param3 = 1,
-+ [5410].file = "kernel/kexec.c",
-+ [5410].name = "sys_kexec_load",
-+ [5410].param2 = 1,
-+ [54172].file = "net/nfc/core.c",
-+ [54172].name = "nfc_alloc_recv_skb",
-+ [54172].param1 = 1,
-+ [54182].file = "drivers/block/rbd.c",
-+ [54182].name = "rbd_snap_add",
-+ [54182].param4 = 1,
-+ [54201].file = "drivers/platform/x86/asus_acpi.c",
-+ [54201].name = "mled_proc_write",
-+ [54201].param3 = 1,
-+ [54263].file = "security/keys/trusted.c",
-+ [54263].name = "trusted_instantiate",
-+ [54263].param3 = 1,
-+ [54296].file = "include/linux/mISDNif.h",
-+ [54296].name = "_alloc_mISDN_skb",
-+ [54296].param3 = 1,
-+ [54298].file = "drivers/usb/wusbcore/crypto.c",
-+ [54298].name = "wusb_ccm_mac",
-+ [54298].param7 = 1,
-+ [54318].file = "include/drm/drm_mem_util.h",
-+ [54318].name = "drm_malloc_ab",
-+ [54318].param1 = 1,
-+ [54318].param2 = 1,
-+ [54335].file = "drivers/md/dm-table.c",
-+ [54335].name = "dm_vcalloc",
-+ [54335].param1 = 1,
-+ [54335].param2 = 1,
-+ [54338].file = "fs/ntfs/malloc.h",
-+ [54338].name = "ntfs_malloc_nofs",
-+ [54338].param1 = 1,
-+ [54339].file = "security/smack/smackfs.c",
-+ [54339].name = "smk_write_cipso",
-+ [54339].param3 = 1,
-+ [54369].file = "drivers/usb/storage/realtek_cr.c",
-+ [54369].name = "rts51x_read_mem",
-+ [54369].param4 = 1,
-+ [5438].file = "sound/core/memory.c",
-+ [5438].name = "copy_to_user_fromio",
-+ [5438].param3 = 1,
-+ [54401].file = "lib/dynamic_debug.c",
-+ [54401].name = "ddebug_proc_write",
-+ [54401].param3 = 1,
-+ [54467].file = "net/packet/af_packet.c",
-+ [54467].name = "packet_setsockopt",
-+ [54467].param5 = 1,
-+ [54573].file = "ipc/sem.c",
-+ [54573].name = "sys_semop",
-+ [54573].param3 = 1,
-+ [54583].file = "net/sctp/socket.c",
-+ [54583].name = "sctp_setsockopt_peer_addr_params",
-+ [54583].param3 = 1,
-+ [54643].file = "drivers/isdn/hardware/eicon/divasi.c",
-+ [54643].name = "um_idi_write",
-+ [54643].param3 = 1,
-+ [54657].file = "mm/migrate.c",
-+ [54657].name = "do_pages_stat",
-+ [54657].param2 = 1,
-+ [54663].file = "drivers/isdn/hardware/eicon/platform.h",
-+ [54663].name = "diva_os_malloc",
-+ [54663].param2 = 1,
-+ [54701].file = "drivers/misc/altera-stapl/altera-jtag.c",
-+ [54701].name = "altera_swap_ir",
-+ [54701].param2 = 1,
-+ [54751].file = "drivers/infiniband/core/device.c",
-+ [54751].name = "ib_alloc_device",
-+ [54751].param1 = 1,
-+ [54771].file = "drivers/isdn/mISDN/socket.c",
-+ [54771].name = "_l2_alloc_skb",
-+ [54771].param1 = 1,
-+ [54777].file = "drivers/net/wireless/ath/ath6kl/debug.c",
-+ [54777].name = "ath6kl_debug_roam_tbl_event",
-+ [54777].param3 = 1,
-+ [54806].file = "drivers/scsi/lpfc/lpfc_debugfs.c",
-+ [54806].name = "lpfc_debugfs_dif_err_write",
-+ [54806].param3 = 1,
-+ [5494].file = "fs/cifs/cifsacl.c",
-+ [5494].name = "cifs_idmap_key_instantiate",
-+ [5494].param3 = 1,
-+ [55066].file = "net/ipv6/ipv6_sockglue.c",
-+ [55066].name = "do_ipv6_setsockopt",
-+ [55066].param5 = 1,
-+ [55105].file = "drivers/base/devres.c",
-+ [55105].name = "devres_alloc",
-+ [55105].param2 = 1,
-+ [55115].file = "net/sctp/probe.c",
-+ [55115].name = "sctpprobe_read",
-+ [55115].param3 = 1,
-+ [55155].file = "net/bluetooth/rfcomm/sock.c",
-+ [55155].name = "rfcomm_sock_setsockopt",
-+ [55155].param5 = 1,
-+ [55187].file = "security/keys/keyctl.c",
-+ [55187].name = "keyctl_describe_key",
-+ [55187].param3 = 1,
-+ [55253].file = "drivers/net/wireless/ray_cs.c",
-+ [55253].name = "ray_cs_essid_proc_write",
-+ [55253].param3 = 1,
-+ [55341].file = "drivers/staging/sep/sep_driver.c",
-+ [55341].name = "sep_prepare_input_output_dma_table_in_dcb",
-+ [55341].param4 = 1,
-+ [55341].param5 = 1,
-+ [55417].file = "drivers/hv/channel.c",
-+ [55417].name = "vmbus_open",
-+ [55417].param2 = 1,
-+ [55417].param3 = 1,
-+ [5548].file = "drivers/media/media-entity.c",
-+ [5548].name = "media_entity_init",
-+ [5548].param2 = 1,
-+ [5548].param4 = 1,
-+ [55546].file = "drivers/spi/spi.c",
-+ [55546].name = "spi_alloc_master",
-+ [55546].param2 = 1,
-+ [55580].file = "drivers/usb/mon/mon_bin.c",
-+ [55580].name = "copy_from_buf",
-+ [55580].param2 = 1,
-+ [55584].file = "drivers/tty/tty_buffer.c",
-+ [55584].name = "tty_buffer_alloc",
-+ [55584].param2 = 1,
-+ [55712].file = "drivers/char/mem.c",
-+ [55712].name = "read_zero",
-+ [55712].param3 = 1,
-+ [55727].file = "drivers/media/video/stk-webcam.c",
-+ [55727].name = "stk_prepare_sio_buffers",
-+ [55727].param2 = 1,
-+ [55816].file = "drivers/misc/altera-stapl/altera-jtag.c",
-+ [55816].name = "altera_set_ir_pre",
-+ [55816].param2 = 1,
-+ [55826].file = "drivers/infiniband/hw/ipath/ipath_file_ops.c",
-+ [55826].name = "ipath_get_base_info",
-+ [55826].param3 = 1,
-+ [5586].file = "net/atm/common.c",
-+ [5586].name = "alloc_tx",
-+ [5586].param2 = 1,
-+ [55978].file = "drivers/usb/misc/iowarrior.c",
-+ [55978].name = "iowarrior_write",
-+ [55978].param3 = 1,
-+ [56170].file = "drivers/usb/wusbcore/wa-xfer.c",
-+ [56170].name = "__wa_xfer_setup_segs",
-+ [56170].param2 = 1,
-+ [56199].file = "fs/binfmt_misc.c",
-+ [56199].name = "parse_command",
-+ [56199].param2 = 1,
-+ [56218].file = "drivers/mmc/card/mmc_test.c",
-+ [56218].name = "mtf_test_write",
-+ [56218].param3 = 1,
-+ [56239].file = "fs/sysfs/file.c",
-+ [56239].name = "fill_write_buffer",
-+ [56239].param3 = 1,
-+ [5624].file = "drivers/net/wireless/ath/ath9k/wmi.c",
-+ [5624].name = "ath9k_wmi_cmd",
-+ [5624].param4 = 1,
-+ [56416].file = "drivers/misc/lkdtm.c",
-+ [56416].name = "do_register_entry",
-+ [56416].param4 = 1,
-+ [56458].file = "drivers/usb/host/hwa-hc.c",
-+ [56458].name = "__hwahc_op_set_ptk",
-+ [56458].param5 = 1,
-+ [56471].file = "include/linux/slab.h",
-+ [56471].name = "kcalloc",
-+ [56471].param1 = 1,
-+ [56471].param2 = 1,
-+ [56513].file = "fs/cifs/connect.c",
-+ [56513].name = "cifs_readv_from_socket",
-+ [56513].param3 = 1,
-+ [56531].file = "net/bluetooth/l2cap_core.c",
-+ [56531].name = "l2cap_send_cmd",
-+ [56531].param4 = 1,
-+ [56544].file = "drivers/block/drbd/drbd_receiver.c",
-+ [56544].name = "receive_DataRequest",
-+ [56544].param3 = 1,
-+ [56609].file = "lib/mpi/mpi-internal.h",
-+ [56609].name = "RESIZE_IF_NEEDED",
-+ [56609].param2 = 1,
-+ [56652].file = "drivers/misc/altera-stapl/altera-jtag.c",
-+ [56652].name = "altera_set_dr_post",
-+ [56652].param2 = 1,
-+ [56653].file = "net/irda/af_irda.c",
-+ [56653].name = "irda_setsockopt",
-+ [56653].param5 = 1,
-+ [56672].file = "drivers/char/agp/generic.c",
-+ [56672].name = "agp_alloc_page_array",
-+ [56672].param1 = 1,
-+ [56798].file = "fs/bio.c",
-+ [56798].name = "bio_alloc_map_data",
-+ [56798].param2 = 1,
-+ [56843].file = "drivers/scsi/scsi_transport_iscsi.c",
-+ [56843].name = "iscsi_recv_pdu",
-+ [56843].param4 = 1,
-+ [56903].file = "drivers/mtd/mtdchar.c",
-+ [56903].name = "mtdchar_readoob",
-+ [56903].param4 = 1,
-+ [5699].file = "net/sctp/socket.c",
-+ [5699].name = "sctp_setsockopt_default_send_param",
-+ [5699].param3 = 1,
-+ [5704].file = "drivers/mtd/mtdswap.c",
-+ [5704].name = "mtdswap_init",
-+ [5704].param2 = 1,
-+ [57128].file = "drivers/pnp/pnpbios/proc.c",
-+ [57128].name = "pnpbios_proc_write",
-+ [57128].param3 = 1,
-+ [57190].file = "drivers/char/agp/generic.c",
-+ [57190].name = "agp_generic_alloc_user",
-+ [57190].param1 = 1,
-+ [57252].file = "drivers/media/dvb/dvb-core/dmxdev.c",
-+ [57252].name = "dvb_dmxdev_set_buffer_size",
-+ [57252].param2 = 1,
-+ [57392].file = "drivers/block/aoe/aoecmd.c",
-+ [57392].name = "new_skb",
-+ [57392].param1 = 1,
-+ [57471].file = "drivers/media/video/sn9c102/sn9c102_core.c",
-+ [57471].name = "sn9c102_read",
-+ [57471].param3 = 1,
-+ [57547].file = "security/keys/encrypted-keys/encrypted.c",
-+ [57547].name = "get_derived_key",
-+ [57547].param4 = 1,
-+ [57552].file = "net/sunrpc/cache.c",
-+ [57552].name = "cache_slow_downcall",
-+ [57552].param2 = 1,
-+ [57670].file = "drivers/bluetooth/btmrvl_debugfs.c",
-+ [57670].name = "btmrvl_pscmd_write",
-+ [57670].param3 = 1,
-+ [57710].file = "include/linux/usb/wusb.h",
-+ [57710].name = "wusb_prf_256",
-+ [57710].param7 = 1,
-+ [57724].file = "net/bluetooth/hci_sock.c",
-+ [57724].name = "hci_sock_setsockopt",
-+ [57724].param5 = 1,
-+ [57761].file = "kernel/kexec.c",
-+ [57761].name = "kimage_crash_alloc",
-+ [57761].param3 = 1,
-+ [57786].file = "net/ipv6/netfilter/ip6_tables.c",
-+ [57786].name = "compat_do_ip6t_set_ctl",
-+ [57786].param4 = 1,
-+ [57872].file = "fs/ceph/xattr.c",
-+ [57872].name = "ceph_setxattr",
-+ [57872].param4 = 1,
-+ [57927].file = "fs/read_write.c",
-+ [57927].name = "sys_preadv",
-+ [57927].param3 = 1,
-+ [58012].file = "include/net/bluetooth/bluetooth.h",
-+ [58012].name = "bt_skb_alloc",
-+ [58012].param1 = 1,
-+ [58020].file = "drivers/firewire/core-cdev.c",
-+ [58020].name = "fw_device_op_ioctl",
-+ [58020].param2 = 1,
-+ [58043].file = "kernel/auditfilter.c",
-+ [58043].name = "audit_unpack_string",
-+ [58043].param3 = 1,
-+ [58087].file = "kernel/module.c",
-+ [58087].name = "module_alloc_update_bounds_rw",
-+ [58087].param1 = 1,
-+ [58124].file = "drivers/usb/misc/usbtest.c",
-+ [58124].name = "ctrl_out",
-+ [58124].param3 = 1,
-+ [58124].param5 = 1,
-+ [58217].file = "net/sctp/socket.c",
-+ [58217].name = "sctp_setsockopt_peer_primary_addr",
-+ [58217].param3 = 1,
-+ [58263].file = "security/keys/keyring.c",
-+ [58263].name = "keyring_read",
-+ [58263].param3 = 1,
-+ [5830].file = "drivers/gpu/vga/vga_switcheroo.c",
-+ [5830].name = "vga_switcheroo_debugfs_write",
-+ [5830].param3 = 1,
-+ [58320].file = "drivers/scsi/scsi_proc.c",
-+ [58320].name = "proc_scsi_write",
-+ [58320].param3 = 1,
-+ [58344].file = "net/sunrpc/cache.c",
-+ [58344].name = "read_flush",
-+ [58344].param3 = 1,
-+ [58379].file = "mm/nobootmem.c",
-+ [58379].name = "__alloc_bootmem_node",
-+ [58379].param2 = 1,
-+ [58597].file = "kernel/kfifo.c",
-+ [58597].name = "__kfifo_to_user",
-+ [58597].param3 = 1,
-+ [58641].file = "drivers/usb/misc/adutux.c",
-+ [58641].name = "adu_write",
-+ [58641].param3 = 1,
-+ [58709].file = "fs/compat.c",
-+ [58709].name = "compat_sys_pwritev",
-+ [58709].param3 = 1,
-+ [58769].file = "drivers/net/wireless/zd1211rw/zd_usb.c",
-+ [58769].name = "zd_usb_read_fw",
-+ [58769].param4 = 1,
-+ [5876].file = "drivers/net/ppp/ppp_generic.c",
-+ [5876].name = "ppp_write",
-+ [5876].param3 = 1,
-+ [58826].file = "net/sunrpc/xprt.c",
-+ [58826].name = "xprt_alloc",
-+ [58826].param2 = 1,
-+ [58865].file = "include/linux/slub_def.h",
-+ [58865].name = "kmalloc_order_trace",
-+ [58865].param1 = 1,
-+ [58867].file = "drivers/platform/x86/asus_acpi.c",
-+ [58867].name = "wled_proc_write",
-+ [58867].param3 = 1,
-+ [58888].file = "fs/xattr.c",
-+ [58888].name = "listxattr",
-+ [58888].param3 = 1,
-+ [58889].file = "kernel/trace/trace_kprobe.c",
-+ [58889].name = "probes_write",
-+ [58889].param3 = 1,
-+ [58912].file = "drivers/lguest/core.c",
-+ [58912].name = "__lgwrite",
-+ [58912].param4 = 1,
-+ [58918].file = "sound/core/pcm_native.c",
-+ [58918].name = "snd_pcm_aio_write",
-+ [58918].param3 = 1,
-+ [58942].file = "drivers/block/aoe/aoedev.c",
-+ [58942].name = "aoedev_flush",
-+ [58942].param2 = 1,
-+ [58958].file = "fs/fuse/control.c",
-+ [58958].name = "fuse_conn_limit_write",
-+ [58958].param3 = 1,
-+ [59005].file = "drivers/staging/sep/sep_driver.c",
-+ [59005].name = "sep_prepare_input_dma_table",
-+ [59005].param2 = 1,
-+ [59005].param3 = 1,
-+ [59013].file = "fs/xfs/xfs_ioctl.c",
-+ [59013].name = "xfs_handle_to_dentry",
-+ [59013].param3 = 1,
-+ [59034].file = "drivers/acpi/acpica/dsobject.c",
-+ [59034].name = "acpi_ds_build_internal_package_obj",
-+ [59034].param3 = 1,
-+ [59073].file = "drivers/staging/speakup/i18n.c",
-+ [59073].name = "msg_set",
-+ [59073].param3 = 1,
-+ [59074].file = "drivers/scsi/cxgbi/libcxgbi.c",
-+ [59074].name = "ddp_make_gl",
-+ [59074].param1 = 1,
-+ [59297].file = "drivers/media/dvb/ttpci/av7110_av.c",
-+ [59297].name = "dvb_play",
-+ [59297].param3 = 1,
-+ [59472].file = "drivers/misc/ibmasm/ibmasmfs.c",
-+ [59472].name = "command_file_write",
-+ [59472].param3 = 1,
-+ [59504].file = "fs/exofs/super.c",
-+ [59504].name = "__alloc_dev_table",
-+ [59504].param2 = 1,
-+ [59505].file = "drivers/media/video/pvrusb2/pvrusb2-ioread.c",
-+ [59505].name = "pvr2_ioread_read",
-+ [59505].param3 = 1,
-+ [59681].file = "fs/xfs/kmem.c",
-+ [59681].name = "kmem_alloc",
-+ [59681].param1 = 1,
-+ [5968].file = "net/sunrpc/sched.c",
-+ [5968].name = "rpc_malloc",
-+ [5968].param2 = 1,
-+ [59695].file = "net/ipv4/netfilter/ipt_ULOG.c",
-+ [59695].name = "ulog_alloc_skb",
-+ [59695].param1 = 1,
-+ [59838].file = "net/netlink/af_netlink.c",
-+ [59838].name = "nl_pid_hash_zalloc",
-+ [59838].param1 = 1,
-+ [59856].file = "drivers/base/devres.c",
-+ [59856].name = "devm_kzalloc",
-+ [59856].param2 = 1,
-+ [60066].file = "mm/filemap.c",
-+ [60066].name = "iov_iter_copy_from_user",
-+ [60066].param4 = 1,
-+ [60185].file = "kernel/params.c",
-+ [60185].name = "kmalloc_parameter",
-+ [60185].param1 = 1,
-+ [60198].file = "fs/nfs/nfs4proc.c",
-+ [60198].name = "nfs4_write_cached_acl",
-+ [60198].param3 = 1,
-+ [60330].file = "drivers/media/video/w9966.c",
-+ [60330].name = "w9966_v4l_read",
-+ [60330].param3 = 1,
-+ [604].file = "drivers/staging/rtl8712/usb_ops_linux.c",
-+ [604].name = "r8712_usbctrl_vendorreq",
-+ [604].param6 = 1,
-+ [60543].file = "drivers/usb/class/usbtmc.c",
-+ [60543].name = "usbtmc_read",
-+ [60543].param3 = 1,
-+ [60683].file = "sound/drivers/opl4/opl4_proc.c",
-+ [60683].name = "snd_opl4_mem_proc_write",
-+ [60683].param5 = 1,
-+ [60693].file = "drivers/misc/hpilo.c",
-+ [60693].name = "ilo_read",
-+ [60693].param3 = 1,
-+ [60744].file = "sound/pci/emu10k1/emuproc.c",
-+ [60744].name = "snd_emu10k1_fx8010_read",
-+ [60744].param5 = 1,
-+ [60777].file = "fs/ntfs/malloc.h",
-+ [60777].name = "ntfs_malloc_nofs_nofail",
-+ [60777].param1 = 1,
-+ [60833].file = "drivers/block/aoe/aoenet.c",
-+ [60833].name = "set_aoe_iflist",
-+ [60833].param2 = 1,
-+ [60882].file = "drivers/input/joydev.c",
-+ [60882].name = "joydev_compat_ioctl",
-+ [60882].param2 = 1,
-+ [60891].file = "kernel/sched/core.c",
-+ [60891].name = "sys_sched_setaffinity",
-+ [60891].param2 = 1,
-+ [60920].file = "drivers/infiniband/hw/qib/qib_file_ops.c",
-+ [60920].name = "qib_get_base_info",
-+ [60920].param3 = 1,
-+ [60928].file = "drivers/staging/bcm/Bcmchar.c",
-+ [60928].name = "bcm_char_read",
-+ [60928].param3 = 1,
-+ [61122].file = "drivers/base/devres.c",
-+ [61122].name = "alloc_dr",
-+ [61122].param2 = 1,
-+ [61254].file = "drivers/scsi/scsi_devinfo.c",
-+ [61254].name = "proc_scsi_devinfo_write",
-+ [61254].param3 = 1,
-+ [61283].file = "drivers/net/wireless/ath/ath6kl/debug.c",
-+ [61283].name = "ath6kl_fwlog_read",
-+ [61283].param3 = 1,
-+ [61289].file = "security/apparmor/apparmorfs.c",
-+ [61289].name = "aa_simple_write_to_buffer",
-+ [61289].param4 = 1,
-+ [61389].file = "include/linux/slab.h",
-+ [61389].name = "kzalloc_node",
-+ [61389].param1 = 1,
-+ [61441].file = "fs/ntfs/file.c",
-+ [61441].name = "ntfs_copy_from_user_iovec",
-+ [61441].param3 = 1,
-+ [61441].param6 = 1,
-+ [61552].file = "drivers/input/evdev.c",
-+ [61552].name = "str_to_user",
-+ [61552].param2 = 1,
-+ [61673].file = "security/keys/trusted.c",
-+ [61673].name = "trusted_update",
-+ [61673].param3 = 1,
-+ [61676].file = "kernel/module.c",
-+ [61676].name = "module_alloc_update_bounds_rx",
-+ [61676].param1 = 1,
-+ [61684].file = "drivers/net/ethernet/chelsio/cxgb3/cxgb3_offload.c",
-+ [61684].name = "cxgb3_get_cpl_reply_skb",
-+ [61684].param2 = 1,
-+ [6173].file = "net/netlink/af_netlink.c",
-+ [6173].name = "netlink_sendmsg",
-+ [6173].param4 = 1,
-+ [61770].file = "drivers/media/video/et61x251/et61x251_core.c",
-+ [61770].name = "et61x251_read",
-+ [61770].param3 = 1,
-+ [61772].file = "fs/exofs/ore_raid.c",
-+ [61772].name = "_sp2d_alloc",
-+ [61772].param1 = 1,
-+ [61772].param2 = 1,
-+ [61772].param3 = 1,
-+ [61926].file = "drivers/media/dvb/ddbridge/ddbridge-core.c",
-+ [61926].name = "ddb_input_read",
-+ [61926].param3 = 1,
-+ [61932].file = "drivers/message/fusion/mptctl.c",
-+ [61932].name = "__mptctl_ioctl",
-+ [61932].param2 = 1,
-+ [61966].file = "fs/nfs/nfs4proc.c",
-+ [61966].name = "nfs4_alloc_slots",
-+ [61966].param1 = 1,
-+ [62081].file = "drivers/net/irda/vlsi_ir.c",
-+ [62081].name = "vlsi_alloc_ring",
-+ [62081].param3 = 1,
-+ [62081].param4 = 1,
-+ [62116].file = "fs/libfs.c",
-+ [62116].name = "simple_attr_read",
-+ [62116].param3 = 1,
-+ [6211].file = "drivers/net/ethernet/amd/pcnet32.c",
-+ [6211].name = "pcnet32_realloc_tx_ring",
-+ [6211].param3 = 1,
-+ [62294].file = "sound/core/info.c",
-+ [62294].name = "resize_info_buffer",
-+ [62294].param2 = 1,
-+ [62387].file = "fs/nfs/idmap.c",
-+ [62387].name = "nfs_idmap_lookup_id",
-+ [62387].param2 = 1,
-+ [62465].file = "drivers/misc/altera-stapl/altera-jtag.c",
-+ [62465].name = "altera_set_dr_pre",
-+ [62465].param2 = 1,
-+ [62466].file = "lib/mpi/mpiutil.c",
-+ [62466].name = "mpi_alloc",
-+ [62466].param1 = 1,
-+ [62495].file = "drivers/block/floppy.c",
-+ [62495].name = "fallback_on_nodma_alloc",
-+ [62495].param2 = 1,
-+ [62498].file = "fs/xattr.c",
-+ [62498].name = "sys_listxattr",
-+ [62498].param3 = 1,
-+ [625].file = "fs/read_write.c",
-+ [625].name = "sys_pwritev",
-+ [625].param3 = 1,
-+ [62662].file = "drivers/message/fusion/mptctl.c",
-+ [62662].name = "mptctl_getiocinfo",
-+ [62662].param2 = 1,
-+ [62669].file = "drivers/platform/x86/asus_acpi.c",
-+ [62669].name = "tled_proc_write",
-+ [62669].param3 = 1,
-+ [62714].file = "security/keys/keyctl.c",
-+ [62714].name = "keyctl_update_key",
-+ [62714].param3 = 1,
-+ [62760].file = "drivers/media/dvb/ttpci/av7110_av.c",
-+ [62760].name = "play_iframe",
-+ [62760].param3 = 1,
-+ [62851].file = "fs/proc/vmcore.c",
-+ [62851].name = "read_vmcore",
-+ [62851].param3 = 1,
-+ [62870].file = "fs/nfs/idmap.c",
-+ [62870].name = "nfs_idmap_get_desc",
-+ [62870].param2 = 1,
-+ [62870].param4 = 1,
-+ [62905].file = "net/caif/cfpkt_skbuff.c",
-+ [62905].name = "cfpkt_create",
-+ [62905].param1 = 1,
-+ [62920].file = "drivers/net/wireless/b43/phy_n.c",
-+ [62920].name = "b43_nphy_load_samples",
-+ [62920].param3 = 1,
-+ [62925].file = "include/rdma/ib_verbs.h",
-+ [62925].name = "ib_copy_from_udata",
-+ [62925].param3 = 1,
-+ [62934].file = "drivers/net/wireless/wl1251/cmd.c",
-+ [62934].name = "wl1251_cmd_template_set",
-+ [62934].param4 = 1,
-+ [62940].file = "drivers/scsi/libsrp.c",
-+ [62940].name = "srp_ring_alloc",
-+ [62940].param2 = 1,
-+ [62967].file = "security/keys/encrypted-keys/encrypted.c",
-+ [62967].name = "encrypted_update",
-+ [62967].param3 = 1,
-+ [62970].file = "net/sched/sch_api.c",
-+ [62970].name = "qdisc_class_hash_alloc",
-+ [62970].param1 = 1,
-+ [62999].file = "net/core/neighbour.c",
-+ [62999].name = "neigh_hash_alloc",
-+ [62999].param1 = 1,
-+ [63007].file = "fs/proc/base.c",
-+ [63007].name = "proc_coredump_filter_write",
-+ [63007].param3 = 1,
-+ [63010].file = "drivers/gpu/drm/ttm/ttm_page_alloc.c",
-+ [63010].name = "ttm_page_pool_free",
-+ [63010].param2 = 1,
-+ [63045].file = "crypto/shash.c",
-+ [63045].name = "shash_setkey_unaligned",
-+ [63045].param3 = 1,
-+ [63075].file = "kernel/relay.c",
-+ [63075].name = "relay_alloc_page_array",
-+ [63075].param1 = 1,
-+ [63076].file = "fs/cifs/xattr.c",
-+ [63076].name = "cifs_setxattr",
-+ [63076].param4 = 1,
-+ [63091].file = "drivers/net/usb/pegasus.c",
-+ [63091].name = "get_registers",
-+ [63091].param3 = 1,
-+ [6331].file = "drivers/atm/solos-pci.c",
-+ [6331].name = "solos_param_store",
-+ [6331].param4 = 1,
-+ [63367].file = "net/netfilter/ipset/ip_set_core.c",
-+ [63367].name = "ip_set_alloc",
-+ [63367].param1 = 1,
-+ [63489].file = "drivers/bluetooth/btmrvl_debugfs.c",
-+ [63489].name = "btmrvl_hscfgcmd_write",
-+ [63489].param3 = 1,
-+ [63490].file = "crypto/shash.c",
-+ [63490].name = "shash_compat_setkey",
-+ [63490].param3 = 1,
-+ [63605].file = "mm/mempool.c",
-+ [63605].name = "mempool_kmalloc",
-+ [63605].param2 = 1,
-+ [63633].file = "drivers/bluetooth/btmrvl_sdio.c",
-+ [63633].name = "btmrvl_sdio_host_to_card",
-+ [63633].param3 = 1,
-+ [63961].file = "fs/xattr.c",
-+ [63961].name = "sys_flistxattr",
-+ [63961].param3 = 1,
-+ [63964].file = "net/sctp/socket.c",
-+ [63964].name = "sctp_setsockopt_maxseg",
-+ [63964].param3 = 1,
-+ [63988].file = "drivers/input/evdev.c",
-+ [63988].name = "evdev_ioctl_compat",
-+ [63988].param2 = 1,
-+ [64055].file = "drivers/media/dvb/ttpci/av7110_av.c",
-+ [64055].name = "dvb_aplay",
-+ [64055].param3 = 1,
-+ [64156].file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
-+ [64156].name = "ath6kl_mgmt_tx",
-+ [64156].param9 = 1,
-+ [64226].file = "drivers/md/persistent-data/dm-space-map-checker.c",
-+ [64226].name = "ca_extend",
-+ [64226].param2 = 1,
-+ [64227].file = "mm/nobootmem.c",
-+ [64227].name = "__alloc_bootmem_node_nopanic",
-+ [64227].param2 = 1,
-+ [64351].file = "kernel/kfifo.c",
-+ [64351].name = "kfifo_copy_from_user",
-+ [64351].param3 = 1,
-+ [64392].file = "drivers/mmc/core/mmc_ops.c",
-+ [64392].name = "mmc_send_cxd_data",
-+ [64392].param5 = 1,
-+ [64423].file = "kernel/sched/core.c",
-+ [64423].name = "get_user_cpu_mask",
-+ [64423].param2 = 1,
-+ [64432].file = "security/selinux/selinuxfs.c",
-+ [64432].name = "sel_write_create",
-+ [64432].param3 = 1,
-+ [64471].file = "drivers/bluetooth/btmrvl_debugfs.c",
-+ [64471].name = "btmrvl_hscmd_write",
-+ [64471].param3 = 1,
-+ [64667].file = "sound/core/oss/pcm_oss.c",
-+ [64667].name = "snd_pcm_oss_read",
-+ [64667].param3 = 1,
-+ [64689].file = "sound/isa/gus/gus_dram.c",
-+ [64689].name = "snd_gus_dram_read",
-+ [64689].param4 = 1,
-+ [64692].file = "fs/binfmt_misc.c",
-+ [64692].name = "bm_entry_write",
-+ [64692].param3 = 1,
-+ [64705].file = "drivers/staging/iio/accel/sca3000_ring.c",
-+ [64705].name = "sca3000_read_first_n_hw_rb",
-+ [64705].param2 = 1,
-+ [64713].file = "fs/cifs/connect.c",
-+ [64713].name = "extract_hostname",
-+ [64713].param1 = 1,
-+ [64743].file = "fs/ocfs2/dlmfs/dlmfs.c",
-+ [64743].name = "dlmfs_file_read",
-+ [64743].param3 = 1,
-+ [64771].file = "security/keys/encrypted-keys/encrypted.c",
-+ [64771].name = "datablob_format",
-+ [64771].param2 = 1,
-+ [6477].file = "net/bluetooth/mgmt.c",
-+ [6477].name = "mgmt_pending_add",
-+ [6477].param5 = 1,
-+ [64906].file = "drivers/net/wireless/b43legacy/debugfs.c",
-+ [64906].name = "b43legacy_debugfs_write",
-+ [64906].param3 = 1,
-+ [64913].file = "sound/core/oss/pcm_oss.c",
-+ [64913].name = "snd_pcm_oss_write1",
-+ [64913].param3 = 1,
-+ [64961].file = "drivers/spi/spidev.c",
-+ [64961].name = "spidev_ioctl",
-+ [64961].param2 = 1,
-+ [65033].file = "crypto/shash.c",
-+ [65033].name = "shash_async_setkey",
-+ [65033].param3 = 1,
-+ [65093].file = "security/integrity/evm/evm_secfs.c",
-+ [65093].name = "evm_write_key",
-+ [65093].param3 = 1,
-+ [6514].file = "mm/nobootmem.c",
-+ [6514].name = "__alloc_bootmem_low",
-+ [6514].param1 = 1,
-+ [65169].file = "net/core/skbuff.c",
-+ [65169].name = "dev_alloc_skb",
-+ [65169].param1 = 1,
-+ [6517].file = "drivers/md/dm-table.c",
-+ [6517].name = "alloc_targets",
-+ [6517].param2 = 1,
-+ [65205].file = "drivers/input/evdev.c",
-+ [65205].name = "handle_eviocgbit",
-+ [65205].param3 = 1,
-+ [65237].file = "kernel/profile.c",
-+ [65237].name = "read_profile",
-+ [65237].param3 = 1,
-+ [65343].file = "kernel/trace/trace.c",
-+ [65343].name = "tracing_clock_write",
-+ [65343].param3 = 1,
-+ [65345].file = "lib/xz/xz_dec_lzma2.c",
-+ [65345].name = "xz_dec_lzma2_create",
-+ [65345].param2 = 1,
-+ [65409].file = "net/802/garp.c",
-+ [65409].name = "garp_request_join",
-+ [65409].param4 = 1,
-+ [65432].file = "drivers/hid/hid-roccat-kone.c",
-+ [65432].name = "kone_receive",
-+ [65432].param4 = 1,
-+ [65514].file = "drivers/media/video/gspca/t613.c",
-+ [65514].name = "reg_w_ixbuf",
-+ [65514].param4 = 1,
-+ [6551].file = "drivers/usb/host/xhci-mem.c",
-+ [6551].name = "xhci_alloc_stream_info",
-+ [6551].param3 = 1,
-+ [65535].file = "drivers/media/dvb/dvb-usb/opera1.c",
-+ [65535].name = "opera1_xilinx_rw",
-+ [65535].param5 = 1,
-+ [6672].file = "drivers/net/wireless/b43/debugfs.c",
-+ [6672].name = "b43_debugfs_write",
-+ [6672].param3 = 1,
-+ [6691].file = "drivers/acpi/proc.c",
-+ [6691].name = "acpi_system_write_wakeup_device",
-+ [6691].param3 = 1,
-+ [6865].file = "drivers/staging/iio/ring_sw.c",
-+ [6865].name = "iio_read_first_n_sw_rb",
-+ [6865].param2 = 1,
-+ [6867].file = "fs/coda/psdev.c",
-+ [6867].name = "coda_psdev_read",
-+ [6867].param3 = 1,
-+ [6891].file = "drivers/bluetooth/btmrvl_debugfs.c",
-+ [6891].name = "btmrvl_gpiogap_write",
-+ [6891].param3 = 1,
-+ [6944].file = "drivers/ide/ide-proc.c",
-+ [6944].name = "ide_settings_proc_write",
-+ [6944].param3 = 1,
-+ [6950].file = "drivers/isdn/capi/capi.c",
-+ [6950].name = "capi_write",
-+ [6950].param3 = 1,
-+ [697].file = "sound/isa/gus/gus_dram.c",
-+ [697].name = "snd_gus_dram_peek",
-+ [697].param4 = 1,
-+ [7066].file = "security/keys/keyctl.c",
-+ [7066].name = "keyctl_instantiate_key_common",
-+ [7066].param4 = 1,
-+ [7125].file = "include/net/nfc/nci_core.h",
-+ [7125].name = "nci_skb_alloc",
-+ [7125].param2 = 1,
-+ [7129].file = "mm/maccess.c",
-+ [7129].name = "__probe_kernel_read",
-+ [7129].param3 = 1,
-+ [7158].file = "kernel/trace/trace.c",
-+ [7158].name = "tracing_read_pipe",
-+ [7158].param3 = 1,
-+ [720].file = "sound/pci/rme9652/hdsp.c",
-+ [720].name = "snd_hdsp_playback_copy",
-+ [720].param5 = 1,
-+ [7236].file = "drivers/gpu/drm/drm_crtc.c",
-+ [7236].name = "drm_plane_init",
-+ [7236].param6 = 1,
-+ [7411].file = "drivers/vhost/vhost.c",
-+ [7411].name = "__vhost_add_used_n",
-+ [7411].param3 = 1,
-+ [7432].file = "net/bluetooth/mgmt.c",
-+ [7432].name = "mgmt_event",
-+ [7432].param4 = 1,
-+ [7488].file = "security/keys/user_defined.c",
-+ [7488].name = "user_read",
-+ [7488].param3 = 1,
-+ [7551].file = "drivers/input/touchscreen/ad7879-spi.c",
-+ [7551].name = "ad7879_spi_xfer",
-+ [7551].param3 = 1,
-+ [7671].file = "mm/nobootmem.c",
-+ [7671].name = "__alloc_bootmem_node_high",
-+ [7671].param2 = 1,
-+ [7676].file = "drivers/acpi/custom_method.c",
-+ [7676].name = "cm_write",
-+ [7676].param3 = 1,
-+ [7693].file = "net/sctp/socket.c",
-+ [7693].name = "sctp_setsockopt_associnfo",
-+ [7693].param3 = 1,
-+ [7697].file = "security/selinux/selinuxfs.c",
-+ [7697].name = "sel_write_access",
-+ [7697].param3 = 1,
-+ [7843].file = "fs/compat.c",
-+ [7843].name = "compat_sys_readv",
-+ [7843].param3 = 1,
-+ [7883].file = "net/sched/sch_sfq.c",
-+ [7883].name = "sfq_alloc",
-+ [7883].param1 = 1,
-+ [7924].file = "drivers/media/video/cx18/cx18-fileops.c",
-+ [7924].name = "cx18_read_pos",
-+ [7924].param3 = 1,
-+ [7958].file = "drivers/gpu/vga/vgaarb.c",
-+ [7958].name = "vga_arb_write",
-+ [7958].param3 = 1,
-+ [7976].file = "drivers/usb/gadget/rndis.c",
-+ [7976].name = "rndis_add_response",
-+ [7976].param2 = 1,
-+ [7985].file = "net/mac80211/cfg.c",
-+ [7985].name = "ieee80211_mgmt_tx",
-+ [7985].param9 = 1,
-+ [8014].file = "net/netfilter/ipset/ip_set_list_set.c",
-+ [8014].name = "init_list_set",
-+ [8014].param2 = 1,
-+ [8014].param3 = 1,
-+ [8126].file = "sound/soc/soc-core.c",
-+ [8126].name = "codec_reg_read_file",
-+ [8126].param3 = 1,
-+ [8317].file = "security/smack/smackfs.c",
-+ [8317].name = "smk_write_ambient",
-+ [8317].param3 = 1,
-+ [8335].file = "drivers/media/dvb/dvb-core/dmxdev.c",
-+ [8335].name = "dvb_dvr_set_buffer_size",
-+ [8335].param2 = 1,
-+ [8383].file = "kernel/module.c",
-+ [8383].name = "copy_and_check",
-+ [8383].param3 = 1,
-+ [8411].file = "net/caif/cfpkt_skbuff.c",
-+ [8411].name = "cfpkt_append",
-+ [8411].param3 = 1,
-+ [8536].file = "fs/cifs/dns_resolve.c",
-+ [8536].name = "dns_resolve_server_name_to_ip",
-+ [8536].param1 = 1,
-+ [857].file = "drivers/virtio/virtio_ring.c",
-+ [857].name = "virtqueue_add_buf",
-+ [857].param3 = 1,
-+ [857].param4 = 1,
-+ [8650].file = "drivers/gpu/drm/vmwgfx/vmwgfx_kms.c",
-+ [8650].name = "vmw_kms_present",
-+ [8650].param9 = 1,
-+ [8654].file = "drivers/net/wireless/mwifiex/sdio.c",
-+ [8654].name = "mwifiex_alloc_sdio_mpa_buffers",
-+ [8654].param2 = 1,
-+ [8654].param3 = 1,
-+ [865].file = "drivers/base/regmap/regmap-debugfs.c",
-+ [865].name = "regmap_access_read_file",
-+ [865].param3 = 1,
-+ [8663].file = "net/bridge/netfilter/ebtables.c",
-+ [8663].name = "do_update_counters",
-+ [8663].param4 = 1,
-+ [8684].file = "fs/read_write.c",
-+ [8684].name = "sys_writev",
-+ [8684].param3 = 1,
-+ [8699].file = "security/selinux/selinuxfs.c",
-+ [8699].name = "sel_commit_bools_write",
-+ [8699].param3 = 1,
-+ [8764].file = "drivers/usb/core/devio.c",
-+ [8764].name = "usbdev_read",
-+ [8764].param3 = 1,
-+ [8802].file = "fs/dlm/user.c",
-+ [8802].name = "device_write",
-+ [8802].param3 = 1,
-+ [8810].file = "net/mac80211/debugfs_sta.c",
-+ [8810].name = "sta_agg_status_write",
-+ [8810].param3 = 1,
-+ [8815].file = "security/tomoyo/securityfs_if.c",
-+ [8815].name = "tomoyo_write_self",
-+ [8815].param3 = 1,
-+ [8821].file = "net/wireless/sme.c",
-+ [8821].name = "cfg80211_roamed",
-+ [8821].param5 = 1,
-+ [8821].param7 = 1,
-+ [8833].file = "security/selinux/ss/services.c",
-+ [8833].name = "security_context_to_sid",
-+ [8833].param2 = 1,
-+ [8838].file = "lib/mpi/mpi-bit.c",
-+ [8838].name = "mpi_lshift_limbs",
-+ [8838].param2 = 1,
-+ [8851].file = "net/key/af_key.c",
-+ [8851].name = "pfkey_sendmsg",
-+ [8851].param4 = 1,
-+ [8917].file = "net/can/raw.c",
-+ [8917].name = "raw_setsockopt",
-+ [8917].param5 = 1,
-+ [8983].file = "include/linux/skbuff.h",
-+ [8983].name = "alloc_skb",
-+ [8983].param1 = 1,
-+ [9117].file = "drivers/base/regmap/regcache-rbtree.c",
-+ [9117].name = "regcache_rbtree_insert_to_block",
-+ [9117].param5 = 1,
-+ [9226].file = "mm/migrate.c",
-+ [9226].name = "sys_move_pages",
-+ [9226].param2 = 1,
-+ [9304].file = "kernel/auditfilter.c",
-+ [9304].name = "audit_init_entry",
-+ [9304].param1 = 1,
-+ [9317].file = "drivers/usb/wusbcore/wa-nep.c",
-+ [9317].name = "wa_nep_queue",
-+ [9317].param2 = 1,
-+ [9341].file = "drivers/acpi/apei/erst-dbg.c",
-+ [9341].name = "erst_dbg_write",
-+ [9341].param3 = 1,
-+ [9386].file = "fs/exofs/ore.c",
-+ [9386].name = "_ore_get_io_state",
-+ [9386].param3 = 1,
-+ [9386].param4 = 1,
-+ [9386].param5 = 1,
-+ [9538].file = "crypto/blkcipher.c",
-+ [9538].name = "blkcipher_copy_iv",
-+ [9538].param3 = 1,
-+ [9546].file = "drivers/video/fbmem.c",
-+ [9546].name = "fb_write",
-+ [9546].param3 = 1,
-+ [9601].file = "kernel/kfifo.c",
-+ [9601].name = "__kfifo_from_user",
-+ [9601].param3 = 1,
-+ [9618].file = "security/selinux/selinuxfs.c",
-+ [9618].name = "sel_write_bool",
-+ [9618].param3 = 1,
-+ [9768].file = "drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c",
-+ [9768].name = "vmw_execbuf_process",
-+ [9768].param5 = 1,
-+ [9828].file = "drivers/media/dvb/dvb-core/dmxdev.c",
-+ [9828].name = "dvb_demux_do_ioctl",
-+ [9828].param3 = 1,
-+ [9870].file = "net/atm/addr.c",
-+ [9870].name = "atm_get_addr",
-+ [9870].param3 = 1,
-+ [9977].file = "drivers/net/wireless/zd1211rw/zd_usb.c",
-+ [9977].name = "zd_usb_iowrite16v_async",
-+ [9977].param3 = 1,
-+ [16344].collision = 1,
-+ [307].collision = 1,
-+ [31649].collision = 1,
-+ [33040].collision = 1,
-+ [45231].collision = 1,
-+ [60651].collision = 1,
-+};
-diff --git a/tools/gcc/size_overflow_hash2.h b/tools/gcc/size_overflow_hash2.h
+diff --git a/tools/gcc/size_overflow_hash.h b/tools/gcc/size_overflow_hash.h
new file mode 100644
-index 0000000..9ec45ae
+index 0000000..ce7366b
--- /dev/null
-+++ b/tools/gcc/size_overflow_hash2.h
-@@ -0,0 +1,35 @@
-+struct size_overflow_hash size_overflow_hash2[65536] = {
-+ [22224].file = "fs/proc/vmcore.c",
-+ [22224].name = "read_from_oldmem",
-+ [22224].param2 = 1,
-+ [2344].file = "fs/ecryptfs/crypto.c",
-+ [2344].name = "ecryptfs_decode_and_decrypt_filename",
-+ [2344].param5 = 1,
-+ [2515].file = "fs/ecryptfs/crypto.c",
-+ [2515].name = "ecryptfs_copy_filename",
-+ [2515].param4 = 1,
-+ [26518].file = "drivers/gpu/vga/vgaarb.c",
-+ [26518].name = "vga_arb_read",
-+ [26518].param3 = 1,
-+ [30632].file = "drivers/ide/ide-proc.c",
-+ [30632].name = "ide_driver_proc_write",
-+ [30632].param3 = 1,
-+ [39024].file = "lib/scatterlist.c",
-+ [39024].name = "sg_kmalloc",
-+ [39024].param1 = 1,
-+ [50359].file = "kernel/sched/core.c",
-+ [50359].name = "alloc_sched_domains",
-+ [50359].param1 = 1,
-+ [53262].file = "drivers/block/aoe/aoechr.c",
-+ [53262].name = "revalidate",
-+ [53262].param2 = 1,
-+ [56432].file = "drivers/base/regmap/regmap-debugfs.c",
-+ [56432].name = "regmap_map_read_file",
-+ [56432].param3 = 1,
-+ [57500].file = "drivers/spi/spidev.c",
-+ [57500].name = "spidev_write",
-+ [57500].param3 = 1,
-+ [8155].file = "drivers/hv/channel.c",
-+ [8155].name = "vmbus_establish_gpadl",
-+ [8155].param3 = 1,
++++ b/tools/gcc/size_overflow_hash.h
+@@ -0,0 +1,13933 @@
++struct size_overflow_hash _000001_hash = {
++ .next = NULL,
++ .name = "alloc_dr",
++ .file = "drivers/base/devres.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000002_hash = {
++ .next = NULL,
++ .name = "__copy_from_user",
++ .file = "arch/x86/include/asm/uaccess_32.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000003_hash = {
++ .next = NULL,
++ .name = "copy_from_user",
++ .file = "arch/x86/include/asm/uaccess_32.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000004_hash = {
++ .next = NULL,
++ .name = "__copy_from_user_inatomic",
++ .file = "arch/x86/include/asm/uaccess_32.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000005_hash = {
++ .next = NULL,
++ .name = "__copy_from_user_nocache",
++ .file = "arch/x86/include/asm/uaccess_32.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000006_hash = {
++ .next = NULL,
++ .name = "__copy_to_user_inatomic",
++ .file = "arch/x86/include/asm/uaccess_32.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000007_hash = {
++ .next = NULL,
++ .name = "do_xip_mapping_read",
++ .file = "mm/filemap_xip.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000008_hash = {
++ .next = NULL,
++ .name = "hugetlbfs_read",
++ .file = "fs/hugetlbfs/inode.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000009_hash = {
++ .next = NULL,
++ .name = "kcalloc",
++ .file = "include/linux/slab.h",
++ .param1 = 1,
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000011_hash = {
++ .next = NULL,
++ .name = "kmalloc",
++ .file = "include/linux/slub_def.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000012_hash = {
++ .next = NULL,
++ .name = "kmalloc_slab",
++ .file = "include/linux/slub_def.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000013_hash = {
++ .next = NULL,
++ .name = "kmemdup",
++ .file = "include/linux/string.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000014_hash = {
++ .next = NULL,
++ .name = "__krealloc",
++ .file = "include/linux/slab.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000015_hash = {
++ .next = NULL,
++ .name = "memdup_user",
++ .file = "include/linux/string.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000016_hash = {
++ .next = NULL,
++ .name = "module_alloc",
++ .file = "include/linux/moduleloader.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000017_hash = {
++ .next = NULL,
++ .name = "read_default_ldt",
++ .file = "arch/x86/kernel/ldt.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000018_hash = {
++ .next = NULL,
++ .name = "read_kcore",
++ .file = "fs/proc/kcore.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000019_hash = {
++ .next = NULL,
++ .name = "read_ldt",
++ .file = "arch/x86/kernel/ldt.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000020_hash = {
++ .next = NULL,
++ .name = "read_zero",
++ .file = "drivers/char/mem.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000021_hash = {
++ .next = NULL,
++ .name = "__vmalloc_node",
++ .file = "mm/vmalloc.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000022_hash = {
++ .next = NULL,
++ .name = "vm_map_ram",
++ .file = "include/linux/vmalloc.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000023_hash = {
++ .next = NULL,
++ .name = "aa_simple_write_to_buffer",
++ .file = "security/apparmor/apparmorfs.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000024_hash = {
++ .next = NULL,
++ .name = "ablkcipher_copy_iv",
++ .file = "crypto/ablkcipher.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000025_hash = {
++ .next = NULL,
++ .name = "ablkcipher_next_slow",
++ .file = "crypto/ablkcipher.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000026_hash = {
++ .next = NULL,
++ .name = "acpi_os_allocate",
++ .file = "include/acpi/platform/aclinux.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000027_hash = {
++ .next = NULL,
++ .name = "acpi_system_write_wakeup_device",
++ .file = "drivers/acpi/proc.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000028_hash = {
++ .next = NULL,
++ .name = "ahash_setkey_unaligned",
++ .file = "crypto/ahash.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000029_hash = {
++ .next = NULL,
++ .name = "alloc_fdmem",
++ .file = "fs/file.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000030_hash = {
++ .next = NULL,
++ .name = "audit_unpack_string",
++ .file = "kernel/auditfilter.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000031_hash = {
++ .next = NULL,
++ .name = "bio_alloc_map_data",
++ .file = "fs/bio.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000032_hash = {
++ .next = NULL,
++ .name = "bio_kmalloc",
++ .file = "include/linux/bio.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000033_hash = {
++ .next = NULL,
++ .name = "blkcipher_copy_iv",
++ .file = "crypto/blkcipher.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000034_hash = {
++ .next = NULL,
++ .name = "blkcipher_next_slow",
++ .file = "crypto/blkcipher.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000035_hash = {
++ .next = NULL,
++ .name = "cgroup_write_string",
++ .file = "kernel/cgroup.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000036_hash = {
++ .next = NULL,
++ .name = "cgroup_write_X64",
++ .file = "kernel/cgroup.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000037_hash = {
++ .next = NULL,
++ .name = "clear_refs_write",
++ .file = "fs/proc/task_mmu.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000038_hash = {
++ .next = NULL,
++ .name = "comm_write",
++ .file = "fs/proc/base.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000039_hash = {
++ .next = NULL,
++ .name = "copy_and_check",
++ .file = "kernel/module.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000040_hash = {
++ .next = NULL,
++ .name = "__copy_to_user",
++ .file = "arch/x86/include/asm/uaccess_32.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000041_hash = {
++ .next = NULL,
++ .name = "copy_vm86_regs_from_user",
++ .file = "arch/x86/kernel/vm86_32.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000042_hash = {
++ .next = NULL,
++ .name = "csum_partial_copy_fromiovecend",
++ .file = "include/linux/socket.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000043_hash = {
++ .next = NULL,
++ .name = "ddebug_proc_write",
++ .file = "lib/dynamic_debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000044_hash = {
++ .next = NULL,
++ .name = "devm_kzalloc",
++ .file = "include/linux/device.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000045_hash = {
++ .next = NULL,
++ .name = "devres_alloc",
++ .file = "include/linux/device.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000046_hash = {
++ .next = NULL,
++ .name = "do_ip_setsockopt",
++ .file = "net/ipv4/ip_sockglue.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000047_hash = {
++ .next = NULL,
++ .name = "do_kimage_alloc",
++ .file = "kernel/kexec.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000048_hash = {
++ .next = NULL,
++ .name = "do_tty_write",
++ .file = "drivers/tty/tty_io.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000049_hash = {
++ .next = NULL,
++ .name = "fanotify_write",
++ .file = "fs/notify/fanotify/fanotify_user.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000050_hash = {
++ .next = NULL,
++ .name = "file_read_actor",
++ .file = "include/linux/fs.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000051_hash = {
++ .next = NULL,
++ .name = "fill_write_buffer",
++ .file = "fs/sysfs/file.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000052_hash = {
++ .next = NULL,
++ .name = "get_user_cpu_mask",
++ .file = "kernel/sched/core.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000053_hash = {
++ .next = NULL,
++ .name = "hashtab_create",
++ .file = "security/selinux/ss/hashtab.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000054_hash = {
++ .next = NULL,
++ .name = "heap_init",
++ .file = "include/linux/prio_heap.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000055_hash = {
++ .next = NULL,
++ .name = "hest_ghes_dev_register",
++ .file = "drivers/acpi/apei/hest.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000056_hash = {
++ .next = NULL,
++ .name = "ima_write_policy",
++ .file = "security/integrity/ima/ima_fs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000057_hash = {
++ .next = NULL,
++ .name = "input_ff_create",
++ .file = "include/linux/input.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000058_hash = {
++ .next = NULL,
++ .name = "input_mt_init_slots",
++ .file = "include/linux/input/mt.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000059_hash = {
++ .next = NULL,
++ .name = "iov_iter_copy_from_user",
++ .file = "include/linux/fs.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000060_hash = {
++ .next = NULL,
++ .name = "iov_iter_copy_from_user_atomic",
++ .file = "include/linux/fs.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000061_hash = {
++ .next = NULL,
++ .name = "keyctl_instantiate_key_common",
++ .file = "security/keys/keyctl.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000062_hash = {
++ .next = NULL,
++ .name = "keyctl_update_key",
++ .file = "security/keys/keyctl.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000063_hash = {
++ .next = NULL,
++ .name = "__kfifo_alloc",
++ .file = "include/linux/kfifo.h",
++ .param2 = 1,
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000065_hash = {
++ .next = NULL,
++ .name = "kfifo_copy_from_user",
++ .file = "kernel/kfifo.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000066_hash = {
++ .next = NULL,
++ .name = "kmalloc_node",
++ .file = "include/linux/slab.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000067_hash = {
++ .next = NULL,
++ .name = "kmalloc_parameter",
++ .file = "kernel/params.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000068_hash = {
++ .next = NULL,
++ .name = "kobj_map",
++ .file = "include/linux/kobj_map.h",
++ .param2 = 1,
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000070_hash = {
++ .next = NULL,
++ .name = "krealloc",
++ .file = "include/linux/slab.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000071_hash = {
++ .next = NULL,
++ .name = "kvmalloc",
++ .file = "security/apparmor/lib.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000072_hash = {
++ .next = NULL,
++ .name = "kzalloc",
++ .file = "include/linux/slab.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000073_hash = {
++ .next = NULL,
++ .name = "listxattr",
++ .file = "fs/xattr.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000074_hash = {
++ .next = NULL,
++ .name = "mempool_kmalloc",
++ .file = "include/linux/mempool.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000075_hash = {
++ .next = NULL,
++ .name = "mem_rw",
++ .file = "fs/proc/base.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000076_hash = {
++ .next = NULL,
++ .name = "module_alloc_update_bounds",
++ .file = "kernel/module.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000077_hash = {
++ .next = NULL,
++ .name = "mpi_alloc_limb_space",
++ .file = "lib/mpi/mpiutil.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000078_hash = {
++ .next = NULL,
++ .name = "mpi_resize",
++ .file = "include/linux/mpi.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000079_hash = {
++ .next = NULL,
++ .name = "mtrr_write",
++ .file = "arch/x86/kernel/cpu/mtrr/if.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000080_hash = {
++ .next = NULL,
++ .name = "oom_adjust_write",
++ .file = "fs/proc/base.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000081_hash = {
++ .next = NULL,
++ .name = "oom_score_adj_write",
++ .file = "fs/proc/base.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000082_hash = {
++ .next = NULL,
++ .name = "pipe_iov_copy_from_user",
++ .file = "fs/pipe.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000083_hash = {
++ .next = NULL,
++ .name = "pipe_iov_copy_to_user",
++ .file = "fs/pipe.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000084_hash = {
++ .next = NULL,
++ .name = "pipe_set_size",
++ .file = "fs/pipe.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000085_hash = {
++ .next = NULL,
++ .name = "platform_device_add_data",
++ .file = "include/linux/platform_device.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000086_hash = {
++ .next = NULL,
++ .name = "platform_device_add_resources",
++ .file = "include/linux/platform_device.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000087_hash = {
++ .next = NULL,
++ .name = "pm_qos_power_write",
++ .file = "kernel/power/qos.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000088_hash = {
++ .next = NULL,
++ .name = "pnpbios_proc_write",
++ .file = "drivers/pnp/pnpbios/proc.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000089_hash = {
++ .next = NULL,
++ .name = "__probe_kernel_read",
++ .file = "include/linux/uaccess.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000090_hash = {
++ .next = NULL,
++ .name = "__probe_kernel_write",
++ .file = "include/linux/uaccess.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000091_hash = {
++ .next = NULL,
++ .name = "proc_coredump_filter_write",
++ .file = "fs/proc/base.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000092_hash = {
++ .next = NULL,
++ .name = "process_vm_rw_pages",
++ .file = "mm/process_vm_access.c",
++ .param5 = 1,
++ .param6 = 1,
++};
++
++struct size_overflow_hash _000094_hash = {
++ .next = NULL,
++ .name = "proc_loginuid_write",
++ .file = "fs/proc/base.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000095_hash = {
++ .next = NULL,
++ .name = "proc_pid_attr_write",
++ .file = "fs/proc/base.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000096_hash = {
++ .next = NULL,
++ .name = "pstore_mkfile",
++ .file = "fs/pstore/inode.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000097_hash = {
++ .next = NULL,
++ .name = "qdisc_class_hash_alloc",
++ .file = "net/sched/sch_api.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000098_hash = {
++ .next = NULL,
++ .name = "read",
++ .file = "fs/sysfs/bin.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000099_hash = {
++ .next = NULL,
++ .name = "regmap_access_read_file",
++ .file = "drivers/base/regmap/regmap-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000100_hash = {
++ .next = NULL,
++ .name = "regmap_map_read_file",
++ .file = "drivers/base/regmap/regmap-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000101_hash = {
++ .next = NULL,
++ .name = "_regmap_raw_write",
++ .file = "drivers/base/regmap/regmap.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000102_hash = {
++ .next = NULL,
++ .name = "regset_tls_set",
++ .file = "arch/x86/kernel/tls.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000103_hash = {
++ .next = NULL,
++ .name = "request_key_auth_new",
++ .file = "security/keys/request_key_auth.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000104_hash = {
++ .next = NULL,
++ .name = "restore_i387_fxsave",
++ .file = "arch/x86/kernel/i387.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000105_hash = {
++ .next = NULL,
++ .name = "rngapi_reset",
++ .file = "crypto/rng.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000106_hash = {
++ .next = NULL,
++ .name = "rw_copy_check_uvector",
++ .file = "include/linux/fs.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000107_hash = {
++ .next = NULL,
++ .name = "sched_autogroup_write",
++ .file = "fs/proc/base.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000108_hash = {
++ .next = NULL,
++ .name = "security_context_to_sid_core",
++ .file = "security/selinux/ss/services.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000109_hash = {
++ .next = NULL,
++ .name = "sel_commit_bools_write",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000110_hash = {
++ .next = NULL,
++ .name = "sel_write_avc_cache_threshold",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000111_hash = {
++ .next = NULL,
++ .name = "sel_write_bool",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000112_hash = {
++ .next = NULL,
++ .name = "sel_write_checkreqprot",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000113_hash = {
++ .next = NULL,
++ .name = "sel_write_disable",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000114_hash = {
++ .next = NULL,
++ .name = "sel_write_enforce",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000115_hash = {
++ .next = NULL,
++ .name = "sel_write_load",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000116_hash = {
++ .next = NULL,
++ .name = "setkey_unaligned",
++ .file = "crypto/ablkcipher.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000117_hash = {
++ .next = NULL,
++ .name = "setkey_unaligned",
++ .file = "crypto/blkcipher.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000118_hash = {
++ .next = NULL,
++ .name = "setkey_unaligned",
++ .file = "crypto/aead.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000119_hash = {
++ .next = NULL,
++ .name = "setkey_unaligned",
++ .file = "crypto/cipher.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000120_hash = {
++ .next = NULL,
++ .name = "setxattr",
++ .file = "fs/xattr.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000121_hash = {
++ .next = NULL,
++ .name = "sg_kmalloc",
++ .file = "lib/scatterlist.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000122_hash = {
++ .next = NULL,
++ .name = "shash_setkey_unaligned",
++ .file = "crypto/shash.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000123_hash = {
++ .next = NULL,
++ .name = "shmem_xattr_set",
++ .file = "mm/shmem.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000124_hash = {
++ .next = NULL,
++ .name = "simple_transaction_get",
++ .file = "include/linux/fs.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000125_hash = {
++ .next = NULL,
++ .name = "simple_write_to_buffer",
++ .file = "include/linux/fs.h",
++ .param2 = 1,
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000127_hash = {
++ .next = NULL,
++ .name = "smk_write_ambient",
++ .file = "security/smack/smackfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000128_hash = {
++ .next = NULL,
++ .name = "smk_write_cipso",
++ .file = "security/smack/smackfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000129_hash = {
++ .next = NULL,
++ .name = "smk_write_direct",
++ .file = "security/smack/smackfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000130_hash = {
++ .next = NULL,
++ .name = "smk_write_doi",
++ .file = "security/smack/smackfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000131_hash = {
++ .next = NULL,
++ .name = "smk_write_load_list",
++ .file = "security/smack/smackfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000132_hash = {
++ .next = &_000102_hash,
++ .name = "smk_write_logging",
++ .file = "security/smack/smackfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000133_hash = {
++ .next = NULL,
++ .name = "smk_write_netlbladdr",
++ .file = "security/smack/smackfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000134_hash = {
++ .next = NULL,
++ .name = "smk_write_onlycap",
++ .file = "security/smack/smackfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000135_hash = {
++ .next = NULL,
++ .name = "sys_add_key",
++ .file = "include/linux/syscalls.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000136_hash = {
++ .next = NULL,
++ .name = "sys_modify_ldt",
++ .file = "arch/x86/include/asm/syscalls.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000137_hash = {
++ .next = NULL,
++ .name = "sys_semtimedop",
++ .file = "include/linux/syscalls.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000138_hash = {
++ .next = NULL,
++ .name = "tomoyo_write_self",
++ .file = "security/tomoyo/securityfs_if.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000139_hash = {
++ .next = NULL,
++ .name = "tpm_write",
++ .file = "drivers/char/tpm/tpm.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000140_hash = {
++ .next = NULL,
++ .name = "tty_buffer_alloc",
++ .file = "drivers/tty/tty_buffer.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000141_hash = {
++ .next = NULL,
++ .name = "user_instantiate",
++ .file = "include/keys/user-type.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000142_hash = {
++ .next = NULL,
++ .name = "user_update",
++ .file = "include/keys/user-type.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000143_hash = {
++ .next = NULL,
++ .name = "vc_do_resize",
++ .file = "drivers/tty/vt/vt.c",
++ .param3 = 1,
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000145_hash = {
++ .next = NULL,
++ .name = "vcs_write",
++ .file = "drivers/tty/vt/vc_screen.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000146_hash = {
++ .next = NULL,
++ .name = "vga_arb_write",
++ .file = "drivers/gpu/vga/vgaarb.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000147_hash = {
++ .next = NULL,
++ .name = "vga_switcheroo_debugfs_write",
++ .file = "drivers/gpu/vga/vga_switcheroo.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000148_hash = {
++ .next = NULL,
++ .name = "__vmalloc",
++ .file = "include/linux/vmalloc.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000149_hash = {
++ .next = NULL,
++ .name = "vmalloc_32",
++ .file = "include/linux/vmalloc.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000150_hash = {
++ .next = NULL,
++ .name = "vmalloc_32_user",
++ .file = "include/linux/vmalloc.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000151_hash = {
++ .next = NULL,
++ .name = "vmalloc_exec",
++ .file = "include/linux/vmalloc.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000152_hash = {
++ .next = NULL,
++ .name = "vmalloc_node",
++ .file = "include/linux/vmalloc.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000153_hash = {
++ .next = NULL,
++ .name = "__vmalloc_node_flags",
++ .file = "mm/vmalloc.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000154_hash = {
++ .next = NULL,
++ .name = "vmalloc_user",
++ .file = "include/linux/vmalloc.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000155_hash = {
++ .next = NULL,
++ .name = "write",
++ .file = "fs/sysfs/bin.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000156_hash = {
++ .next = NULL,
++ .name = "__xip_file_write",
++ .file = "mm/filemap_xip.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000157_hash = {
++ .next = NULL,
++ .name = "acpi_ex_allocate_name_string",
++ .file = "drivers/acpi/acpica/exnames.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000158_hash = {
++ .next = NULL,
++ .name = "acpi_os_allocate_zeroed",
++ .file = "include/acpi/platform/aclinux.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000159_hash = {
++ .next = NULL,
++ .name = "acpi_ut_initialize_buffer",
++ .file = "drivers/acpi/acpica/utalloc.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000160_hash = {
++ .next = NULL,
++ .name = "add_numbered_child",
++ .file = "drivers/mfd/twl-core.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000161_hash = {
++ .next = NULL,
++ .name = "___alloc_bootmem_nopanic",
++ .file = "mm/nobootmem.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000162_hash = {
++ .next = NULL,
++ .name = "alloc_large_system_hash",
++ .file = "include/linux/bootmem.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000163_hash = {
++ .next = NULL,
++ .name = "audit_init_entry",
++ .file = "kernel/auditfilter.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000164_hash = {
++ .next = NULL,
++ .name = "__bio_map_kern",
++ .file = "fs/bio.c",
++ .param2 = 1,
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000166_hash = {
++ .next = NULL,
++ .name = "blk_register_region",
++ .file = "include/linux/genhd.h",
++ .param1 = 1,
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000168_hash = {
++ .next = NULL,
++ .name = "cdev_add",
++ .file = "include/linux/cdev.h",
++ .param2 = 1,
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000170_hash = {
++ .next = NULL,
++ .name = "copy_to_user",
++ .file = "arch/x86/include/asm/uaccess_32.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000171_hash = {
++ .next = NULL,
++ .name = "crypto_ahash_setkey",
++ .file = "include/crypto/hash.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000172_hash = {
++ .next = NULL,
++ .name = "crypto_alloc_instance2",
++ .file = "include/crypto/algapi.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000173_hash = {
++ .next = NULL,
++ .name = "crypto_shash_setkey",
++ .file = "include/crypto/hash.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000174_hash = {
++ .next = NULL,
++ .name = "dev_set_alias",
++ .file = "include/linux/netdevice.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000175_hash = {
++ .next = NULL,
++ .name = "do_readv_writev",
++ .file = "fs/read_write.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000176_hash = {
++ .next = NULL,
++ .name = "getxattr",
++ .file = "fs/xattr.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000177_hash = {
++ .next = NULL,
++ .name = "hugetlbfs_read_actor",
++ .file = "fs/hugetlbfs/inode.c",
++ .param2 = 1,
++ .param5 = 1,
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000180_hash = {
++ .next = NULL,
++ .name = "keyctl_instantiate_key",
++ .file = "security/keys/keyctl.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000181_hash = {
++ .next = NULL,
++ .name = "keyctl_instantiate_key_iov",
++ .file = "security/keys/keyctl.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000182_hash = {
++ .next = NULL,
++ .name = "__kfifo_from_user",
++ .file = "include/linux/kfifo.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000183_hash = {
++ .next = NULL,
++ .name = "kimage_crash_alloc",
++ .file = "kernel/kexec.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000184_hash = {
++ .next = NULL,
++ .name = "kimage_normal_alloc",
++ .file = "kernel/kexec.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000185_hash = {
++ .next = NULL,
++ .name = "mpi_alloc",
++ .file = "include/linux/mpi.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000186_hash = {
++ .next = NULL,
++ .name = "mpi_set_bit",
++ .file = "include/linux/mpi.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000187_hash = {
++ .next = NULL,
++ .name = "mpi_set_highbit",
++ .file = "include/linux/mpi.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000188_hash = {
++ .next = NULL,
++ .name = "neigh_hash_alloc",
++ .file = "net/core/neighbour.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000189_hash = {
++ .next = NULL,
++ .name = "nl_pid_hash_zalloc",
++ .file = "net/netlink/af_netlink.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000190_hash = {
++ .next = NULL,
++ .name = "pci_add_cap_save_buffer",
++ .file = "drivers/pci/pci.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000191_hash = {
++ .next = NULL,
++ .name = "pcpu_mem_zalloc",
++ .file = "mm/percpu.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000192_hash = {
++ .next = NULL,
++ .name = "platform_create_bundle",
++ .file = "include/linux/platform_device.h",
++ .param4 = 1,
++ .param6 = 1,
++};
++
++struct size_overflow_hash _000194_hash = {
++ .next = NULL,
++ .name = "process_vm_rw",
++ .file = "mm/process_vm_access.c",
++ .param3 = 1,
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000196_hash = {
++ .next = NULL,
++ .name = "process_vm_rw_single_vec",
++ .file = "mm/process_vm_access.c",
++ .param1 = 1,
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000198_hash = {
++ .next = NULL,
++ .name = "profile_load",
++ .file = "security/apparmor/apparmorfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000199_hash = {
++ .next = NULL,
++ .name = "profile_remove",
++ .file = "security/apparmor/apparmorfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000200_hash = {
++ .next = NULL,
++ .name = "profile_replace",
++ .file = "security/apparmor/apparmorfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000201_hash = {
++ .next = NULL,
++ .name = "regcache_rbtree_insert_to_block",
++ .file = "drivers/base/regmap/regcache-rbtree.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000202_hash = {
++ .next = NULL,
++ .name = "regmap_raw_write",
++ .file = "include/linux/regmap.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000203_hash = {
++ .next = NULL,
++ .name = "relay_alloc_page_array",
++ .file = "kernel/relay.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000204_hash = {
++ .next = NULL,
++ .name = "RESIZE_IF_NEEDED",
++ .file = "lib/mpi/mpi-internal.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000205_hash = {
++ .next = NULL,
++ .name = "security_context_to_sid",
++ .file = "security/selinux/ss/services.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000206_hash = {
++ .next = NULL,
++ .name = "security_context_to_sid_default",
++ .file = "security/selinux/ss/services.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000207_hash = {
++ .next = NULL,
++ .name = "security_context_to_sid_force",
++ .file = "security/selinux/ss/services.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000208_hash = {
++ .next = NULL,
++ .name = "selinux_transaction_write",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000209_hash = {
++ .next = NULL,
++ .name = "sel_write_access",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000210_hash = {
++ .next = NULL,
++ .name = "sel_write_create",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000211_hash = {
++ .next = NULL,
++ .name = "sel_write_member",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000212_hash = {
++ .next = NULL,
++ .name = "sel_write_relabel",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000213_hash = {
++ .next = NULL,
++ .name = "sel_write_user",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000214_hash = {
++ .next = NULL,
++ .name = "setkey",
++ .file = "crypto/cipher.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000215_hash = {
++ .next = NULL,
++ .name = "setkey",
++ .file = "crypto/ablkcipher.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000216_hash = {
++ .next = NULL,
++ .name = "setkey",
++ .file = "crypto/aead.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000217_hash = {
++ .next = NULL,
++ .name = "setkey",
++ .file = "crypto/blkcipher.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000218_hash = {
++ .next = NULL,
++ .name = "smk_write_access",
++ .file = "security/smack/smackfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000219_hash = {
++ .next = NULL,
++ .name = "snapshot_write",
++ .file = "kernel/power/user.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000220_hash = {
++ .next = NULL,
++ .name = "spi_alloc_master",
++ .file = "include/linux/spi/spi.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000221_hash = {
++ .next = NULL,
++ .name = "spi_register_board_info",
++ .file = "include/linux/spi/spi.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000222_hash = {
++ .next = NULL,
++ .name = "sys_flistxattr",
++ .file = "include/linux/syscalls.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000223_hash = {
++ .next = NULL,
++ .name = "sys_fsetxattr",
++ .file = "include/linux/syscalls.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000224_hash = {
++ .next = NULL,
++ .name = "sysfs_write_file",
++ .file = "fs/sysfs/file.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000225_hash = {
++ .next = NULL,
++ .name = "sys_ipc",
++ .file = "include/linux/syscalls.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000226_hash = {
++ .next = NULL,
++ .name = "sys_keyctl",
++ .file = "include/linux/syscalls.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000227_hash = {
++ .next = NULL,
++ .name = "sys_listxattr",
++ .file = "include/linux/syscalls.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000228_hash = {
++ .next = NULL,
++ .name = "sys_llistxattr",
++ .file = "include/linux/syscalls.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000229_hash = {
++ .next = NULL,
++ .name = "sys_lsetxattr",
++ .file = "include/linux/syscalls.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000230_hash = {
++ .next = NULL,
++ .name = "sys_sched_setaffinity",
++ .file = "include/linux/syscalls.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000231_hash = {
++ .next = NULL,
++ .name = "sys_semop",
++ .file = "include/linux/syscalls.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000232_hash = {
++ .next = NULL,
++ .name = "sys_setxattr",
++ .file = "include/linux/syscalls.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000233_hash = {
++ .next = NULL,
++ .name = "tnode_alloc",
++ .file = "net/ipv4/fib_trie.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000234_hash = {
++ .next = NULL,
++ .name = "tomoyo_commit_ok",
++ .file = "security/tomoyo/memory.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000235_hash = {
++ .next = NULL,
++ .name = "tomoyo_scan_bprm",
++ .file = "security/tomoyo/condition.c",
++ .param2 = 1,
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000237_hash = {
++ .next = NULL,
++ .name = "tty_write",
++ .file = "drivers/tty/tty_io.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000238_hash = {
++ .next = NULL,
++ .name = "vc_resize",
++ .file = "include/linux/vt_kern.h",
++ .param2 = 1,
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000240_hash = {
++ .next = NULL,
++ .name = "vmalloc",
++ .file = "include/linux/vmalloc.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000241_hash = {
++ .next = NULL,
++ .name = "vzalloc",
++ .file = "include/linux/vmalloc.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000242_hash = {
++ .next = NULL,
++ .name = "vzalloc_node",
++ .file = "include/linux/vmalloc.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000243_hash = {
++ .next = NULL,
++ .name = "xfrm_hash_alloc",
++ .file = "net/xfrm/xfrm_hash.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000244_hash = {
++ .next = NULL,
++ .name = "acpi_ds_build_internal_package_obj",
++ .file = "drivers/acpi/acpica/dsobject.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000245_hash = {
++ .next = NULL,
++ .name = "acpi_system_read_event",
++ .file = "drivers/acpi/event.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000246_hash = {
++ .next = NULL,
++ .name = "acpi_ut_create_buffer_object",
++ .file = "drivers/acpi/acpica/utobject.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000247_hash = {
++ .next = NULL,
++ .name = "acpi_ut_create_package_object",
++ .file = "drivers/acpi/acpica/utobject.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000248_hash = {
++ .next = NULL,
++ .name = "acpi_ut_create_string_object",
++ .file = "drivers/acpi/acpica/utobject.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000249_hash = {
++ .next = NULL,
++ .name = "add_child",
++ .file = "drivers/mfd/twl-core.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000250_hash = {
++ .next = NULL,
++ .name = "___alloc_bootmem",
++ .file = "mm/nobootmem.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000251_hash = {
++ .next = NULL,
++ .name = "__alloc_bootmem_nopanic",
++ .file = "include/linux/bootmem.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000252_hash = {
++ .next = NULL,
++ .name = "async_setkey",
++ .file = "crypto/blkcipher.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000253_hash = {
++ .next = NULL,
++ .name = "bio_map_kern",
++ .file = "include/linux/bio.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000254_hash = {
++ .next = NULL,
++ .name = "copy_oldmem_page",
++ .file = "include/linux/crash_dump.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000255_hash = {
++ .next = NULL,
++ .name = "do_sigpending",
++ .file = "include/linux/signal.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000257_hash = {
++ .next = NULL,
++ .name = "keyctl_describe_key",
++ .file = "security/keys/keyctl.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000258_hash = {
++ .next = NULL,
++ .name = "keyctl_get_security",
++ .file = "security/keys/keyctl.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000259_hash = {
++ .next = NULL,
++ .name = "keyring_read",
++ .file = "security/keys/keyring.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000260_hash = {
++ .next = NULL,
++ .name = "kfifo_copy_to_user",
++ .file = "kernel/kfifo.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000261_hash = {
++ .next = NULL,
++ .name = "mousedev_read",
++ .file = "drivers/input/mousedev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000262_hash = {
++ .next = NULL,
++ .name = "mpi_lshift_limbs",
++ .file = "lib/mpi/mpi-bit.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000263_hash = {
++ .next = NULL,
++ .name = "neigh_hash_grow",
++ .file = "net/core/neighbour.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000264_hash = {
++ .next = NULL,
++ .name = "posix_clock_register",
++ .file = "include/linux/posix-clock.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000265_hash = {
++ .next = NULL,
++ .name = "__proc_file_read",
++ .file = "fs/proc/generic.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000266_hash = {
++ .next = NULL,
++ .name = "read_profile",
++ .file = "kernel/profile.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000267_hash = {
++ .next = NULL,
++ .name = "read_vmcore",
++ .file = "fs/proc/vmcore.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000268_hash = {
++ .next = NULL,
++ .name = "redirected_tty_write",
++ .file = "drivers/tty/tty_io.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000269_hash = {
++ .next = NULL,
++ .name = "__register_chrdev",
++ .file = "include/linux/fs.h",
++ .param2 = 1,
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000271_hash = {
++ .next = NULL,
++ .name = "request_key_auth_read",
++ .file = "security/keys/request_key_auth.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000272_hash = {
++ .next = NULL,
++ .name = "shash_async_setkey",
++ .file = "crypto/shash.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000273_hash = {
++ .next = NULL,
++ .name = "shash_compat_setkey",
++ .file = "crypto/shash.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000274_hash = {
++ .next = NULL,
++ .name = "simple_read_from_buffer",
++ .file = "include/linux/fs.h",
++ .param2 = 1,
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000276_hash = {
++ .next = NULL,
++ .name = "store_ifalias",
++ .file = "net/core/net-sysfs.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000277_hash = {
++ .next = NULL,
++ .name = "subbuf_read_actor",
++ .file = "kernel/relay.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000278_hash = {
++ .next = NULL,
++ .name = "sys_fgetxattr",
++ .file = "include/linux/syscalls.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000279_hash = {
++ .next = NULL,
++ .name = "sys_getxattr",
++ .file = "include/linux/syscalls.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000280_hash = {
++ .next = NULL,
++ .name = "sys_kexec_load",
++ .file = "include/linux/syscalls.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000281_hash = {
++ .next = NULL,
++ .name = "sys_lgetxattr",
++ .file = "include/linux/syscalls.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000282_hash = {
++ .next = NULL,
++ .name = "sys_process_vm_readv",
++ .file = "include/linux/syscalls.h",
++ .param3 = 1,
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000284_hash = {
++ .next = NULL,
++ .name = "sys_process_vm_writev",
++ .file = "include/linux/syscalls.h",
++ .param3 = 1,
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000286_hash = {
++ .next = NULL,
++ .name = "sys_sched_getaffinity",
++ .file = "include/linux/syscalls.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000287_hash = {
++ .next = NULL,
++ .name = "tomoyo_read_self",
++ .file = "security/tomoyo/securityfs_if.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000288_hash = {
++ .next = NULL,
++ .name = "tpm_read",
++ .file = "drivers/char/tpm/tpm.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000289_hash = {
++ .next = NULL,
++ .name = "user_read",
++ .file = "include/keys/user-type.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000290_hash = {
++ .next = NULL,
++ .name = "vcs_read",
++ .file = "drivers/tty/vt/vc_screen.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000291_hash = {
++ .next = NULL,
++ .name = "vfs_readv",
++ .file = "include/linux/fs.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000292_hash = {
++ .next = NULL,
++ .name = "vfs_writev",
++ .file = "include/linux/fs.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000293_hash = {
++ .next = NULL,
++ .name = "vga_arb_read",
++ .file = "drivers/gpu/vga/vgaarb.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000294_hash = {
++ .next = NULL,
++ .name = "xz_dec_lzma2_create",
++ .file = "lib/xz/xz_dec_lzma2.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000295_hash = {
++ .next = NULL,
++ .name = "aat2870_reg_read_file",
++ .file = "drivers/mfd/aat2870-core.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000296_hash = {
++ .next = NULL,
++ .name = "__alloc_bootmem",
++ .file = "include/linux/bootmem.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000297_hash = {
++ .next = NULL,
++ .name = "__alloc_bootmem_low",
++ .file = "include/linux/bootmem.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000298_hash = {
++ .next = NULL,
++ .name = "__alloc_bootmem_node_nopanic",
++ .file = "include/linux/bootmem.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000299_hash = {
++ .next = NULL,
++ .name = "blk_rq_map_kern",
++ .file = "include/linux/blkdev.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000300_hash = {
++ .next = NULL,
++ .name = "cgroup_read_s64",
++ .file = "kernel/cgroup.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000301_hash = {
++ .next = NULL,
++ .name = "cgroup_read_u64",
++ .file = "kernel/cgroup.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000302_hash = {
++ .next = NULL,
++ .name = "cpuset_common_file_read",
++ .file = "kernel/cpuset.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000303_hash = {
++ .next = NULL,
++ .name = "filter_read",
++ .file = "lib/dma-debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000304_hash = {
++ .next = NULL,
++ .name = "ima_show_htable_value",
++ .file = "security/integrity/ima/ima_fs.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000305_hash = {
++ .next = NULL,
++ .name = "kernel_readv",
++ .file = "fs/splice.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000306_hash = {
++ .next = NULL,
++ .name = "__kfifo_to_user",
++ .file = "include/linux/kfifo.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000307_hash = {
++ .next = NULL,
++ .name = "__kfifo_to_user_r",
++ .file = "include/linux/kfifo.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000308_hash = {
++ .next = NULL,
++ .name = "mqueue_read_file",
++ .file = "ipc/mqueue.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000309_hash = {
++ .next = NULL,
++ .name = "oom_adjust_read",
++ .file = "fs/proc/base.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000310_hash = {
++ .next = NULL,
++ .name = "oom_score_adj_read",
++ .file = "fs/proc/base.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000311_hash = {
++ .next = NULL,
++ .name = "pm_qos_power_read",
++ .file = "kernel/power/qos.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000312_hash = {
++ .next = NULL,
++ .name = "proc_coredump_filter_read",
++ .file = "fs/proc/base.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000313_hash = {
++ .next = NULL,
++ .name = "proc_fdinfo_read",
++ .file = "fs/proc/base.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000314_hash = {
++ .next = NULL,
++ .name = "proc_info_read",
++ .file = "fs/proc/base.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000315_hash = {
++ .next = NULL,
++ .name = "proc_loginuid_read",
++ .file = "fs/proc/base.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000316_hash = {
++ .next = NULL,
++ .name = "proc_pid_attr_read",
++ .file = "fs/proc/base.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000317_hash = {
++ .next = NULL,
++ .name = "proc_sessionid_read",
++ .file = "fs/proc/base.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000318_hash = {
++ .next = NULL,
++ .name = "pstore_file_read",
++ .file = "fs/pstore/inode.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000319_hash = {
++ .next = NULL,
++ .name = "read_enabled_file_bool",
++ .file = "kernel/kprobes.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000320_hash = {
++ .next = NULL,
++ .name = "read_file_blob",
++ .file = "fs/debugfs/file.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000321_hash = {
++ .next = NULL,
++ .name = "read_file_bool",
++ .file = "fs/debugfs/file.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000322_hash = {
++ .next = NULL,
++ .name = "read_from_oldmem",
++ .file = "fs/proc/vmcore.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000323_hash = {
++ .next = NULL,
++ .name = "read_oldmem",
++ .file = "drivers/char/mem.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000324_hash = {
++ .next = NULL,
++ .name = "res_counter_read",
++ .file = "include/linux/res_counter.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000325_hash = {
++ .next = NULL,
++ .name = "sel_read_avc_cache_threshold",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000326_hash = {
++ .next = NULL,
++ .name = "sel_read_avc_hash_stats",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000327_hash = {
++ .next = NULL,
++ .name = "sel_read_bool",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000328_hash = {
++ .next = NULL,
++ .name = "sel_read_checkreqprot",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000329_hash = {
++ .next = NULL,
++ .name = "sel_read_class",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000330_hash = {
++ .next = NULL,
++ .name = "sel_read_enforce",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000331_hash = {
++ .next = NULL,
++ .name = "sel_read_handle_status",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000332_hash = {
++ .next = NULL,
++ .name = "sel_read_handle_unknown",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000333_hash = {
++ .next = NULL,
++ .name = "sel_read_initcon",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000334_hash = {
++ .next = NULL,
++ .name = "sel_read_mls",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000335_hash = {
++ .next = NULL,
++ .name = "sel_read_perm",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000336_hash = {
++ .next = NULL,
++ .name = "sel_read_policy",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000337_hash = {
++ .next = NULL,
++ .name = "sel_read_policycap",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000338_hash = {
++ .next = NULL,
++ .name = "sel_read_policyvers",
++ .file = "security/selinux/selinuxfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000339_hash = {
++ .next = NULL,
++ .name = "simple_attr_read",
++ .file = "include/linux/fs.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000340_hash = {
++ .next = NULL,
++ .name = "simple_transaction_read",
++ .file = "include/linux/fs.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000341_hash = {
++ .next = NULL,
++ .name = "smk_read_ambient",
++ .file = "security/smack/smackfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000342_hash = {
++ .next = NULL,
++ .name = "smk_read_direct",
++ .file = "security/smack/smackfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000343_hash = {
++ .next = NULL,
++ .name = "smk_read_doi",
++ .file = "security/smack/smackfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000344_hash = {
++ .next = NULL,
++ .name = "smk_read_logging",
++ .file = "security/smack/smackfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000345_hash = {
++ .next = NULL,
++ .name = "smk_read_onlycap",
++ .file = "security/smack/smackfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000346_hash = {
++ .next = NULL,
++ .name = "snapshot_read",
++ .file = "kernel/power/user.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000347_hash = {
++ .next = NULL,
++ .name = "supply_map_read_file",
++ .file = "drivers/regulator/core.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000348_hash = {
++ .next = NULL,
++ .name = "sysfs_read_file",
++ .file = "fs/sysfs/file.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000349_hash = {
++ .next = NULL,
++ .name = "sys_preadv",
++ .file = "include/linux/syscalls.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000350_hash = {
++ .next = NULL,
++ .name = "sys_pwritev",
++ .file = "include/linux/syscalls.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000351_hash = {
++ .next = NULL,
++ .name = "sys_readv",
++ .file = "include/linux/syscalls.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000352_hash = {
++ .next = NULL,
++ .name = "sys_rt_sigpending",
++ .file = "include/linux/syscalls.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000353_hash = {
++ .next = NULL,
++ .name = "sys_writev",
++ .file = "include/linux/syscalls.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000354_hash = {
++ .next = NULL,
++ .name = "ima_show_htable_violations",
++ .file = "security/integrity/ima/ima_fs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000355_hash = {
++ .next = NULL,
++ .name = "ima_show_measurements_count",
++ .file = "security/integrity/ima/ima_fs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000356_hash = {
++ .next = NULL,
++ .name = "alloc_cpu_rmap",
++ .file = "include/linux/cpu_rmap.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000357_hash = {
++ .next = NULL,
++ .name = "alloc_page_cgroup",
++ .file = "mm/page_cgroup.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000358_hash = {
++ .next = NULL,
++ .name = "alloc_sched_domains",
++ .file = "include/linux/sched.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000359_hash = {
++ .next = NULL,
++ .name = "compat_rw_copy_check_uvector",
++ .file = "include/linux/compat.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000360_hash = {
++ .next = NULL,
++ .name = "compat_sys_kexec_load",
++ .file = "include/linux/kexec.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000361_hash = {
++ .next = NULL,
++ .name = "compat_sys_semtimedop",
++ .file = "include/linux/compat.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000362_hash = {
++ .next = NULL,
++ .name = "copy_from_user",
++ .file = "arch/x86/include/asm/uaccess_64.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000363_hash = {
++ .next = NULL,
++ .name = "__copy_from_user",
++ .file = "arch/x86/include/asm/uaccess_64.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000364_hash = {
++ .next = NULL,
++ .name = "__copy_from_user_inatomic",
++ .file = "arch/x86/include/asm/uaccess_64.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000365_hash = {
++ .next = NULL,
++ .name = "__copy_from_user_nocache",
++ .file = "arch/x86/include/asm/uaccess_64.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000366_hash = {
++ .next = NULL,
++ .name = "__copy_in_user",
++ .file = "arch/x86/include/asm/uaccess_64.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000367_hash = {
++ .next = NULL,
++ .name = "copy_in_user",
++ .file = "arch/x86/include/asm/uaccess_64.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000368_hash = {
++ .next = NULL,
++ .name = "__copy_to_user",
++ .file = "arch/x86/include/asm/uaccess_64.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000369_hash = {
++ .next = NULL,
++ .name = "copy_to_user",
++ .file = "arch/x86/include/asm/uaccess_64.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000370_hash = {
++ .next = NULL,
++ .name = "__copy_to_user_inatomic",
++ .file = "arch/x86/include/asm/uaccess_64.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000371_hash = {
++ .next = NULL,
++ .name = "kmalloc_node",
++ .file = "include/linux/slub_def.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000372_hash = {
++ .next = NULL,
++ .name = "pcpu_alloc_bootmem",
++ .file = "arch/x86/kernel/setup_percpu.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000373_hash = {
++ .next = NULL,
++ .name = "sys32_rt_sigpending",
++ .file = "arch/x86/include/asm/sys_ia32.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000374_hash = {
++ .next = NULL,
++ .name = "tunables_read",
++ .file = "arch/x86/platform/uv/tlb_uv.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000375_hash = {
++ .next = NULL,
++ .name = "compat_do_readv_writev",
++ .file = "fs/compat.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000376_hash = {
++ .next = NULL,
++ .name = "compat_keyctl_instantiate_key_iov",
++ .file = "security/keys/compat.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000377_hash = {
++ .next = NULL,
++ .name = "compat_process_vm_rw",
++ .file = "mm/process_vm_access.c",
++ .param3 = 1,
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000379_hash = {
++ .next = NULL,
++ .name = "do_pages_stat",
++ .file = "mm/migrate.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000380_hash = {
++ .next = NULL,
++ .name = "kzalloc_node",
++ .file = "include/linux/slab.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000381_hash = {
++ .next = NULL,
++ .name = "pcpu_fc_alloc",
++ .file = "arch/x86/kernel/setup_percpu.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000382_hash = {
++ .next = NULL,
++ .name = "ptc_proc_write",
++ .file = "arch/x86/platform/uv/tlb_uv.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000383_hash = {
++ .next = NULL,
++ .name = "tunables_write",
++ .file = "arch/x86/platform/uv/tlb_uv.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000384_hash = {
++ .next = NULL,
++ .name = "__alloc_bootmem_low_node",
++ .file = "include/linux/bootmem.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000385_hash = {
++ .next = NULL,
++ .name = "__alloc_bootmem_node",
++ .file = "include/linux/bootmem.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000386_hash = {
++ .next = NULL,
++ .name = "compat_readv",
++ .file = "fs/compat.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000387_hash = {
++ .next = NULL,
++ .name = "compat_sys_keyctl",
++ .file = "include/linux/compat.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000388_hash = {
++ .next = NULL,
++ .name = "compat_sys_process_vm_readv",
++ .file = "include/linux/compat.h",
++ .param3 = 1,
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000390_hash = {
++ .next = NULL,
++ .name = "compat_sys_process_vm_writev",
++ .file = "include/linux/compat.h",
++ .param3 = 1,
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000392_hash = {
++ .next = NULL,
++ .name = "compat_writev",
++ .file = "fs/compat.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000393_hash = {
++ .next = NULL,
++ .name = "sys_move_pages",
++ .file = "include/linux/syscalls.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000394_hash = {
++ .next = NULL,
++ .name = "__alloc_bootmem_node_high",
++ .file = "include/linux/bootmem.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000395_hash = {
++ .next = NULL,
++ .name = "compat_sys_move_pages",
++ .file = "include/linux/compat.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000396_hash = {
++ .next = NULL,
++ .name = "compat_sys_preadv",
++ .file = "include/linux/compat.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000397_hash = {
++ .next = NULL,
++ .name = "compat_sys_pwritev",
++ .file = "include/linux/compat.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000398_hash = {
++ .next = NULL,
++ .name = "compat_sys_readv",
++ .file = "include/linux/compat.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000399_hash = {
++ .next = NULL,
++ .name = "compat_sys_writev",
++ .file = "include/linux/compat.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000400_hash = {
++ .next = NULL,
++ .name = "sparse_early_usemaps_alloc_node",
++ .file = "mm/sparse.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000401_hash = {
++ .next = NULL,
++ .name = "__earlyonly_bootmem_alloc",
++ .file = "mm/sparse-vmemmap.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000402_hash = {
++ .next = NULL,
++ .name = "sparse_mem_maps_populate_node",
++ .file = "include/linux/mm.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000403_hash = {
++ .next = NULL,
++ .name = "vmemmap_alloc_block",
++ .file = "include/linux/mm.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000404_hash = {
++ .next = NULL,
++ .name = "sparse_early_mem_maps_alloc_node",
++ .file = "mm/sparse.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000405_hash = {
++ .next = NULL,
++ .name = "vmemmap_alloc_block_buf",
++ .file = "include/linux/mm.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000406_hash = {
++ .next = NULL,
++ .name = "acpi_battery_write_alarm",
++ .file = "drivers/acpi/battery.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000407_hash = {
++ .next = NULL,
++ .name = "acpi_battery_write_alarm",
++ .file = "drivers/acpi/sbs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000408_hash = {
++ .next = NULL,
++ .name = "ad7879_spi_xfer",
++ .file = "drivers/input/touchscreen/ad7879-spi.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000409_hash = {
++ .next = NULL,
++ .name = "add_port",
++ .file = "drivers/char/virtio_console.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000410_hash = {
++ .next = NULL,
++ .name = "addtgt",
++ .file = "drivers/block/aoe/aoecmd.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000411_hash = {
++ .next = NULL,
++ .name = "adu_read",
++ .file = "drivers/usb/misc/adutux.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000412_hash = {
++ .next = NULL,
++ .name = "adu_write",
++ .file = "drivers/usb/misc/adutux.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000413_hash = {
++ .next = NULL,
++ .name = "aer_inject_write",
++ .file = "drivers/pci/pcie/aer/aer_inject.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000414_hash = {
++ .next = NULL,
++ .name = "aes_decrypt_fail_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000415_hash = {
++ .next = NULL,
++ .name = "aes_decrypt_interrupt_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000416_hash = {
++ .next = NULL,
++ .name = "aes_decrypt_packets_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000417_hash = {
++ .next = NULL,
++ .name = "aes_encrypt_fail_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000418_hash = {
++ .next = NULL,
++ .name = "aes_encrypt_interrupt_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000419_hash = {
++ .next = NULL,
++ .name = "aes_encrypt_packets_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000420_hash = {
++ .next = NULL,
++ .name = "afs_alloc_flat_call",
++ .file = "fs/afs/rxrpc.c",
++ .param2 = 1,
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000422_hash = {
++ .next = NULL,
++ .name = "afs_cell_alloc",
++ .file = "fs/afs/cell.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000423_hash = {
++ .next = NULL,
++ .name = "afs_proc_cells_write",
++ .file = "fs/afs/proc.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000424_hash = {
++ .next = NULL,
++ .name = "afs_proc_rootcell_write",
++ .file = "fs/afs/proc.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000425_hash = {
++ .next = NULL,
++ .name = "aggr_recv_addba_req_evt",
++ .file = "drivers/net/wireless/ath/ath6kl/txrx.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000426_hash = {
++ .next = NULL,
++ .name = "agp_3_5_isochronous_node_enable",
++ .file = "drivers/char/agp/isoch.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000427_hash = {
++ .next = NULL,
++ .name = "agp_alloc_page_array",
++ .file = "drivers/char/agp/generic.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000428_hash = {
++ .next = NULL,
++ .name = "alg_setkey",
++ .file = "crypto/af_alg.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000429_hash = {
++ .next = NULL,
++ .name = "alloc_buf",
++ .file = "drivers/char/virtio_console.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000430_hash = {
++ .next = NULL,
++ .name = "alloc_context",
++ .file = "drivers/md/dm-raid1.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000431_hash = {
++ .next = NULL,
++ .name = "alloc_context",
++ .file = "drivers/md/dm-stripe.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000432_hash = {
++ .next = NULL,
++ .name = "__alloc_dev_table",
++ .file = "fs/exofs/super.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000433_hash = {
++ .next = NULL,
++ .name = "alloc_ep_req",
++ .file = "drivers/usb/gadget/f_midi.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000434_hash = {
++ .next = NULL,
++ .name = "alloc_flex_gd",
++ .file = "fs/ext4/resize.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000435_hash = {
++ .next = NULL,
++ .name = "__alloc_objio_seg",
++ .file = "fs/nfs/objlayout/objio_osd.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000436_hash = {
++ .next = NULL,
++ .name = "alloc_one_pg_vec_page",
++ .file = "net/packet/af_packet.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000437_hash = {
++ .next = NULL,
++ .name = "alloc_ring",
++ .file = "drivers/net/ethernet/chelsio/cxgb3/sge.c",
++ .param2 = 1,
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000438_hash = {
++ .next = NULL,
++ .name = "alloc_ring",
++ .file = "drivers/net/ethernet/chelsio/cxgb4vf/sge.c",
++ .param2 = 1,
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000441_hash = {
++ .next = NULL,
++ .name = "alloc_ts_config",
++ .file = "include/linux/textsearch.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000442_hash = {
++ .next = NULL,
++ .name = "altera_drscan",
++ .file = "drivers/misc/altera-stapl/altera-jtag.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000443_hash = {
++ .next = NULL,
++ .name = "altera_irscan",
++ .file = "drivers/misc/altera-stapl/altera-jtag.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000444_hash = {
++ .next = &_000066_hash,
++ .name = "altera_set_dr_post",
++ .file = "drivers/misc/altera-stapl/altera-jtag.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000445_hash = {
++ .next = NULL,
++ .name = "altera_set_dr_pre",
++ .file = "drivers/misc/altera-stapl/altera-jtag.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000446_hash = {
++ .next = NULL,
++ .name = "altera_set_ir_post",
++ .file = "drivers/misc/altera-stapl/altera-jtag.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000447_hash = {
++ .next = NULL,
++ .name = "altera_set_ir_pre",
++ .file = "drivers/misc/altera-stapl/altera-jtag.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000448_hash = {
++ .next = NULL,
++ .name = "altera_swap_dr",
++ .file = "drivers/misc/altera-stapl/altera-jtag.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000449_hash = {
++ .next = NULL,
++ .name = "altera_swap_ir",
++ .file = "drivers/misc/altera-stapl/altera-jtag.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000450_hash = {
++ .next = NULL,
++ .name = "aoedev_flush",
++ .file = "drivers/block/aoe/aoedev.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000451_hash = {
++ .next = NULL,
++ .name = "asd_store_update_bios",
++ .file = "drivers/scsi/aic94xx/aic94xx_init.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000452_hash = {
++ .next = NULL,
++ .name = "asix_read_cmd",
++ .file = "drivers/net/usb/asix.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000453_hash = {
++ .next = NULL,
++ .name = "asix_write_cmd",
++ .file = "drivers/net/usb/asix.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000454_hash = {
++ .next = NULL,
++ .name = "asn1_octets_decode",
++ .file = "net/ipv4/netfilter/nf_nat_snmp_basic.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000455_hash = {
++ .next = NULL,
++ .name = "asn1_oid_decode",
++ .file = "net/ipv4/netfilter/nf_nat_snmp_basic.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000456_hash = {
++ .next = NULL,
++ .name = "asn1_oid_decode",
++ .file = "fs/cifs/asn1.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000457_hash = {
++ .next = NULL,
++ .name = "ath6kl_add_bss_if_needed",
++ .file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
++ .param6 = 1,
++};
++
++struct size_overflow_hash _000458_hash = {
++ .next = NULL,
++ .name = "ath6kl_debug_roam_tbl_event",
++ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000459_hash = {
++ .next = NULL,
++ .name = "ath6kl_disconnect_timeout_read",
++ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000460_hash = {
++ .next = NULL,
++ .name = "ath6kl_endpoint_stats_read",
++ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000461_hash = {
++ .next = NULL,
++ .name = "ath6kl_fwlog_mask_read",
++ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000462_hash = {
++ .next = NULL,
++ .name = "ath6kl_fwlog_read",
++ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000463_hash = {
++ .next = NULL,
++ .name = "ath6kl_keepalive_read",
++ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000464_hash = {
++ .next = NULL,
++ .name = "ath6kl_lrssi_roam_read",
++ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000465_hash = {
++ .next = NULL,
++ .name = "ath6kl_regdump_read",
++ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000466_hash = {
++ .next = NULL,
++ .name = "ath6kl_regread_read",
++ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000467_hash = {
++ .next = NULL,
++ .name = "ath6kl_regwrite_read",
++ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000468_hash = {
++ .next = NULL,
++ .name = "ath6kl_roam_table_read",
++ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000469_hash = {
++ .next = NULL,
++ .name = "ath6kl_send_go_probe_resp",
++ .file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000470_hash = {
++ .next = NULL,
++ .name = "ath6kl_set_ap_probe_resp_ies",
++ .file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000471_hash = {
++ .next = NULL,
++ .name = "ath6kl_set_assoc_req_ies",
++ .file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000472_hash = {
++ .next = NULL,
++ .name = "ath6kl_tm_rx_report_event",
++ .file = "drivers/net/wireless/ath/ath6kl/testmode.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000473_hash = {
++ .next = NULL,
++ .name = "ath6kl_wmi_send_action_cmd",
++ .file = "drivers/net/wireless/ath/ath6kl/wmi.c",
++ .param7 = 1,
++};
++
++struct size_overflow_hash _000474_hash = {
++ .next = NULL,
++ .name = "ath6kl_wmi_send_mgmt_cmd",
++ .file = "drivers/net/wireless/ath/ath6kl/wmi.c",
++ .param7 = 1,
++};
++
++struct size_overflow_hash _000475_hash = {
++ .next = NULL,
++ .name = "ath9k_debugfs_read_buf",
++ .file = "drivers/net/wireless/ath/ath9k/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000476_hash = {
++ .next = NULL,
++ .name = "atk_debugfs_ggrp_read",
++ .file = "drivers/hwmon/asus_atk0110.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000477_hash = {
++ .next = NULL,
++ .name = "atm_get_addr",
++ .file = "net/atm/addr.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000478_hash = {
++ .next = NULL,
++ .name = "attach_hdlc_protocol",
++ .file = "include/linux/hdlc.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000479_hash = {
++ .next = NULL,
++ .name = "av7110_vbi_write",
++ .file = "drivers/media/dvb/ttpci/av7110_v4l.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000480_hash = {
++ .next = NULL,
++ .name = "ax25_setsockopt",
++ .file = "net/ax25/af_ax25.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000481_hash = {
++ .next = NULL,
++ .name = "b43_debugfs_read",
++ .file = "drivers/net/wireless/b43/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000482_hash = {
++ .next = NULL,
++ .name = "b43_debugfs_write",
++ .file = "drivers/net/wireless/b43/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000483_hash = {
++ .next = NULL,
++ .name = "b43legacy_debugfs_read",
++ .file = "drivers/net/wireless/b43legacy/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000484_hash = {
++ .next = NULL,
++ .name = "b43legacy_debugfs_write",
++ .file = "drivers/net/wireless/b43legacy/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000485_hash = {
++ .next = NULL,
++ .name = "b43_nphy_load_samples",
++ .file = "drivers/net/wireless/b43/phy_n.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000486_hash = {
++ .next = NULL,
++ .name = "bch_alloc",
++ .file = "lib/bch.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000487_hash = {
++ .next = NULL,
++ .name = "bfad_debugfs_read",
++ .file = "drivers/scsi/bfa/bfad_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000488_hash = {
++ .next = NULL,
++ .name = "bfad_debugfs_read_regrd",
++ .file = "drivers/scsi/bfa/bfad_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000489_hash = {
++ .next = NULL,
++ .name = "bfad_debugfs_write_regrd",
++ .file = "drivers/scsi/bfa/bfad_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000490_hash = {
++ .next = NULL,
++ .name = "bfad_debugfs_write_regwr",
++ .file = "drivers/scsi/bfa/bfad_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000491_hash = {
++ .next = NULL,
++ .name = "bits_to_user",
++ .file = "drivers/input/evdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000492_hash = {
++ .next = NULL,
++ .name = "bl_pipe_downcall",
++ .file = "fs/nfs/blocklayout/blocklayoutdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000493_hash = {
++ .next = NULL,
++ .name = "bm_entry_read",
++ .file = "fs/binfmt_misc.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000494_hash = {
++ .next = NULL,
++ .name = "bm_realloc_pages",
++ .file = "drivers/block/drbd/drbd_bitmap.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000495_hash = {
++ .next = NULL,
++ .name = "bm_status_read",
++ .file = "fs/binfmt_misc.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000496_hash = {
++ .next = NULL,
++ .name = "bnad_debugfs_read",
++ .file = "drivers/net/ethernet/brocade/bna/bnad_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000497_hash = {
++ .next = NULL,
++ .name = "bnad_debugfs_read_regrd",
++ .file = "drivers/net/ethernet/brocade/bna/bnad_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000498_hash = {
++ .next = NULL,
++ .name = "bnad_debugfs_write_regrd",
++ .file = "drivers/net/ethernet/brocade/bna/bnad_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000499_hash = {
++ .next = NULL,
++ .name = "bnad_debugfs_write_regwr",
++ .file = "drivers/net/ethernet/brocade/bna/bnad_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000500_hash = {
++ .next = NULL,
++ .name = "bnx2fc_cmd_mgr_alloc",
++ .file = "drivers/scsi/bnx2fc/bnx2fc_io.c",
++ .param2 = 1,
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000502_hash = {
++ .next = NULL,
++ .name = "btmrvl_curpsmode_read",
++ .file = "drivers/bluetooth/btmrvl_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000503_hash = {
++ .next = NULL,
++ .name = "btmrvl_gpiogap_read",
++ .file = "drivers/bluetooth/btmrvl_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000504_hash = {
++ .next = NULL,
++ .name = "btmrvl_gpiogap_write",
++ .file = "drivers/bluetooth/btmrvl_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000505_hash = {
++ .next = NULL,
++ .name = "btmrvl_hscfgcmd_read",
++ .file = "drivers/bluetooth/btmrvl_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000506_hash = {
++ .next = NULL,
++ .name = "btmrvl_hscfgcmd_write",
++ .file = "drivers/bluetooth/btmrvl_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000507_hash = {
++ .next = &_000006_hash,
++ .name = "btmrvl_hscmd_read",
++ .file = "drivers/bluetooth/btmrvl_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000508_hash = {
++ .next = NULL,
++ .name = "btmrvl_hscmd_write",
++ .file = "drivers/bluetooth/btmrvl_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000509_hash = {
++ .next = NULL,
++ .name = "btmrvl_hsmode_read",
++ .file = "drivers/bluetooth/btmrvl_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000510_hash = {
++ .next = NULL,
++ .name = "btmrvl_hsmode_write",
++ .file = "drivers/bluetooth/btmrvl_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000511_hash = {
++ .next = NULL,
++ .name = "btmrvl_hsstate_read",
++ .file = "drivers/bluetooth/btmrvl_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000512_hash = {
++ .next = NULL,
++ .name = "btmrvl_pscmd_read",
++ .file = "drivers/bluetooth/btmrvl_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000513_hash = {
++ .next = NULL,
++ .name = "btmrvl_pscmd_write",
++ .file = "drivers/bluetooth/btmrvl_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000514_hash = {
++ .next = NULL,
++ .name = "btmrvl_psmode_read",
++ .file = "drivers/bluetooth/btmrvl_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000515_hash = {
++ .next = NULL,
++ .name = "btmrvl_psmode_write",
++ .file = "drivers/bluetooth/btmrvl_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000516_hash = {
++ .next = NULL,
++ .name = "btmrvl_psstate_read",
++ .file = "drivers/bluetooth/btmrvl_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000517_hash = {
++ .next = NULL,
++ .name = "btmrvl_txdnldready_read",
++ .file = "drivers/bluetooth/btmrvl_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000518_hash = {
++ .next = NULL,
++ .name = "btrfs_alloc_delayed_item",
++ .file = "fs/btrfs/delayed-inode.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000519_hash = {
++ .next = NULL,
++ .name = "btrfs_copy_from_user",
++ .file = "fs/btrfs/file.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000520_hash = {
++ .next = NULL,
++ .name = "__btrfs_map_block",
++ .file = "fs/btrfs/volumes.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000521_hash = {
++ .next = NULL,
++ .name = "__c4iw_init_resource_fifo",
++ .file = "drivers/infiniband/hw/cxgb4/resource.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000522_hash = {
++ .next = NULL,
++ .name = "cache_do_downcall",
++ .file = "net/sunrpc/cache.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000523_hash = {
++ .next = NULL,
++ .name = "cachefiles_daemon_write",
++ .file = "fs/cachefiles/daemon.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000524_hash = {
++ .next = NULL,
++ .name = "cache_read",
++ .file = "net/sunrpc/cache.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000525_hash = {
++ .next = NULL,
++ .name = "ca_extend",
++ .file = "drivers/md/persistent-data/dm-space-map-checker.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000526_hash = {
++ .next = NULL,
++ .name = "calc_hmac",
++ .file = "security/keys/encrypted-keys/encrypted.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000527_hash = {
++ .next = NULL,
++ .name = "capi_write",
++ .file = "drivers/isdn/capi/capi.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000528_hash = {
++ .next = NULL,
++ .name = "carl9170_cmd_buf",
++ .file = "drivers/net/wireless/ath/carl9170/cmd.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000529_hash = {
++ .next = NULL,
++ .name = "carl9170_debugfs_read",
++ .file = "drivers/net/wireless/ath/carl9170/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000530_hash = {
++ .next = NULL,
++ .name = "carl9170_debugfs_write",
++ .file = "drivers/net/wireless/ath/carl9170/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000531_hash = {
++ .next = NULL,
++ .name = "cciss_proc_write",
++ .file = "drivers/block/cciss.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000532_hash = {
++ .next = NULL,
++ .name = "ceph_buffer_new",
++ .file = "include/linux/ceph/buffer.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000533_hash = {
++ .next = NULL,
++ .name = "ceph_copy_page_vector_to_user",
++ .file = "include/linux/ceph/libceph.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000534_hash = {
++ .next = NULL,
++ .name = "ceph_copy_user_to_page_vector",
++ .file = "include/linux/ceph/libceph.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000535_hash = {
++ .next = NULL,
++ .name = "ceph_read_dir",
++ .file = "fs/ceph/dir.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000536_hash = {
++ .next = NULL,
++ .name = "ceph_setxattr",
++ .file = "fs/ceph/xattr.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000537_hash = {
++ .next = NULL,
++ .name = "cfg80211_connect_result",
++ .file = "include/net/cfg80211.h",
++ .param4 = 1,
++ .param6 = 1,
++};
++
++struct size_overflow_hash _000539_hash = {
++ .next = NULL,
++ .name = "cfg80211_disconnected",
++ .file = "include/net/cfg80211.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000540_hash = {
++ .next = NULL,
++ .name = "cfg80211_inform_bss",
++ .file = "include/net/cfg80211.h",
++ .param8 = 1,
++};
++
++struct size_overflow_hash _000541_hash = {
++ .next = NULL,
++ .name = "cfg80211_inform_bss_frame",
++ .file = "include/net/cfg80211.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000542_hash = {
++ .next = NULL,
++ .name = "cfg80211_roamed_bss",
++ .file = "include/net/cfg80211.h",
++ .param4 = 1,
++ .param6 = 1,
++};
++
++struct size_overflow_hash _000544_hash = {
++ .next = NULL,
++ .name = "cfi_read_pri",
++ .file = "include/linux/mtd/cfi.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000545_hash = {
++ .next = NULL,
++ .name = "channel_type_read",
++ .file = "net/mac80211/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000546_hash = {
++ .next = NULL,
++ .name = "cifs_idmap_key_instantiate",
++ .file = "fs/cifs/cifsacl.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000547_hash = {
++ .next = NULL,
++ .name = "cifs_readdata_alloc",
++ .file = "fs/cifs/cifssmb.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000548_hash = {
++ .next = NULL,
++ .name = "cifs_security_flags_proc_write",
++ .file = "fs/cifs/cifs_debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000549_hash = {
++ .next = NULL,
++ .name = "cifs_setxattr",
++ .file = "fs/cifs/xattr.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000550_hash = {
++ .next = NULL,
++ .name = "cifs_spnego_key_instantiate",
++ .file = "fs/cifs/cifs_spnego.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000551_hash = {
++ .next = NULL,
++ .name = "cifs_writedata_alloc",
++ .file = "fs/cifs/cifssmb.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000552_hash = {
++ .next = NULL,
++ .name = "ci_ll_write",
++ .file = "drivers/media/dvb/ttpci/av7110_ca.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000553_hash = {
++ .next = NULL,
++ .name = "clusterip_proc_write",
++ .file = "net/ipv4/netfilter/ipt_CLUSTERIP.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000554_hash = {
++ .next = &_000108_hash,
++ .name = "cm4040_write",
++ .file = "drivers/char/pcmcia/cm4040_cs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000555_hash = {
++ .next = NULL,
++ .name = "cm_copy_private_data",
++ .file = "drivers/infiniband/core/cm.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000556_hash = {
++ .next = NULL,
++ .name = "cmm_write",
++ .file = "drivers/char/pcmcia/cm4000_cs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000557_hash = {
++ .next = NULL,
++ .name = "cm_write",
++ .file = "drivers/acpi/custom_method.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000558_hash = {
++ .next = NULL,
++ .name = "coda_psdev_read",
++ .file = "fs/coda/psdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000559_hash = {
++ .next = NULL,
++ .name = "coda_psdev_write",
++ .file = "fs/coda/psdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000560_hash = {
++ .next = NULL,
++ .name = "codec_list_read_file",
++ .file = "sound/soc/soc-core.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000561_hash = {
++ .next = NULL,
++ .name = "codec_reg_read_file",
++ .file = "sound/soc/soc-core.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000562_hash = {
++ .next = NULL,
++ .name = "command_file_write",
++ .file = "drivers/misc/ibmasm/ibmasmfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000563_hash = {
++ .next = NULL,
++ .name = "command_write",
++ .file = "drivers/uwb/uwb-debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000564_hash = {
++ .next = NULL,
++ .name = "concat_writev",
++ .file = "drivers/mtd/mtdconcat.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000565_hash = {
++ .next = NULL,
++ .name = "configfs_read_file",
++ .file = "fs/configfs/file.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000566_hash = {
++ .next = NULL,
++ .name = "context_alloc",
++ .file = "drivers/md/dm-raid.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000567_hash = {
++ .next = NULL,
++ .name = "copy_counters_to_user",
++ .file = "net/bridge/netfilter/ebtables.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000568_hash = {
++ .next = NULL,
++ .name = "copy_entries_to_user",
++ .file = "net/ipv6/netfilter/ip6_tables.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000569_hash = {
++ .next = NULL,
++ .name = "copy_entries_to_user",
++ .file = "net/ipv4/netfilter/arp_tables.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000570_hash = {
++ .next = NULL,
++ .name = "copy_entries_to_user",
++ .file = "net/ipv4/netfilter/ip_tables.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000571_hash = {
++ .next = NULL,
++ .name = "copy_from_user_toio",
++ .file = "include/sound/core.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000572_hash = {
++ .next = NULL,
++ .name = "copy_macs",
++ .file = "net/atm/mpc.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000573_hash = {
++ .next = NULL,
++ .name = "copy_to_user_fromio",
++ .file = "include/sound/core.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000574_hash = {
++ .next = NULL,
++ .name = "cosa_write",
++ .file = "drivers/net/wan/cosa.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000575_hash = {
++ .next = NULL,
++ .name = "create_attr_set",
++ .file = "drivers/platform/x86/thinkpad_acpi.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000576_hash = {
++ .next = NULL,
++ .name = "create_entry",
++ .file = "fs/binfmt_misc.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000577_hash = {
++ .next = NULL,
++ .name = "create_gpadl_header",
++ .file = "drivers/hv/channel.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000578_hash = {
++ .next = NULL,
++ .name = "create_queues",
++ .file = "drivers/atm/ambassador.c",
++ .param2 = 1,
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000580_hash = {
++ .next = NULL,
++ .name = "_create_sg_bios",
++ .file = "drivers/scsi/osd/osd_initiator.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000581_hash = {
++ .next = NULL,
++ .name = "cryptd_alloc_instance",
++ .file = "crypto/cryptd.c",
++ .param2 = 1,
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000583_hash = {
++ .next = NULL,
++ .name = "cryptd_hash_setkey",
++ .file = "crypto/cryptd.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000584_hash = {
++ .next = NULL,
++ .name = "crypto_authenc_esn_setkey",
++ .file = "crypto/authencesn.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000585_hash = {
++ .next = NULL,
++ .name = "crypto_authenc_setkey",
++ .file = "crypto/authenc.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000586_hash = {
++ .next = NULL,
++ .name = "ctrl_out",
++ .file = "drivers/usb/misc/usbtest.c",
++ .param3 = 1,
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000588_hash = {
++ .next = NULL,
++ .name = "cx18_copy_buf_to_user",
++ .file = "drivers/media/video/cx18/cx18-fileops.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000589_hash = {
++ .next = NULL,
++ .name = "cx24116_writeregN",
++ .file = "drivers/media/dvb/frontends/cx24116.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000590_hash = {
++ .next = NULL,
++ .name = "cxgb_alloc_mem",
++ .file = "drivers/net/ethernet/chelsio/cxgb3/cxgb3_offload.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000591_hash = {
++ .next = NULL,
++ .name = "cxgbi_alloc_big_mem",
++ .file = "drivers/scsi/cxgbi/libcxgbi.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000592_hash = {
++ .next = NULL,
++ .name = "cxgbi_device_register",
++ .file = "drivers/scsi/cxgbi/libcxgbi.c",
++ .param1 = 1,
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000594_hash = {
++ .next = NULL,
++ .name = "__cxio_init_resource_fifo",
++ .file = "drivers/infiniband/hw/cxgb3/cxio_resource.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000595_hash = {
++ .next = NULL,
++ .name = "dac960_user_command_proc_write",
++ .file = "drivers/block/DAC960.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000596_hash = {
++ .next = NULL,
++ .name = "dai_list_read_file",
++ .file = "sound/soc/soc-core.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000597_hash = {
++ .next = NULL,
++ .name = "dapm_bias_read_file",
++ .file = "sound/soc/soc-dapm.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000598_hash = {
++ .next = NULL,
++ .name = "dapm_widget_power_read_file",
++ .file = "sound/soc/soc-dapm.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000599_hash = {
++ .next = NULL,
++ .name = "datablob_format",
++ .file = "security/keys/encrypted-keys/encrypted.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000600_hash = {
++ .next = NULL,
++ .name = "dbgfs_frame",
++ .file = "drivers/net/caif/caif_spi.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000601_hash = {
++ .next = NULL,
++ .name = "dbgfs_state",
++ .file = "drivers/net/caif/caif_spi.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000602_hash = {
++ .next = NULL,
++ .name = "dccp_feat_clone_sp_val",
++ .file = "net/dccp/feat.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000603_hash = {
++ .next = NULL,
++ .name = "dccp_setsockopt_ccid",
++ .file = "net/dccp/proto.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000604_hash = {
++ .next = NULL,
++ .name = "dccp_setsockopt_service",
++ .file = "net/dccp/proto.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000605_hash = {
++ .next = NULL,
++ .name = "ddb_input_read",
++ .file = "drivers/media/dvb/ddbridge/ddbridge-core.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000606_hash = {
++ .next = NULL,
++ .name = "ddb_output_write",
++ .file = "drivers/media/dvb/ddbridge/ddbridge-core.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000607_hash = {
++ .next = NULL,
++ .name = "ddp_make_gl",
++ .file = "drivers/scsi/cxgbi/libcxgbi.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000608_hash = {
++ .next = NULL,
++ .name = "debugfs_read",
++ .file = "drivers/infiniband/hw/cxgb4/device.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000609_hash = {
++ .next = NULL,
++ .name = "debugfs_read",
++ .file = "drivers/char/virtio_console.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000610_hash = {
++ .next = NULL,
++ .name = "debug_output",
++ .file = "drivers/usb/host/ohci-dbg.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000611_hash = {
++ .next = NULL,
++ .name = "debug_output",
++ .file = "drivers/usb/host/ehci-dbg.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000612_hash = {
++ .next = NULL,
++ .name = "debug_read",
++ .file = "fs/ocfs2/dlm/dlmdebug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000613_hash = {
++ .next = NULL,
++ .name = "dev_config",
++ .file = "drivers/usb/gadget/inode.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000614_hash = {
++ .next = NULL,
++ .name = "device_write",
++ .file = "fs/dlm/user.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000615_hash = {
++ .next = NULL,
++ .name = "dev_read",
++ .file = "drivers/media/video/gspca/gspca.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000616_hash = {
++ .next = NULL,
++ .name = "dfs_file_read",
++ .file = "drivers/mtd/ubi/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000617_hash = {
++ .next = NULL,
++ .name = "dfs_file_write",
++ .file = "drivers/mtd/ubi/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000618_hash = {
++ .next = NULL,
++ .name = "direct_entry",
++ .file = "drivers/misc/lkdtm.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000619_hash = {
++ .next = NULL,
++ .name = "dispatch_proc_write",
++ .file = "drivers/platform/x86/thinkpad_acpi.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000620_hash = {
++ .next = NULL,
++ .name = "diva_os_malloc",
++ .file = "drivers/isdn/hardware/eicon/platform.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000621_hash = {
++ .next = NULL,
++ .name = "dlmfs_file_read",
++ .file = "fs/ocfs2/dlmfs/dlmfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000622_hash = {
++ .next = NULL,
++ .name = "dlmfs_file_write",
++ .file = "fs/ocfs2/dlmfs/dlmfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000623_hash = {
++ .next = NULL,
++ .name = "dma_attach",
++ .file = "drivers/net/wireless/brcm80211/brcmsmac/dma.c",
++ .param6 = 1,
++ .param7 = 1,
++};
++
++struct size_overflow_hash _000625_hash = {
++ .next = NULL,
++ .name = "dma_rx_errors_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000626_hash = {
++ .next = NULL,
++ .name = "dma_rx_requested_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000627_hash = {
++ .next = NULL,
++ .name = "dma_show_regs",
++ .file = "drivers/tty/serial/mfd.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000628_hash = {
++ .next = NULL,
++ .name = "dma_tx_errors_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000629_hash = {
++ .next = NULL,
++ .name = "dma_tx_requested_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000630_hash = {
++ .next = NULL,
++ .name = "dm_read",
++ .file = "drivers/net/usb/dm9601.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000631_hash = {
++ .next = NULL,
++ .name = "dm_vcalloc",
++ .file = "include/linux/device-mapper.h",
++ .param1 = 1,
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000633_hash = {
++ .next = NULL,
++ .name = "dm_write",
++ .file = "drivers/net/usb/dm9601.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000634_hash = {
++ .next = NULL,
++ .name = "__dn_setsockopt",
++ .file = "net/decnet/af_decnet.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000635_hash = {
++ .next = NULL,
++ .name = "dns_query",
++ .file = "include/linux/dns_resolver.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000636_hash = {
++ .next = NULL,
++ .name = "dns_resolver_instantiate",
++ .file = "net/dns_resolver/dns_key.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000637_hash = {
++ .next = NULL,
++ .name = "dns_resolver_read",
++ .file = "net/dns_resolver/dns_key.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000638_hash = {
++ .next = NULL,
++ .name = "do_add_counters",
++ .file = "net/ipv6/netfilter/ip6_tables.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000639_hash = {
++ .next = NULL,
++ .name = "do_add_counters",
++ .file = "net/ipv4/netfilter/ip_tables.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000640_hash = {
++ .next = NULL,
++ .name = "do_add_counters",
++ .file = "net/ipv4/netfilter/arp_tables.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000641_hash = {
++ .next = NULL,
++ .name = "__do_config_autodelink",
++ .file = "drivers/usb/storage/realtek_cr.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000642_hash = {
++ .next = NULL,
++ .name = "do_ipv6_setsockopt",
++ .file = "net/ipv6/ipv6_sockglue.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000643_hash = {
++ .next = NULL,
++ .name = "do_ip_vs_set_ctl",
++ .file = "net/netfilter/ipvs/ip_vs_ctl.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000644_hash = {
++ .next = NULL,
++ .name = "do_register_entry",
++ .file = "drivers/misc/lkdtm.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000645_hash = {
++ .next = NULL,
++ .name = "__do_replace",
++ .file = "net/ipv6/netfilter/ip6_tables.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000646_hash = {
++ .next = NULL,
++ .name = "__do_replace",
++ .file = "net/ipv4/netfilter/ip_tables.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000647_hash = {
++ .next = NULL,
++ .name = "__do_replace",
++ .file = "net/ipv4/netfilter/arp_tables.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000648_hash = {
++ .next = NULL,
++ .name = "do_sync",
++ .file = "fs/gfs2/quota.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000649_hash = {
++ .next = NULL,
++ .name = "do_update_counters",
++ .file = "net/bridge/netfilter/ebtables.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000650_hash = {
++ .next = NULL,
++ .name = "driver_state_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000651_hash = {
++ .next = NULL,
++ .name = "dsp_write",
++ .file = "sound/oss/msnd_pinnacle.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000652_hash = {
++ .next = NULL,
++ .name = "dvb_aplay",
++ .file = "drivers/media/dvb/ttpci/av7110_av.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000653_hash = {
++ .next = NULL,
++ .name = "dvb_ca_en50221_io_write",
++ .file = "drivers/media/dvb/dvb-core/dvb_ca_en50221.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000654_hash = {
++ .next = NULL,
++ .name = "dvb_dmxdev_set_buffer_size",
++ .file = "drivers/media/dvb/dvb-core/dmxdev.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000655_hash = {
++ .next = NULL,
++ .name = "dvbdmx_write",
++ .file = "drivers/media/dvb/dvb-core/dvb_demux.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000656_hash = {
++ .next = NULL,
++ .name = "dvb_dvr_set_buffer_size",
++ .file = "drivers/media/dvb/dvb-core/dmxdev.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000657_hash = {
++ .next = NULL,
++ .name = "dvb_play",
++ .file = "drivers/media/dvb/ttpci/av7110_av.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000658_hash = {
++ .next = NULL,
++ .name = "dvb_ringbuffer_pkt_read_user",
++ .file = "drivers/media/dvb/dvb-core/dvb_ringbuffer.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000659_hash = {
++ .next = NULL,
++ .name = "dvb_ringbuffer_read_user",
++ .file = "drivers/media/dvb/dvb-core/dvb_ringbuffer.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000660_hash = {
++ .next = NULL,
++ .name = "dw210x_op_rw",
++ .file = "drivers/media/dvb/dvb-usb/dw2102.c",
++ .param6 = 1,
++};
++
++struct size_overflow_hash _000661_hash = {
++ .next = NULL,
++ .name = "dwc3_mode_write",
++ .file = "drivers/usb/dwc3/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000662_hash = {
++ .next = NULL,
++ .name = "econet_sendmsg",
++ .file = "net/econet/af_econet.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000663_hash = {
++ .next = NULL,
++ .name = "ecryptfs_copy_filename",
++ .file = "fs/ecryptfs/crypto.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000664_hash = {
++ .next = NULL,
++ .name = "ecryptfs_miscdev_write",
++ .file = "fs/ecryptfs/miscdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000665_hash = {
++ .next = NULL,
++ .name = "ecryptfs_send_miscdev",
++ .file = "fs/ecryptfs/miscdev.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000666_hash = {
++ .next = NULL,
++ .name = "edac_device_alloc_ctl_info",
++ .file = "drivers/edac/edac_device.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000667_hash = {
++ .next = NULL,
++ .name = "edac_mc_alloc",
++ .file = "drivers/edac/edac_mc.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000668_hash = {
++ .next = NULL,
++ .name = "edac_pci_alloc_ctl_info",
++ .file = "drivers/edac/edac_pci.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000669_hash = {
++ .next = NULL,
++ .name = "efivar_create_sysfs_entry",
++ .file = "drivers/firmware/efivars.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000670_hash = {
++ .next = NULL,
++ .name = "efx_tsoh_heap_alloc",
++ .file = "drivers/net/ethernet/sfc/tx.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000671_hash = {
++ .next = NULL,
++ .name = "encrypted_instantiate",
++ .file = "security/keys/encrypted-keys/encrypted.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000672_hash = {
++ .next = NULL,
++ .name = "encrypted_update",
++ .file = "security/keys/encrypted-keys/encrypted.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000673_hash = {
++ .next = NULL,
++ .name = "ep0_write",
++ .file = "drivers/usb/gadget/inode.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000674_hash = {
++ .next = NULL,
++ .name = "ep_read",
++ .file = "drivers/usb/gadget/inode.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000675_hash = {
++ .next = NULL,
++ .name = "ep_write",
++ .file = "drivers/usb/gadget/inode.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000676_hash = {
++ .next = NULL,
++ .name = "erst_dbg_write",
++ .file = "drivers/acpi/apei/erst-dbg.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000677_hash = {
++ .next = NULL,
++ .name = "et61x251_read",
++ .file = "drivers/media/video/et61x251/et61x251_core.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000678_hash = {
++ .next = NULL,
++ .name = "event_calibration_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000679_hash = {
++ .next = NULL,
++ .name = "event_heart_beat_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000680_hash = {
++ .next = NULL,
++ .name = "event_oom_late_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000681_hash = {
++ .next = NULL,
++ .name = "event_phy_transmit_error_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000682_hash = {
++ .next = NULL,
++ .name = "event_rx_mem_empty_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000683_hash = {
++ .next = NULL,
++ .name = "event_rx_mismatch_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000684_hash = {
++ .next = NULL,
++ .name = "event_rx_pool_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000685_hash = {
++ .next = NULL,
++ .name = "event_tx_stuck_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000686_hash = {
++ .next = NULL,
++ .name = "excessive_retries_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000687_hash = {
++ .next = NULL,
++ .name = "exofs_read_lookup_dev_table",
++ .file = "fs/exofs/super.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000688_hash = {
++ .next = NULL,
++ .name = "ext4_kvmalloc",
++ .file = "fs/ext4/super.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000689_hash = {
++ .next = NULL,
++ .name = "ext4_kvzalloc",
++ .file = "fs/ext4/super.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000690_hash = {
++ .next = NULL,
++ .name = "extend_netdev_table",
++ .file = "net/core/netprio_cgroup.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000691_hash = {
++ .next = NULL,
++ .name = "fd_copyin",
++ .file = "drivers/block/floppy.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000692_hash = {
++ .next = NULL,
++ .name = "fd_copyout",
++ .file = "drivers/block/floppy.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000693_hash = {
++ .next = NULL,
++ .name = "__ffs_ep0_read_events",
++ .file = "drivers/usb/gadget/f_fs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000694_hash = {
++ .next = NULL,
++ .name = "ffs_epfile_io",
++ .file = "drivers/usb/gadget/f_fs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000695_hash = {
++ .next = NULL,
++ .name = "ffs_prepare_buffer",
++ .file = "drivers/usb/gadget/f_fs.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000696_hash = {
++ .next = NULL,
++ .name = "f_hidg_read",
++ .file = "drivers/usb/gadget/f_hid.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000697_hash = {
++ .next = NULL,
++ .name = "f_hidg_write",
++ .file = "drivers/usb/gadget/f_hid.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000698_hash = {
++ .next = NULL,
++ .name = "fill_write_buffer",
++ .file = "fs/configfs/file.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000699_hash = {
++ .next = NULL,
++ .name = "flexcop_device_kmalloc",
++ .file = "drivers/media/dvb/b2c2/flexcop.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000700_hash = {
++ .next = NULL,
++ .name = "fops_read",
++ .file = "drivers/media/video/saa7164/saa7164-encoder.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000701_hash = {
++ .next = NULL,
++ .name = "fops_read",
++ .file = "drivers/media/video/saa7164/saa7164-vbi.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000702_hash = {
++ .next = NULL,
++ .name = "format_devstat_counter",
++ .file = "net/mac80211/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000703_hash = {
++ .next = NULL,
++ .name = "fragmentation_threshold_read",
++ .file = "net/wireless/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000704_hash = {
++ .next = NULL,
++ .name = "frame_alloc",
++ .file = "drivers/media/video/gspca/gspca.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000705_hash = {
++ .next = NULL,
++ .name = "ftdi_elan_write",
++ .file = "drivers/usb/misc/ftdi-elan.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000706_hash = {
++ .next = NULL,
++ .name = "fuse_conn_limit_read",
++ .file = "fs/fuse/control.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000707_hash = {
++ .next = NULL,
++ .name = "fuse_conn_limit_write",
++ .file = "fs/fuse/control.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000708_hash = {
++ .next = &_000531_hash,
++ .name = "fuse_conn_waiting_read",
++ .file = "fs/fuse/control.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000709_hash = {
++ .next = NULL,
++ .name = "garp_attr_create",
++ .file = "net/802/garp.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000710_hash = {
++ .next = NULL,
++ .name = "get_alua_req",
++ .file = "drivers/scsi/device_handler/scsi_dh_alua.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000711_hash = {
++ .next = NULL,
++ .name = "get_derived_key",
++ .file = "security/keys/encrypted-keys/encrypted.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000712_hash = {
++ .next = NULL,
++ .name = "getdqbuf",
++ .file = "fs/quota/quota_tree.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000713_hash = {
++ .next = NULL,
++ .name = "get_fdb_entries",
++ .file = "net/bridge/br_ioctl.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000714_hash = {
++ .next = NULL,
++ .name = "get_rdac_req",
++ .file = "drivers/scsi/device_handler/scsi_dh_rdac.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000715_hash = {
++ .next = NULL,
++ .name = "get_registers",
++ .file = "drivers/net/usb/pegasus.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000716_hash = {
++ .next = NULL,
++ .name = "get_server_iovec",
++ .file = "fs/cifs/connect.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000717_hash = {
++ .next = NULL,
++ .name = "get_ucode_user",
++ .file = "arch/x86/kernel/microcode_intel.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000718_hash = {
++ .next = NULL,
++ .name = "gfs2_alloc_sort_buffer",
++ .file = "fs/gfs2/dir.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000719_hash = {
++ .next = NULL,
++ .name = "gfs2_glock_nq_m",
++ .file = "fs/gfs2/glock.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000720_hash = {
++ .next = NULL,
++ .name = "gigaset_initdriver",
++ .file = "drivers/isdn/gigaset/common.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000721_hash = {
++ .next = NULL,
++ .name = "gpio_power_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000722_hash = {
++ .next = NULL,
++ .name = "gs_alloc_req",
++ .file = "drivers/usb/gadget/u_serial.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000723_hash = {
++ .next = NULL,
++ .name = "gs_buf_alloc",
++ .file = "drivers/usb/gadget/u_serial.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000724_hash = {
++ .next = NULL,
++ .name = "gss_pipe_downcall",
++ .file = "net/sunrpc/auth_gss/auth_gss.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000725_hash = {
++ .next = NULL,
++ .name = "handle_request",
++ .file = "drivers/firewire/core-cdev.c",
++ .param9 = 1,
++};
++
++struct size_overflow_hash _000726_hash = {
++ .next = NULL,
++ .name = "hash_new",
++ .file = "net/batman-adv/hash.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000727_hash = {
++ .next = NULL,
++ .name = "hash_setkey",
++ .file = "crypto/algif_hash.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000728_hash = {
++ .next = NULL,
++ .name = "hcd_buffer_alloc",
++ .file = "include/linux/usb/hcd.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000729_hash = {
++ .next = NULL,
++ .name = "hci_sock_setsockopt",
++ .file = "net/bluetooth/hci_sock.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000730_hash = {
++ .next = NULL,
++ .name = "hdpvr_read",
++ .file = "drivers/media/video/hdpvr/hdpvr-video.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000731_hash = {
++ .next = NULL,
++ .name = "hidraw_get_report",
++ .file = "drivers/hid/hidraw.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000732_hash = {
++ .next = NULL,
++ .name = "hidraw_read",
++ .file = "drivers/hid/hidraw.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000733_hash = {
++ .next = NULL,
++ .name = "hidraw_send_report",
++ .file = "drivers/hid/hidraw.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000734_hash = {
++ .next = NULL,
++ .name = "hid_register_field",
++ .file = "drivers/hid/hid-core.c",
++ .param2 = 1,
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000736_hash = {
++ .next = NULL,
++ .name = "hpfs_translate_name",
++ .file = "fs/hpfs/name.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000737_hash = {
++ .next = NULL,
++ .name = "hpi_alloc_control_cache",
++ .file = "sound/pci/asihpi/hpicmn.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000738_hash = {
++ .next = NULL,
++ .name = "ht40allow_map_read",
++ .file = "net/wireless/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000739_hash = {
++ .next = NULL,
++ .name = "__hwahc_dev_set_key",
++ .file = "drivers/usb/host/hwa-hc.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000740_hash = {
++ .next = NULL,
++ .name = "hwflags_read",
++ .file = "net/mac80211/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000741_hash = {
++ .next = NULL,
++ .name = "hysdn_conf_read",
++ .file = "drivers/isdn/hysdn/hysdn_procconf.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000742_hash = {
++ .next = NULL,
++ .name = "hysdn_conf_write",
++ .file = "drivers/isdn/hysdn/hysdn_procconf.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000743_hash = {
++ .next = NULL,
++ .name = "hysdn_log_write",
++ .file = "drivers/isdn/hysdn/hysdn_proclog.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000744_hash = {
++ .next = NULL,
++ .name = "i2400m_rx_stats_read",
++ .file = "drivers/net/wimax/i2400m/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000745_hash = {
++ .next = NULL,
++ .name = "i2400m_tx_stats_read",
++ .file = "drivers/net/wimax/i2400m/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000746_hash = {
++ .next = NULL,
++ .name = "__i2400mu_send_barker",
++ .file = "drivers/net/wimax/i2400m/usb.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000747_hash = {
++ .next = NULL,
++ .name = "i2400m_zrealloc_2x",
++ .file = "drivers/net/wimax/i2400m/fw.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000748_hash = {
++ .next = NULL,
++ .name = "i2cdev_read",
++ .file = "drivers/i2c/i2c-dev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000749_hash = {
++ .next = &_000459_hash,
++ .name = "i2cdev_write",
++ .file = "drivers/i2c/i2c-dev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000750_hash = {
++ .next = NULL,
++ .name = "ib_alloc_device",
++ .file = "include/rdma/ib_verbs.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000751_hash = {
++ .next = NULL,
++ .name = "ib_copy_from_udata",
++ .file = "include/rdma/ib_verbs.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000752_hash = {
++ .next = NULL,
++ .name = "ib_copy_to_udata",
++ .file = "include/rdma/ib_verbs.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000753_hash = {
++ .next = NULL,
++ .name = "ibmasm_new_command",
++ .file = "drivers/misc/ibmasm/command.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000754_hash = {
++ .next = NULL,
++ .name = "ib_ucm_alloc_data",
++ .file = "drivers/infiniband/core/ucm.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000755_hash = {
++ .next = NULL,
++ .name = "ib_umad_write",
++ .file = "drivers/infiniband/core/user_mad.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000756_hash = {
++ .next = NULL,
++ .name = "ib_uverbs_unmarshall_recv",
++ .file = "drivers/infiniband/core/uverbs_cmd.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000757_hash = {
++ .next = NULL,
++ .name = "ide_driver_proc_write",
++ .file = "drivers/ide/ide-proc.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000758_hash = {
++ .next = NULL,
++ .name = "ide_queue_pc_tail",
++ .file = "include/linux/ide.h",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000759_hash = {
++ .next = NULL,
++ .name = "ide_raw_taskfile",
++ .file = "include/linux/ide.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000760_hash = {
++ .next = NULL,
++ .name = "ide_settings_proc_write",
++ .file = "drivers/ide/ide-proc.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000761_hash = {
++ .next = NULL,
++ .name = "idetape_chrdev_read",
++ .file = "drivers/ide/ide-tape.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000762_hash = {
++ .next = NULL,
++ .name = "idetape_chrdev_write",
++ .file = "drivers/ide/ide-tape.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000763_hash = {
++ .next = NULL,
++ .name = "idmouse_read",
++ .file = "drivers/usb/misc/idmouse.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000764_hash = {
++ .next = NULL,
++ .name = "ieee80211_build_probe_req",
++ .file = "net/mac80211/util.c",
++ .param7 = 1,
++};
++
++struct size_overflow_hash _000765_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000766_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_write",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000767_hash = {
++ .next = NULL,
++ .name = "ieee80211_key_alloc",
++ .file = "net/mac80211/key.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000768_hash = {
++ .next = NULL,
++ .name = "ieee80211_mgmt_tx",
++ .file = "net/mac80211/cfg.c",
++ .param9 = 1,
++};
++
++struct size_overflow_hash _000769_hash = {
++ .next = NULL,
++ .name = "ikconfig_read_current",
++ .file = "kernel/configs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000770_hash = {
++ .next = NULL,
++ .name = "il3945_sta_dbgfs_stats_table_read",
++ .file = "drivers/net/wireless/iwlegacy/3945-rs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000771_hash = {
++ .next = NULL,
++ .name = "il3945_ucode_general_stats_read",
++ .file = "drivers/net/wireless/iwlegacy/3945-debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000772_hash = {
++ .next = NULL,
++ .name = "il3945_ucode_rx_stats_read",
++ .file = "drivers/net/wireless/iwlegacy/3945-debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000773_hash = {
++ .next = NULL,
++ .name = "il3945_ucode_tx_stats_read",
++ .file = "drivers/net/wireless/iwlegacy/3945-debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000774_hash = {
++ .next = NULL,
++ .name = "il4965_rs_sta_dbgfs_rate_scale_data_read",
++ .file = "drivers/net/wireless/iwlegacy/4965-rs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000775_hash = {
++ .next = NULL,
++ .name = "il4965_rs_sta_dbgfs_scale_table_read",
++ .file = "drivers/net/wireless/iwlegacy/4965-rs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000776_hash = {
++ .next = NULL,
++ .name = "il4965_rs_sta_dbgfs_stats_table_read",
++ .file = "drivers/net/wireless/iwlegacy/4965-rs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000777_hash = {
++ .next = NULL,
++ .name = "il4965_ucode_general_stats_read",
++ .file = "drivers/net/wireless/iwlegacy/4965-debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000778_hash = {
++ .next = NULL,
++ .name = "il4965_ucode_rx_stats_read",
++ .file = "drivers/net/wireless/iwlegacy/4965-debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000779_hash = {
++ .next = NULL,
++ .name = "il4965_ucode_tx_stats_read",
++ .file = "drivers/net/wireless/iwlegacy/4965-debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000780_hash = {
++ .next = NULL,
++ .name = "il_dbgfs_chain_noise_read",
++ .file = "drivers/net/wireless/iwlegacy/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000781_hash = {
++ .next = NULL,
++ .name = "il_dbgfs_channels_read",
++ .file = "drivers/net/wireless/iwlegacy/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000782_hash = {
++ .next = NULL,
++ .name = "il_dbgfs_disable_ht40_read",
++ .file = "drivers/net/wireless/iwlegacy/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000783_hash = {
++ .next = NULL,
++ .name = "il_dbgfs_fh_reg_read",
++ .file = "drivers/net/wireless/iwlegacy/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000784_hash = {
++ .next = NULL,
++ .name = "il_dbgfs_force_reset_read",
++ .file = "drivers/net/wireless/iwlegacy/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000785_hash = {
++ .next = NULL,
++ .name = "il_dbgfs_interrupt_read",
++ .file = "drivers/net/wireless/iwlegacy/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000786_hash = {
++ .next = NULL,
++ .name = "il_dbgfs_missed_beacon_read",
++ .file = "drivers/net/wireless/iwlegacy/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000787_hash = {
++ .next = NULL,
++ .name = "il_dbgfs_nvm_read",
++ .file = "drivers/net/wireless/iwlegacy/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000788_hash = {
++ .next = NULL,
++ .name = "il_dbgfs_power_save_status_read",
++ .file = "drivers/net/wireless/iwlegacy/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000789_hash = {
++ .next = NULL,
++ .name = "il_dbgfs_qos_read",
++ .file = "drivers/net/wireless/iwlegacy/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000790_hash = {
++ .next = &_000221_hash,
++ .name = "il_dbgfs_rxon_filter_flags_read",
++ .file = "drivers/net/wireless/iwlegacy/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000791_hash = {
++ .next = NULL,
++ .name = "il_dbgfs_rxon_flags_read",
++ .file = "drivers/net/wireless/iwlegacy/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000792_hash = {
++ .next = NULL,
++ .name = "il_dbgfs_rx_queue_read",
++ .file = "drivers/net/wireless/iwlegacy/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000793_hash = {
++ .next = NULL,
++ .name = "il_dbgfs_rx_stats_read",
++ .file = "drivers/net/wireless/iwlegacy/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000794_hash = {
++ .next = NULL,
++ .name = "il_dbgfs_sensitivity_read",
++ .file = "drivers/net/wireless/iwlegacy/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000795_hash = {
++ .next = NULL,
++ .name = "il_dbgfs_sram_read",
++ .file = "drivers/net/wireless/iwlegacy/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000796_hash = {
++ .next = NULL,
++ .name = "il_dbgfs_stations_read",
++ .file = "drivers/net/wireless/iwlegacy/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000797_hash = {
++ .next = NULL,
++ .name = "il_dbgfs_status_read",
++ .file = "drivers/net/wireless/iwlegacy/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000798_hash = {
++ .next = NULL,
++ .name = "il_dbgfs_traffic_log_read",
++ .file = "drivers/net/wireless/iwlegacy/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000799_hash = {
++ .next = NULL,
++ .name = "il_dbgfs_tx_queue_read",
++ .file = "drivers/net/wireless/iwlegacy/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000800_hash = {
++ .next = NULL,
++ .name = "il_dbgfs_tx_stats_read",
++ .file = "drivers/net/wireless/iwlegacy/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000801_hash = {
++ .next = NULL,
++ .name = "ilo_read",
++ .file = "drivers/misc/hpilo.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000802_hash = {
++ .next = NULL,
++ .name = "ilo_write",
++ .file = "drivers/misc/hpilo.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000803_hash = {
++ .next = NULL,
++ .name = "init_data_container",
++ .file = "fs/btrfs/backref.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000804_hash = {
++ .next = NULL,
++ .name = "init_list_set",
++ .file = "net/netfilter/ipset/ip_set_list_set.c",
++ .param2 = 1,
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000806_hash = {
++ .next = NULL,
++ .name = "interpret_user_input",
++ .file = "fs/ubifs/debug.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000807_hash = {
++ .next = NULL,
++ .name = "int_proc_write",
++ .file = "drivers/net/wireless/ray_cs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000808_hash = {
++ .next = NULL,
++ .name = "iowarrior_read",
++ .file = "drivers/usb/misc/iowarrior.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000809_hash = {
++ .next = NULL,
++ .name = "iowarrior_write",
++ .file = "drivers/usb/misc/iowarrior.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000810_hash = {
++ .next = NULL,
++ .name = "ip_set_alloc",
++ .file = "include/linux/netfilter/ipset/ip_set.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000811_hash = {
++ .next = NULL,
++ .name = "ip_vs_conn_fill_param_sync",
++ .file = "net/netfilter/ipvs/ip_vs_sync.c",
++ .param6 = 1,
++};
++
++struct size_overflow_hash _000812_hash = {
++ .next = NULL,
++ .name = "irda_setsockopt",
++ .file = "net/irda/af_irda.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000813_hash = {
++ .next = NULL,
++ .name = "ir_lirc_transmit_ir",
++ .file = "drivers/media/rc/ir-lirc-codec.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000814_hash = {
++ .next = NULL,
++ .name = "irnet_ctrl_write",
++ .file = "net/irda/irnet/irnet_ppp.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000815_hash = {
++ .next = NULL,
++ .name = "iscsi_decode_text_input",
++ .file = "drivers/target/iscsi/iscsi_target_parameters.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000816_hash = {
++ .next = NULL,
++ .name = "iscsit_dump_data_payload",
++ .file = "drivers/target/iscsi/iscsi_target_erl1.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000817_hash = {
++ .next = NULL,
++ .name = "isdn_read",
++ .file = "drivers/isdn/i4l/isdn_common.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000818_hash = {
++ .next = NULL,
++ .name = "iso_callback",
++ .file = "drivers/firewire/core-cdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000819_hash = {
++ .next = NULL,
++ .name = "iso_packets_buffer_init",
++ .file = "sound/firewire/packets-buffer.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000820_hash = {
++ .next = NULL,
++ .name = "iso_sched_alloc",
++ .file = "drivers/usb/host/ehci-sched.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000821_hash = {
++ .next = NULL,
++ .name = "isr_cmd_cmplt_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000822_hash = {
++ .next = NULL,
++ .name = "isr_commands_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000823_hash = {
++ .next = NULL,
++ .name = "isr_decrypt_done_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000824_hash = {
++ .next = NULL,
++ .name = "isr_dma0_done_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000825_hash = {
++ .next = NULL,
++ .name = "isr_dma1_done_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000826_hash = {
++ .next = NULL,
++ .name = "isr_fiqs_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000827_hash = {
++ .next = NULL,
++ .name = "isr_host_acknowledges_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000828_hash = {
++ .next = &_000629_hash,
++ .name = "isr_hw_pm_mode_changes_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000829_hash = {
++ .next = &_000329_hash,
++ .name = "isr_irqs_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000830_hash = {
++ .next = NULL,
++ .name = "isr_low_rssi_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000831_hash = {
++ .next = NULL,
++ .name = "isr_pci_pm_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000832_hash = {
++ .next = NULL,
++ .name = "isr_rx_headers_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000833_hash = {
++ .next = NULL,
++ .name = "isr_rx_mem_overflow_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000834_hash = {
++ .next = NULL,
++ .name = "isr_rx_procs_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000835_hash = {
++ .next = NULL,
++ .name = "isr_rx_rdys_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000836_hash = {
++ .next = NULL,
++ .name = "isr_tx_exch_complete_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000837_hash = {
++ .next = NULL,
++ .name = "isr_tx_procs_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000838_hash = {
++ .next = NULL,
++ .name = "isr_wakeups_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000839_hash = {
++ .next = NULL,
++ .name = "ivtv_copy_buf_to_user",
++ .file = "drivers/media/video/ivtv/ivtv-fileops.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000840_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_bt_traffic_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000841_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_chain_noise_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000842_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_channels_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000843_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_current_sleep_command_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000844_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_debug_level_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000845_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_debug_level_write",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000846_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_disable_ht40_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000847_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_fh_reg_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-trans-pcie.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000848_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_force_reset_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000849_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_interrupt_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-trans-pcie.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000850_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_log_event_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-trans-pcie.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000851_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_missed_beacon_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000852_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_nvm_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000853_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_plcp_delta_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000854_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_power_save_status_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000855_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_protection_mode_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000856_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_qos_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000857_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_reply_tx_error_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000858_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_rx_handlers_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000859_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_rxon_filter_flags_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000860_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_rxon_flags_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000861_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_rx_queue_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-trans-pcie.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000862_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_rx_statistics_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000863_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_sensitivity_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000864_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_sleep_level_override_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000865_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_sram_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000866_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_stations_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000867_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_status_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000868_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_temperature_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000869_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_thermal_throttling_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000870_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_traffic_log_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000871_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_tx_queue_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-trans-pcie.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000872_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_tx_statistics_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000873_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_ucode_bt_stats_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000874_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_ucode_general_stats_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000875_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_ucode_rx_stats_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000876_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_ucode_tracing_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000877_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_ucode_tx_stats_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000878_hash = {
++ .next = NULL,
++ .name = "iwl_dbgfs_wowlan_sram_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000879_hash = {
++ .next = NULL,
++ .name = "iwmct_fw_parser_init",
++ .file = "drivers/misc/iwmc3200top/fw-download.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000880_hash = {
++ .next = NULL,
++ .name = "iwm_notif_send",
++ .file = "drivers/net/wireless/iwmc3200wifi/main.c",
++ .param6 = 1,
++};
++
++struct size_overflow_hash _000881_hash = {
++ .next = NULL,
++ .name = "iwm_ntf_calib_res",
++ .file = "drivers/net/wireless/iwmc3200wifi/rx.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000882_hash = {
++ .next = NULL,
++ .name = "iwm_umac_set_config_var",
++ .file = "drivers/net/wireless/iwmc3200wifi/commands.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000883_hash = {
++ .next = NULL,
++ .name = "jbd2_alloc",
++ .file = "include/linux/jbd2.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000884_hash = {
++ .next = NULL,
++ .name = "key_algorithm_read",
++ .file = "net/mac80211/debugfs_key.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000885_hash = {
++ .next = NULL,
++ .name = "key_icverrors_read",
++ .file = "net/mac80211/debugfs_key.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000886_hash = {
++ .next = NULL,
++ .name = "key_key_read",
++ .file = "net/mac80211/debugfs_key.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000887_hash = {
++ .next = NULL,
++ .name = "key_replays_read",
++ .file = "net/mac80211/debugfs_key.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000888_hash = {
++ .next = NULL,
++ .name = "key_rx_spec_read",
++ .file = "net/mac80211/debugfs_key.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000889_hash = {
++ .next = NULL,
++ .name = "key_tx_spec_read",
++ .file = "net/mac80211/debugfs_key.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000890_hash = {
++ .next = NULL,
++ .name = "kmem_alloc",
++ .file = "fs/xfs/kmem.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000891_hash = {
++ .next = NULL,
++ .name = "kmem_zalloc_large",
++ .file = "fs/xfs/kmem.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000892_hash = {
++ .next = NULL,
++ .name = "kone_receive",
++ .file = "drivers/hid/hid-roccat-kone.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000893_hash = {
++ .next = NULL,
++ .name = "kone_send",
++ .file = "drivers/hid/hid-roccat-kone.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000894_hash = {
++ .next = NULL,
++ .name = "kvm_read_guest_atomic",
++ .file = "include/linux/kvm_host.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000895_hash = {
++ .next = NULL,
++ .name = "kvm_read_guest_cached",
++ .file = "include/linux/kvm_host.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000896_hash = {
++ .next = NULL,
++ .name = "kvm_set_irq_routing",
++ .file = "include/linux/kvm_host.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000897_hash = {
++ .next = NULL,
++ .name = "kvm_write_guest_cached",
++ .file = "include/linux/kvm_host.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000898_hash = {
++ .next = NULL,
++ .name = "l2cap_sock_setsockopt",
++ .file = "net/bluetooth/l2cap_sock.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000899_hash = {
++ .next = NULL,
++ .name = "l2cap_sock_setsockopt_old",
++ .file = "net/bluetooth/l2cap_sock.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000900_hash = {
++ .next = NULL,
++ .name = "lane2_associate_req",
++ .file = "net/atm/lec.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000901_hash = {
++ .next = NULL,
++ .name = "lbs_debugfs_read",
++ .file = "drivers/net/wireless/libertas/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000902_hash = {
++ .next = NULL,
++ .name = "lbs_debugfs_write",
++ .file = "drivers/net/wireless/libertas/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000903_hash = {
++ .next = NULL,
++ .name = "lbs_dev_info",
++ .file = "drivers/net/wireless/libertas/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000904_hash = {
++ .next = NULL,
++ .name = "lbs_host_sleep_read",
++ .file = "drivers/net/wireless/libertas/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000905_hash = {
++ .next = NULL,
++ .name = "lbs_rdbbp_read",
++ .file = "drivers/net/wireless/libertas/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000906_hash = {
++ .next = NULL,
++ .name = "lbs_rdmac_read",
++ .file = "drivers/net/wireless/libertas/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000907_hash = {
++ .next = NULL,
++ .name = "lbs_rdrf_read",
++ .file = "drivers/net/wireless/libertas/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000908_hash = {
++ .next = NULL,
++ .name = "lbs_sleepparams_read",
++ .file = "drivers/net/wireless/libertas/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000909_hash = {
++ .next = NULL,
++ .name = "lbs_threshold_read",
++ .file = "drivers/net/wireless/libertas/debugfs.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000910_hash = {
++ .next = NULL,
++ .name = "lc_create",
++ .file = "include/linux/lru_cache.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000911_hash = {
++ .next = NULL,
++ .name = "lcd_write",
++ .file = "drivers/usb/misc/usblcd.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000912_hash = {
++ .next = NULL,
++ .name = "leaf_dealloc",
++ .file = "fs/gfs2/dir.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000913_hash = {
++ .next = NULL,
++ .name = "__lgread",
++ .file = "drivers/lguest/core.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000914_hash = {
++ .next = NULL,
++ .name = "__lgwrite",
++ .file = "drivers/lguest/core.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000915_hash = {
++ .next = NULL,
++ .name = "link_send_sections_long",
++ .file = "net/tipc/link.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000916_hash = {
++ .next = NULL,
++ .name = "lirc_buffer_init",
++ .file = "include/media/lirc_dev.h",
++ .param2 = 1,
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000918_hash = {
++ .next = NULL,
++ .name = "lkdtm_debugfs_read",
++ .file = "drivers/misc/lkdtm.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000919_hash = {
++ .next = NULL,
++ .name = "LoadBitmap",
++ .file = "drivers/media/dvb/ttpci/av7110_hw.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000920_hash = {
++ .next = NULL,
++ .name = "long_retry_limit_read",
++ .file = "net/wireless/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000921_hash = {
++ .next = NULL,
++ .name = "lpfc_debugfs_dif_err_read",
++ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000922_hash = {
++ .next = NULL,
++ .name = "lpfc_debugfs_dif_err_write",
++ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000923_hash = {
++ .next = NULL,
++ .name = "lpfc_debugfs_read",
++ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000924_hash = {
++ .next = NULL,
++ .name = "lpfc_idiag_baracc_read",
++ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000925_hash = {
++ .next = NULL,
++ .name = "lpfc_idiag_ctlacc_read",
++ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000926_hash = {
++ .next = NULL,
++ .name = "lpfc_idiag_drbacc_read",
++ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000927_hash = {
++ .next = NULL,
++ .name = "lpfc_idiag_extacc_read",
++ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000928_hash = {
++ .next = NULL,
++ .name = "lpfc_idiag_mbxacc_read",
++ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000929_hash = {
++ .next = NULL,
++ .name = "lpfc_idiag_pcicfg_read",
++ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000930_hash = {
++ .next = NULL,
++ .name = "lpfc_idiag_queacc_read",
++ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000931_hash = {
++ .next = NULL,
++ .name = "lpfc_idiag_queinfo_read",
++ .file = "drivers/scsi/lpfc/lpfc_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000932_hash = {
++ .next = NULL,
++ .name = "lpfc_sli4_queue_alloc",
++ .file = "drivers/scsi/lpfc/lpfc_sli.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000933_hash = {
++ .next = NULL,
++ .name = "lp_write",
++ .file = "drivers/char/lp.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000934_hash = {
++ .next = NULL,
++ .name = "mac80211_format_buffer",
++ .file = "net/mac80211/debugfs.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000935_hash = {
++ .next = NULL,
++ .name = "mce_write",
++ .file = "arch/x86/kernel/cpu/mcheck/mce-inject.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000936_hash = {
++ .next = NULL,
++ .name = "mcs7830_get_reg",
++ .file = "drivers/net/usb/mcs7830.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000937_hash = {
++ .next = NULL,
++ .name = "mcs7830_set_reg",
++ .file = "drivers/net/usb/mcs7830.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000938_hash = {
++ .next = NULL,
++ .name = "mdc800_device_read",
++ .file = "drivers/usb/image/mdc800.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000939_hash = {
++ .next = NULL,
++ .name = "mdiobus_alloc_size",
++ .file = "include/linux/phy.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000940_hash = {
++ .next = NULL,
++ .name = "media_entity_init",
++ .file = "include/media/media-entity.h",
++ .param2 = 1,
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000942_hash = {
++ .next = NULL,
++ .name = "memstick_alloc_host",
++ .file = "include/linux/memstick.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000943_hash = {
++ .next = NULL,
++ .name = "mgmt_control",
++ .file = "include/net/bluetooth/hci_core.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000944_hash = {
++ .next = NULL,
++ .name = "mgmt_pending_add",
++ .file = "net/bluetooth/mgmt.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000945_hash = {
++ .next = &_000321_hash,
++ .name = "mic_calc_failure_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000946_hash = {
++ .next = NULL,
++ .name = "mic_rx_pkts_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000947_hash = {
++ .next = NULL,
++ .name = "minstrel_stats_read",
++ .file = "net/mac80211/rc80211_minstrel_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000948_hash = {
++ .next = NULL,
++ .name = "mlx4_en_create_rx_ring",
++ .file = "drivers/net/ethernet/mellanox/mlx4/en_rx.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000949_hash = {
++ .next = NULL,
++ .name = "mlx4_en_create_tx_ring",
++ .file = "drivers/net/ethernet/mellanox/mlx4/en_tx.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000950_hash = {
++ .next = NULL,
++ .name = "mmc_ext_csd_read",
++ .file = "drivers/mmc/core/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000951_hash = {
++ .next = NULL,
++ .name = "mmc_send_bus_test",
++ .file = "drivers/mmc/core/mmc_ops.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000952_hash = {
++ .next = NULL,
++ .name = "mmc_send_cxd_data",
++ .file = "drivers/mmc/core/mmc_ops.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000953_hash = {
++ .next = NULL,
++ .name = "mmc_test_alloc_mem",
++ .file = "drivers/mmc/card/mmc_test.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000954_hash = {
++ .next = NULL,
++ .name = "mon_bin_get_event",
++ .file = "drivers/usb/mon/mon_bin.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000955_hash = {
++ .next = NULL,
++ .name = "mon_stat_read",
++ .file = "drivers/usb/mon/mon_stat.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000956_hash = {
++ .next = NULL,
++ .name = "mptctl_getiocinfo",
++ .file = "drivers/message/fusion/mptctl.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000957_hash = {
++ .next = NULL,
++ .name = "msnd_fifo_alloc",
++ .file = "sound/oss/msnd.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000958_hash = {
++ .next = NULL,
++ .name = "mtdchar_readoob",
++ .file = "drivers/mtd/mtdchar.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000959_hash = {
++ .next = NULL,
++ .name = "mtdchar_write",
++ .file = "drivers/mtd/mtdchar.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000960_hash = {
++ .next = NULL,
++ .name = "mtdchar_writeoob",
++ .file = "drivers/mtd/mtdchar.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000961_hash = {
++ .next = NULL,
++ .name = "mtdswap_init",
++ .file = "drivers/mtd/mtdswap.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000962_hash = {
++ .next = NULL,
++ .name = "mtf_test_write",
++ .file = "drivers/mmc/card/mmc_test.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000963_hash = {
++ .next = NULL,
++ .name = "musb_test_mode_write",
++ .file = "drivers/usb/musb/musb_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000964_hash = {
++ .next = NULL,
++ .name = "mvumi_alloc_mem_resource",
++ .file = "drivers/scsi/mvumi.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000965_hash = {
++ .next = NULL,
++ .name = "mwifiex_alloc_sdio_mpa_buffers",
++ .file = "drivers/net/wireless/mwifiex/sdio.c",
++ .param2 = 1,
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000967_hash = {
++ .next = NULL,
++ .name = "mwifiex_debug_read",
++ .file = "drivers/net/wireless/mwifiex/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000968_hash = {
++ .next = NULL,
++ .name = "mwifiex_get_common_rates",
++ .file = "drivers/net/wireless/mwifiex/join.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000969_hash = {
++ .next = NULL,
++ .name = "mwifiex_getlog_read",
++ .file = "drivers/net/wireless/mwifiex/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000970_hash = {
++ .next = NULL,
++ .name = "mwifiex_info_read",
++ .file = "drivers/net/wireless/mwifiex/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000971_hash = {
++ .next = NULL,
++ .name = "mwifiex_rdeeprom_read",
++ .file = "drivers/net/wireless/mwifiex/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000972_hash = {
++ .next = NULL,
++ .name = "mwifiex_regrdwr_read",
++ .file = "drivers/net/wireless/mwifiex/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000973_hash = {
++ .next = NULL,
++ .name = "mwifiex_update_curr_bss_params",
++ .file = "drivers/net/wireless/mwifiex/scan.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000974_hash = {
++ .next = NULL,
++ .name = "nand_bch_init",
++ .file = "include/linux/mtd/nand_bch.h",
++ .param2 = 1,
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000976_hash = {
++ .next = NULL,
++ .name = "ncp_file_write",
++ .file = "fs/ncpfs/file.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000977_hash = {
++ .next = NULL,
++ .name = "ncp__vol2io",
++ .file = "fs/ncpfs/ncplib_kernel.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000978_hash = {
++ .next = NULL,
++ .name = "new_bind_ctl",
++ .file = "sound/pci/hda/patch_realtek.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _000979_hash = {
++ .next = NULL,
++ .name = "nfc_llcp_build_tlv",
++ .file = "net/nfc/llcp/commands.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000980_hash = {
++ .next = NULL,
++ .name = "nfs4_alloc_slots",
++ .file = "fs/nfs/nfs4proc.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000981_hash = {
++ .next = NULL,
++ .name = "nfs4_write_cached_acl",
++ .file = "fs/nfs/nfs4proc.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000982_hash = {
++ .next = NULL,
++ .name = "nfsctl_transaction_read",
++ .file = "fs/nfsd/nfsctl.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000983_hash = {
++ .next = NULL,
++ .name = "nfsctl_transaction_write",
++ .file = "fs/nfsd/nfsctl.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000984_hash = {
++ .next = NULL,
++ .name = "nfsd_cache_update",
++ .file = "fs/nfsd/nfscache.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000985_hash = {
++ .next = NULL,
++ .name = "nfs_idmap_get_desc",
++ .file = "fs/nfs/idmap.c",
++ .param2 = 1,
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000987_hash = {
++ .next = NULL,
++ .name = "nfs_readdata_alloc",
++ .file = "include/linux/nfs_fs.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000988_hash = {
++ .next = NULL,
++ .name = "nfs_readdir_make_qstr",
++ .file = "fs/nfs/dir.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000989_hash = {
++ .next = NULL,
++ .name = "nfs_writedata_alloc",
++ .file = "include/linux/nfs_fs.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000990_hash = {
++ .next = NULL,
++ .name = "nsm_create_handle",
++ .file = "fs/lockd/mon.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000991_hash = {
++ .next = NULL,
++ .name = "ntfs_copy_from_user",
++ .file = "fs/ntfs/file.c",
++ .param3 = 1,
++ .param5 = 1,
++};
++
++struct size_overflow_hash _000993_hash = {
++ .next = NULL,
++ .name = "__ntfs_copy_from_user_iovec_inatomic",
++ .file = "fs/ntfs/file.c",
++ .param3 = 1,
++ .param4 = 1,
++};
++
++struct size_overflow_hash _000995_hash = {
++ .next = NULL,
++ .name = "__ntfs_malloc",
++ .file = "fs/ntfs/malloc.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000996_hash = {
++ .next = NULL,
++ .name = "nvme_alloc_iod",
++ .file = "drivers/block/nvme.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _000997_hash = {
++ .next = NULL,
++ .name = "nvram_write",
++ .file = "drivers/char/nvram.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000998_hash = {
++ .next = NULL,
++ .name = "o2hb_debug_read",
++ .file = "fs/ocfs2/cluster/heartbeat.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _000999_hash = {
++ .next = NULL,
++ .name = "o2net_debug_read",
++ .file = "fs/ocfs2/cluster/netdebug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001000_hash = {
++ .next = NULL,
++ .name = "o2net_send_message_vec",
++ .file = "fs/ocfs2/cluster/tcp.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001001_hash = {
++ .next = NULL,
++ .name = "ocfs2_control_cfu",
++ .file = "fs/ocfs2/stack_user.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001002_hash = {
++ .next = NULL,
++ .name = "ocfs2_control_read",
++ .file = "fs/ocfs2/stack_user.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001003_hash = {
++ .next = NULL,
++ .name = "ocfs2_debug_read",
++ .file = "fs/ocfs2/super.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001004_hash = {
++ .next = NULL,
++ .name = "opera1_xilinx_rw",
++ .file = "drivers/media/dvb/dvb-usb/opera1.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001005_hash = {
++ .next = NULL,
++ .name = "oprofilefs_str_to_user",
++ .file = "include/linux/oprofile.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001006_hash = {
++ .next = NULL,
++ .name = "oprofilefs_ulong_from_user",
++ .file = "include/linux/oprofile.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001007_hash = {
++ .next = &_000626_hash,
++ .name = "oprofilefs_ulong_to_user",
++ .file = "include/linux/oprofile.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001008_hash = {
++ .next = NULL,
++ .name = "_ore_get_io_state",
++ .file = "fs/exofs/ore.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001009_hash = {
++ .next = NULL,
++ .name = "_osd_realloc_seg",
++ .file = "drivers/scsi/osd/osd_initiator.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001010_hash = {
++ .next = NULL,
++ .name = "_osd_req_list_objects",
++ .file = "drivers/scsi/osd/osd_initiator.c",
++ .param6 = 1,
++};
++
++struct size_overflow_hash _001011_hash = {
++ .next = NULL,
++ .name = "osd_req_read_kern",
++ .file = "include/scsi/osd_initiator.h",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001012_hash = {
++ .next = NULL,
++ .name = "osd_req_write_kern",
++ .file = "include/scsi/osd_initiator.h",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001013_hash = {
++ .next = NULL,
++ .name = "osst_execute",
++ .file = "drivers/scsi/osst.c",
++ .param6 = 1,
++};
++
++struct size_overflow_hash _001014_hash = {
++ .next = NULL,
++ .name = "otp_read",
++ .file = "drivers/mtd/devices/mtd_dataflash.c",
++ .param2 = 1,
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001016_hash = {
++ .next = NULL,
++ .name = "packet_buffer_init",
++ .file = "drivers/firewire/nosy.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001017_hash = {
++ .next = NULL,
++ .name = "packet_setsockopt",
++ .file = "net/packet/af_packet.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001018_hash = {
++ .next = NULL,
++ .name = "parse_arg",
++ .file = "drivers/platform/x86/asus_acpi.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001019_hash = {
++ .next = NULL,
++ .name = "parse_command",
++ .file = "fs/binfmt_misc.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001020_hash = {
++ .next = NULL,
++ .name = "pcmcia_replace_cis",
++ .file = "drivers/pcmcia/cistpl.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001021_hash = {
++ .next = NULL,
++ .name = "pcnet32_realloc_rx_ring",
++ .file = "drivers/net/ethernet/amd/pcnet32.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001022_hash = {
++ .next = NULL,
++ .name = "pcnet32_realloc_tx_ring",
++ .file = "drivers/net/ethernet/amd/pcnet32.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001023_hash = {
++ .next = NULL,
++ .name = "pgctrl_write",
++ .file = "net/core/pktgen.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001024_hash = {
++ .next = NULL,
++ .name = "pg_read",
++ .file = "drivers/block/paride/pg.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001025_hash = {
++ .next = NULL,
++ .name = "pg_write",
++ .file = "drivers/block/paride/pg.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001026_hash = {
++ .next = NULL,
++ .name = "picolcd_debug_eeprom_read",
++ .file = "drivers/hid/hid-picolcd.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001027_hash = {
++ .next = NULL,
++ .name = "pkt_add",
++ .file = "drivers/usb/serial/garmin_gps.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001028_hash = {
++ .next = NULL,
++ .name = "pktgen_if_write",
++ .file = "net/core/pktgen.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001029_hash = {
++ .next = NULL,
++ .name = "platform_list_read_file",
++ .file = "sound/soc/soc-core.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001030_hash = {
++ .next = NULL,
++ .name = "pm8001_store_update_fw",
++ .file = "drivers/scsi/pm8001/pm8001_ctl.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001031_hash = {
++ .next = NULL,
++ .name = "port_show_regs",
++ .file = "drivers/tty/serial/mfd.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001032_hash = {
++ .next = NULL,
++ .name = "ppp_cp_parse_cr",
++ .file = "drivers/net/wan/hdlc_ppp.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001033_hash = {
++ .next = NULL,
++ .name = "ppp_write",
++ .file = "drivers/net/ppp/ppp_generic.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001034_hash = {
++ .next = NULL,
++ .name = "pp_read",
++ .file = "drivers/char/ppdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001035_hash = {
++ .next = NULL,
++ .name = "pp_write",
++ .file = "drivers/char/ppdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001036_hash = {
++ .next = NULL,
++ .name = "printer_read",
++ .file = "drivers/usb/gadget/printer.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001037_hash = {
++ .next = NULL,
++ .name = "printer_req_alloc",
++ .file = "drivers/usb/gadget/printer.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001038_hash = {
++ .next = NULL,
++ .name = "printer_write",
++ .file = "drivers/usb/gadget/printer.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001039_hash = {
++ .next = NULL,
++ .name = "prism2_set_genericelement",
++ .file = "drivers/net/wireless/hostap/hostap_ioctl.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001040_hash = {
++ .next = NULL,
++ .name = "proc_read",
++ .file = "drivers/net/wireless/airo.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001041_hash = {
++ .next = NULL,
++ .name = "proc_scsi_devinfo_write",
++ .file = "drivers/scsi/scsi_devinfo.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001042_hash = {
++ .next = NULL,
++ .name = "proc_scsi_write",
++ .file = "drivers/scsi/scsi_proc.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001043_hash = {
++ .next = NULL,
++ .name = "proc_scsi_write_proc",
++ .file = "drivers/scsi/scsi_proc.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001044_hash = {
++ .next = NULL,
++ .name = "proc_write",
++ .file = "drivers/net/wireless/airo.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001045_hash = {
++ .next = NULL,
++ .name = "provide_user_output",
++ .file = "fs/ubifs/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001046_hash = {
++ .next = NULL,
++ .name = "ps_pspoll_max_apturn_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001047_hash = {
++ .next = NULL,
++ .name = "ps_pspoll_timeouts_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001048_hash = {
++ .next = NULL,
++ .name = "ps_pspoll_utilization_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001049_hash = {
++ .next = NULL,
++ .name = "ps_upsd_max_apturn_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001050_hash = {
++ .next = NULL,
++ .name = "ps_upsd_max_sptime_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001051_hash = {
++ .next = NULL,
++ .name = "ps_upsd_timeouts_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001052_hash = {
++ .next = NULL,
++ .name = "ps_upsd_utilization_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001053_hash = {
++ .next = NULL,
++ .name = "pti_char_write",
++ .file = "drivers/misc/pti.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001054_hash = {
++ .next = NULL,
++ .name = "pt_read",
++ .file = "drivers/block/paride/pt.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001055_hash = {
++ .next = NULL,
++ .name = "pt_write",
++ .file = "drivers/block/paride/pt.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001056_hash = {
++ .next = NULL,
++ .name = "pvr2_ioread_read",
++ .file = "drivers/media/video/pvrusb2/pvrusb2-ioread.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001057_hash = {
++ .next = NULL,
++ .name = "pvr2_ioread_set_sync_key",
++ .file = "drivers/media/video/pvrusb2/pvrusb2-ioread.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001058_hash = {
++ .next = NULL,
++ .name = "pvr2_stream_buffer_count",
++ .file = "drivers/media/video/pvrusb2/pvrusb2-io.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001059_hash = {
++ .next = NULL,
++ .name = "pwr_disable_ps_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001060_hash = {
++ .next = NULL,
++ .name = "pwr_elp_enter_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001061_hash = {
++ .next = NULL,
++ .name = "pwr_enable_ps_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001062_hash = {
++ .next = NULL,
++ .name = "pwr_fix_tsf_ps_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001063_hash = {
++ .next = NULL,
++ .name = "pwr_missing_bcns_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001064_hash = {
++ .next = NULL,
++ .name = "pwr_power_save_off_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001065_hash = {
++ .next = NULL,
++ .name = "pwr_ps_enter_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001066_hash = {
++ .next = NULL,
++ .name = "pwr_rcvd_awake_beacons_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001067_hash = {
++ .next = NULL,
++ .name = "pwr_rcvd_beacons_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001068_hash = {
++ .next = NULL,
++ .name = "pwr_tx_without_ps_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001069_hash = {
++ .next = NULL,
++ .name = "pwr_tx_with_ps_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001070_hash = {
++ .next = NULL,
++ .name = "pwr_wake_on_host_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001071_hash = {
++ .next = NULL,
++ .name = "pwr_wake_on_timer_exp_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001072_hash = {
++ .next = NULL,
++ .name = "qc_capture",
++ .file = "drivers/media/video/c-qcam.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001073_hash = {
++ .next = NULL,
++ .name = "qla2x00_get_ctx_bsg_sp",
++ .file = "drivers/scsi/qla2xxx/qla_bsg.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001074_hash = {
++ .next = NULL,
++ .name = "qla2x00_get_ctx_sp",
++ .file = "drivers/scsi/qla2xxx/qla_init.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001075_hash = {
++ .next = NULL,
++ .name = "qlcnic_alloc_msix_entries",
++ .file = "drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001076_hash = {
++ .next = NULL,
++ .name = "queues_read",
++ .file = "net/mac80211/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001077_hash = {
++ .next = NULL,
++ .name = "r3964_write",
++ .file = "drivers/tty/n_r3964.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001078_hash = {
++ .next = NULL,
++ .name = "raw_setsockopt",
++ .file = "net/can/raw.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001079_hash = {
++ .next = NULL,
++ .name = "ray_cs_essid_proc_write",
++ .file = "drivers/net/wireless/ray_cs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001080_hash = {
++ .next = NULL,
++ .name = "rbd_snap_add",
++ .file = "drivers/block/rbd.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001081_hash = {
++ .next = NULL,
++ .name = "rcname_read",
++ .file = "net/mac80211/rate.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001082_hash = {
++ .next = NULL,
++ .name = "rds_message_alloc",
++ .file = "net/rds/message.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001083_hash = {
++ .next = NULL,
++ .name = "rds_page_copy_user",
++ .file = "net/rds/page.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001084_hash = {
++ .next = NULL,
++ .name = "read",
++ .file = "drivers/pci/hotplug/cpqphp_sysfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001085_hash = {
++ .next = NULL,
++ .name = "read_4k_modal_eeprom",
++ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001086_hash = {
++ .next = NULL,
++ .name = "read_9287_modal_eeprom",
++ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001087_hash = {
++ .next = NULL,
++ .name = "read_buf",
++ .file = "fs/nfsd/nfs4xdr.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001088_hash = {
++ .next = NULL,
++ .name = "read_cis_cache",
++ .file = "drivers/pcmcia/cistpl.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001089_hash = {
++ .next = NULL,
++ .name = "read_def_modal_eeprom",
++ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001090_hash = {
++ .next = NULL,
++ .name = "read_file_ani",
++ .file = "drivers/net/wireless/ath/ath5k/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001091_hash = {
++ .next = NULL,
++ .name = "read_file_antenna",
++ .file = "drivers/net/wireless/ath/ath5k/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001092_hash = {
++ .next = NULL,
++ .name = "read_file_base_eeprom",
++ .file = "drivers/net/wireless/ath/ath9k/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001093_hash = {
++ .next = NULL,
++ .name = "read_file_base_eeprom",
++ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001094_hash = {
++ .next = NULL,
++ .name = "read_file_beacon",
++ .file = "drivers/net/wireless/ath/ath5k/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001095_hash = {
++ .next = NULL,
++ .name = "read_file_credit_dist_stats",
++ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001096_hash = {
++ .next = NULL,
++ .name = "read_file_debug",
++ .file = "drivers/net/wireless/ath/ath9k/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001097_hash = {
++ .next = NULL,
++ .name = "read_file_debug",
++ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001098_hash = {
++ .next = NULL,
++ .name = "read_file_debug",
++ .file = "drivers/net/wireless/ath/ath5k/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001099_hash = {
++ .next = NULL,
++ .name = "read_file_disable_ani",
++ .file = "drivers/net/wireless/ath/ath9k/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001100_hash = {
++ .next = NULL,
++ .name = "read_file_dma",
++ .file = "drivers/net/wireless/ath/ath9k/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001101_hash = {
++ .next = NULL,
++ .name = "read_file_dump_nfcal",
++ .file = "drivers/net/wireless/ath/ath9k/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001102_hash = {
++ .next = NULL,
++ .name = "read_file_frameerrors",
++ .file = "drivers/net/wireless/ath/ath5k/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001103_hash = {
++ .next = NULL,
++ .name = "read_file_interrupt",
++ .file = "drivers/net/wireless/ath/ath9k/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001104_hash = {
++ .next = NULL,
++ .name = "read_file_misc",
++ .file = "drivers/net/wireless/ath/ath5k/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001105_hash = {
++ .next = NULL,
++ .name = "read_file_misc",
++ .file = "drivers/net/wireless/ath/ath9k/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001106_hash = {
++ .next = NULL,
++ .name = "read_file_modal_eeprom",
++ .file = "drivers/net/wireless/ath/ath9k/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001107_hash = {
++ .next = NULL,
++ .name = "read_file_queue",
++ .file = "drivers/net/wireless/ath/ath5k/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001108_hash = {
++ .next = NULL,
++ .name = "read_file_queue",
++ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001109_hash = {
++ .next = NULL,
++ .name = "read_file_rcstat",
++ .file = "drivers/net/wireless/ath/ath9k/rc.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001110_hash = {
++ .next = NULL,
++ .name = "read_file_recv",
++ .file = "drivers/net/wireless/ath/ath9k/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001111_hash = {
++ .next = NULL,
++ .name = "read_file_recv",
++ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001112_hash = {
++ .next = NULL,
++ .name = "read_file_regidx",
++ .file = "drivers/net/wireless/ath/ath9k/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001113_hash = {
++ .next = &_001103_hash,
++ .name = "read_file_regval",
++ .file = "drivers/net/wireless/ath/ath9k/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001114_hash = {
++ .next = NULL,
++ .name = "read_file_rx_chainmask",
++ .file = "drivers/net/wireless/ath/ath9k/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001115_hash = {
++ .next = NULL,
++ .name = "read_file_slot",
++ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001116_hash = {
++ .next = NULL,
++ .name = "read_file_stations",
++ .file = "drivers/net/wireless/ath/ath9k/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001117_hash = {
++ .next = NULL,
++ .name = "read_file_tgt_int_stats",
++ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001118_hash = {
++ .next = NULL,
++ .name = "read_file_tgt_rx_stats",
++ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001119_hash = {
++ .next = NULL,
++ .name = "read_file_tgt_stats",
++ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001120_hash = {
++ .next = NULL,
++ .name = "read_file_tgt_tx_stats",
++ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001121_hash = {
++ .next = NULL,
++ .name = "read_file_tx_chainmask",
++ .file = "drivers/net/wireless/ath/ath9k/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001122_hash = {
++ .next = NULL,
++ .name = "read_file_war_stats",
++ .file = "drivers/net/wireless/ath/ath6kl/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001123_hash = {
++ .next = NULL,
++ .name = "read_file_wiphy",
++ .file = "drivers/net/wireless/ath/ath9k/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001124_hash = {
++ .next = NULL,
++ .name = "read_file_xmit",
++ .file = "drivers/net/wireless/ath/ath9k/htc_drv_debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001125_hash = {
++ .next = NULL,
++ .name = "read_file_xmit",
++ .file = "drivers/net/wireless/ath/ath9k/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001126_hash = {
++ .next = NULL,
++ .name = "read_flush",
++ .file = "net/sunrpc/cache.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001127_hash = {
++ .next = NULL,
++ .name = "realloc_buffer",
++ .file = "drivers/scsi/device_handler/scsi_dh_alua.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001128_hash = {
++ .next = NULL,
++ .name = "receive_DataRequest",
++ .file = "drivers/block/drbd/drbd_receiver.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001129_hash = {
++ .next = NULL,
++ .name = "recent_mt_proc_write",
++ .file = "net/netfilter/xt_recent.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001130_hash = {
++ .next = NULL,
++ .name = "redrat3_transmit_ir",
++ .file = "drivers/media/rc/redrat3.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001131_hash = {
++ .next = NULL,
++ .name = "reg_w_buf",
++ .file = "drivers/media/video/gspca/t613.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001132_hash = {
++ .next = NULL,
++ .name = "reg_w_ixbuf",
++ .file = "drivers/media/video/gspca/t613.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001133_hash = {
++ .next = NULL,
++ .name = "reiserfs_allocate_list_bitmaps",
++ .file = "include/linux/reiserfs_fs.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001134_hash = {
++ .next = NULL,
++ .name = "reiserfs_resize",
++ .file = "include/linux/reiserfs_fs_sb.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001135_hash = {
++ .next = NULL,
++ .name = "remote_settings_file_write",
++ .file = "drivers/misc/ibmasm/ibmasmfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001136_hash = {
++ .next = NULL,
++ .name = "_req_append_segment",
++ .file = "drivers/scsi/osd/osd_initiator.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001137_hash = {
++ .next = NULL,
++ .name = "retry_count_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001138_hash = {
++ .next = NULL,
++ .name = "revalidate",
++ .file = "drivers/block/aoe/aoechr.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001139_hash = {
++ .next = NULL,
++ .name = "rfcomm_sock_setsockopt",
++ .file = "net/bluetooth/rfcomm/sock.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001140_hash = {
++ .next = NULL,
++ .name = "rfkill_fop_read",
++ .file = "net/rfkill/core.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001141_hash = {
++ .next = NULL,
++ .name = "rndis_add_response",
++ .file = "drivers/usb/gadget/rndis.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001142_hash = {
++ .next = NULL,
++ .name = "rng_dev_read",
++ .file = "drivers/char/hw_random/core.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001143_hash = {
++ .next = NULL,
++ .name = "roccat_common_receive",
++ .file = "drivers/hid/hid-roccat-common.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001144_hash = {
++ .next = NULL,
++ .name = "roccat_common_send",
++ .file = "drivers/hid/hid-roccat-common.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001145_hash = {
++ .next = NULL,
++ .name = "roccat_read",
++ .file = "drivers/hid/hid-roccat.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001146_hash = {
++ .next = NULL,
++ .name = "rpc_malloc",
++ .file = "include/linux/sunrpc/sched.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001147_hash = {
++ .next = NULL,
++ .name = "rs_sta_dbgfs_rate_scale_data_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-agn-rs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001148_hash = {
++ .next = NULL,
++ .name = "rs_sta_dbgfs_scale_table_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-agn-rs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001149_hash = {
++ .next = NULL,
++ .name = "rs_sta_dbgfs_stats_table_read",
++ .file = "drivers/net/wireless/iwlwifi/iwl-agn-rs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001150_hash = {
++ .next = NULL,
++ .name = "rt2x00debug_write_bbp",
++ .file = "drivers/net/wireless/rt2x00/rt2x00debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001151_hash = {
++ .next = NULL,
++ .name = "rt2x00debug_write_csr",
++ .file = "drivers/net/wireless/rt2x00/rt2x00debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001152_hash = {
++ .next = &_000808_hash,
++ .name = "rt2x00debug_write_eeprom",
++ .file = "drivers/net/wireless/rt2x00/rt2x00debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001153_hash = {
++ .next = NULL,
++ .name = "rt2x00debug_write_rf",
++ .file = "drivers/net/wireless/rt2x00/rt2x00debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001154_hash = {
++ .next = NULL,
++ .name = "rts51x_read_mem",
++ .file = "drivers/usb/storage/realtek_cr.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001155_hash = {
++ .next = NULL,
++ .name = "rts51x_write_mem",
++ .file = "drivers/usb/storage/realtek_cr.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001156_hash = {
++ .next = NULL,
++ .name = "rts_threshold_read",
++ .file = "net/wireless/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001157_hash = {
++ .next = NULL,
++ .name = "rx_dropped_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001158_hash = {
++ .next = NULL,
++ .name = "rx_fcs_err_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001159_hash = {
++ .next = NULL,
++ .name = "rx_hdr_overflow_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001160_hash = {
++ .next = NULL,
++ .name = "rx_hw_stuck_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001161_hash = {
++ .next = NULL,
++ .name = "rx_out_of_mem_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001162_hash = {
++ .next = NULL,
++ .name = "rx_path_reset_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001163_hash = {
++ .next = NULL,
++ .name = "rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001164_hash = {
++ .next = NULL,
++ .name = "rxpipe_descr_host_int_trig_rx_data_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001165_hash = {
++ .next = NULL,
++ .name = "rxpipe_missed_beacon_host_int_trig_rx_data_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001166_hash = {
++ .next = NULL,
++ .name = "rxpipe_rx_prep_beacon_drop_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001167_hash = {
++ .next = NULL,
++ .name = "rxpipe_tx_xfr_host_int_trig_rx_data_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001168_hash = {
++ .next = NULL,
++ .name = "rx_reset_counter_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001169_hash = {
++ .next = NULL,
++ .name = "rx_xfr_hint_trig_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001170_hash = {
++ .next = NULL,
++ .name = "saa7164_buffer_alloc_user",
++ .file = "drivers/media/video/saa7164/saa7164-buffer.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001171_hash = {
++ .next = NULL,
++ .name = "scsi_execute",
++ .file = "include/scsi/scsi_device.h",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001172_hash = {
++ .next = NULL,
++ .name = "scsi_tgt_copy_sense",
++ .file = "drivers/scsi/scsi_tgt_lib.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001173_hash = {
++ .next = NULL,
++ .name = "sctp_auth_create_key",
++ .file = "net/sctp/auth.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001174_hash = {
++ .next = NULL,
++ .name = "sctp_make_abort_user",
++ .file = "include/net/sctp/sm.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001175_hash = {
++ .next = NULL,
++ .name = "sctpprobe_read",
++ .file = "net/sctp/probe.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001176_hash = {
++ .next = NULL,
++ .name = "sctp_setsockopt_active_key",
++ .file = "net/sctp/socket.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001177_hash = {
++ .next = NULL,
++ .name = "sctp_setsockopt_adaptation_layer",
++ .file = "net/sctp/socket.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001178_hash = {
++ .next = NULL,
++ .name = "sctp_setsockopt_associnfo",
++ .file = "net/sctp/socket.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001179_hash = {
++ .next = NULL,
++ .name = "sctp_setsockopt_auth_chunk",
++ .file = "net/sctp/socket.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001180_hash = {
++ .next = NULL,
++ .name = "sctp_setsockopt_auth_key",
++ .file = "net/sctp/socket.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001181_hash = {
++ .next = NULL,
++ .name = "sctp_setsockopt_autoclose",
++ .file = "net/sctp/socket.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001182_hash = {
++ .next = NULL,
++ .name = "sctp_setsockopt_context",
++ .file = "net/sctp/socket.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001183_hash = {
++ .next = NULL,
++ .name = "sctp_setsockopt_default_send_param",
++ .file = "net/sctp/socket.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001184_hash = {
++ .next = NULL,
++ .name = "sctp_setsockopt_delayed_ack",
++ .file = "net/sctp/socket.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001185_hash = {
++ .next = NULL,
++ .name = "sctp_setsockopt_del_key",
++ .file = "net/sctp/socket.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001186_hash = {
++ .next = NULL,
++ .name = "sctp_setsockopt_events",
++ .file = "net/sctp/socket.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001187_hash = {
++ .next = NULL,
++ .name = "sctp_setsockopt_hmac_ident",
++ .file = "net/sctp/socket.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001188_hash = {
++ .next = NULL,
++ .name = "sctp_setsockopt_initmsg",
++ .file = "net/sctp/socket.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001189_hash = {
++ .next = NULL,
++ .name = "sctp_setsockopt_maxburst",
++ .file = "net/sctp/socket.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001190_hash = {
++ .next = NULL,
++ .name = "sctp_setsockopt_maxseg",
++ .file = "net/sctp/socket.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001191_hash = {
++ .next = NULL,
++ .name = "sctp_setsockopt_peer_addr_params",
++ .file = "net/sctp/socket.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001192_hash = {
++ .next = NULL,
++ .name = "sctp_setsockopt_peer_primary_addr",
++ .file = "net/sctp/socket.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001193_hash = {
++ .next = NULL,
++ .name = "sctp_setsockopt_rtoinfo",
++ .file = "net/sctp/socket.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001194_hash = {
++ .next = NULL,
++ .name = "sctp_tsnmap_init",
++ .file = "include/net/sctp/tsnmap.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001195_hash = {
++ .next = NULL,
++ .name = "send_control_msg",
++ .file = "drivers/media/video/zr364xx.c",
++ .param6 = 1,
++};
++
++struct size_overflow_hash _001196_hash = {
++ .next = NULL,
++ .name = "set_aoe_iflist",
++ .file = "drivers/block/aoe/aoenet.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001197_hash = {
++ .next = NULL,
++ .name = "set_registers",
++ .file = "drivers/net/usb/pegasus.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001198_hash = {
++ .next = NULL,
++ .name = "setsockopt",
++ .file = "net/caif/caif_socket.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001199_hash = {
++ .next = NULL,
++ .name = "setup_req",
++ .file = "drivers/usb/gadget/inode.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001200_hash = {
++ .next = NULL,
++ .name = "sfq_alloc",
++ .file = "net/sched/sch_sfq.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001201_hash = {
++ .next = NULL,
++ .name = "sgl_map_user_pages",
++ .file = "drivers/scsi/st.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001202_hash = {
++ .next = NULL,
++ .name = "short_retry_limit_read",
++ .file = "net/wireless/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001203_hash = {
++ .next = NULL,
++ .name = "sm501_create_subdev",
++ .file = "drivers/mfd/sm501.c",
++ .param3 = 1,
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001205_hash = {
++ .next = NULL,
++ .name = "sn9c102_read",
++ .file = "drivers/media/video/sn9c102/sn9c102_core.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001206_hash = {
++ .next = NULL,
++ .name = "snd_ac97_pcm_assign",
++ .file = "include/sound/ac97_codec.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001207_hash = {
++ .next = NULL,
++ .name = "snd_ctl_elem_user_tlv",
++ .file = "sound/core/control.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001208_hash = {
++ .next = NULL,
++ .name = "snd_emu10k1_fx8010_read",
++ .file = "sound/pci/emu10k1/emuproc.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001209_hash = {
++ .next = NULL,
++ .name = "snd_es1938_capture_copy",
++ .file = "sound/pci/es1938.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001210_hash = {
++ .next = NULL,
++ .name = "snd_gus_dram_peek",
++ .file = "sound/isa/gus/gus_dram.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001211_hash = {
++ .next = NULL,
++ .name = "snd_gus_dram_poke",
++ .file = "sound/isa/gus/gus_dram.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001212_hash = {
++ .next = NULL,
++ .name = "snd_hdsp_capture_copy",
++ .file = "sound/pci/rme9652/hdsp.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001213_hash = {
++ .next = NULL,
++ .name = "snd_hdsp_playback_copy",
++ .file = "sound/pci/rme9652/hdsp.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001214_hash = {
++ .next = NULL,
++ .name = "snd_info_entry_write",
++ .file = "sound/core/info.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001215_hash = {
++ .next = NULL,
++ .name = "snd_opl4_mem_proc_read",
++ .file = "sound/drivers/opl4/opl4_proc.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001216_hash = {
++ .next = NULL,
++ .name = "snd_opl4_mem_proc_write",
++ .file = "sound/drivers/opl4/opl4_proc.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001217_hash = {
++ .next = NULL,
++ .name = "snd_pcm_aio_read",
++ .file = "sound/core/pcm_native.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001218_hash = {
++ .next = NULL,
++ .name = "snd_pcm_aio_write",
++ .file = "sound/core/pcm_native.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001219_hash = {
++ .next = NULL,
++ .name = "snd_pcm_alloc_vmalloc_buffer",
++ .file = "drivers/media/video/cx231xx/cx231xx-audio.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001220_hash = {
++ .next = NULL,
++ .name = "snd_pcm_alloc_vmalloc_buffer",
++ .file = "drivers/media/video/cx18/cx18-alsa-pcm.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001221_hash = {
++ .next = NULL,
++ .name = "snd_pcm_alloc_vmalloc_buffer",
++ .file = "drivers/media/video/em28xx/em28xx-audio.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001222_hash = {
++ .next = NULL,
++ .name = "_snd_pcm_lib_alloc_vmalloc_buffer",
++ .file = "include/sound/pcm.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001223_hash = {
++ .next = NULL,
++ .name = "snd_pcm_oss_read1",
++ .file = "sound/core/oss/pcm_oss.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001224_hash = {
++ .next = NULL,
++ .name = "snd_pcm_oss_write1",
++ .file = "sound/core/oss/pcm_oss.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001225_hash = {
++ .next = NULL,
++ .name = "snd_pcm_oss_write2",
++ .file = "sound/core/oss/pcm_oss.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001226_hash = {
++ .next = NULL,
++ .name = "snd_pcm_plugin_build",
++ .file = "sound/core/oss/pcm_plugin.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001227_hash = {
++ .next = NULL,
++ .name = "snd_rme9652_capture_copy",
++ .file = "sound/pci/rme9652/rme9652.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001228_hash = {
++ .next = NULL,
++ .name = "snd_rme9652_playback_copy",
++ .file = "sound/pci/rme9652/rme9652.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001229_hash = {
++ .next = NULL,
++ .name = "snd_soc_hw_bulk_write_raw",
++ .file = "sound/soc/soc-io.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001230_hash = {
++ .next = NULL,
++ .name = "snd_usb_ctl_msg",
++ .file = "sound/usb/helper.c",
++ .param8 = 1,
++};
++
++struct size_overflow_hash _001231_hash = {
++ .next = NULL,
++ .name = "_sp2d_alloc",
++ .file = "fs/exofs/ore_raid.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001232_hash = {
++ .next = NULL,
++ .name = "spidev_message",
++ .file = "drivers/spi/spidev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001233_hash = {
++ .next = NULL,
++ .name = "spidev_write",
++ .file = "drivers/spi/spidev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001234_hash = {
++ .next = NULL,
++ .name = "spi_show_regs",
++ .file = "drivers/spi/spi-dw.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001235_hash = {
++ .next = NULL,
++ .name = "srp_alloc_iu",
++ .file = "drivers/infiniband/ulp/srp/ib_srp.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001236_hash = {
++ .next = NULL,
++ .name = "srp_iu_pool_alloc",
++ .file = "drivers/scsi/libsrp.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001237_hash = {
++ .next = NULL,
++ .name = "srp_ring_alloc",
++ .file = "drivers/scsi/libsrp.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001238_hash = {
++ .next = NULL,
++ .name = "sta_agg_status_read",
++ .file = "net/mac80211/debugfs_sta.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001239_hash = {
++ .next = NULL,
++ .name = "sta_agg_status_write",
++ .file = "net/mac80211/debugfs_sta.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001240_hash = {
++ .next = NULL,
++ .name = "sta_connected_time_read",
++ .file = "net/mac80211/debugfs_sta.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001241_hash = {
++ .next = NULL,
++ .name = "sta_flags_read",
++ .file = "net/mac80211/debugfs_sta.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001242_hash = {
++ .next = NULL,
++ .name = "sta_ht_capa_read",
++ .file = "net/mac80211/debugfs_sta.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001243_hash = {
++ .next = NULL,
++ .name = "sta_last_seq_ctrl_read",
++ .file = "net/mac80211/debugfs_sta.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001244_hash = {
++ .next = NULL,
++ .name = "sta_num_ps_buf_frames_read",
++ .file = "net/mac80211/debugfs_sta.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001245_hash = {
++ .next = NULL,
++ .name = "stk_prepare_sio_buffers",
++ .file = "drivers/media/video/stk-webcam.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001246_hash = {
++ .next = NULL,
++ .name = "store_iwmct_log_level",
++ .file = "drivers/misc/iwmc3200top/log.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001247_hash = {
++ .next = NULL,
++ .name = "store_iwmct_log_level_fw",
++ .file = "drivers/misc/iwmc3200top/log.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001248_hash = {
++ .next = NULL,
++ .name = "str_to_user",
++ .file = "drivers/input/evdev.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001249_hash = {
++ .next = NULL,
++ .name = "svc_pool_map_alloc_arrays",
++ .file = "net/sunrpc/svc.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001250_hash = {
++ .next = NULL,
++ .name = "svc_setsockopt",
++ .file = "net/atm/svc.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001251_hash = {
++ .next = NULL,
++ .name = "t4_alloc_mem",
++ .file = "drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001252_hash = {
++ .next = NULL,
++ .name = "tda10048_writeregbulk",
++ .file = "drivers/media/dvb/frontends/tda10048.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001253_hash = {
++ .next = NULL,
++ .name = "__team_options_register",
++ .file = "drivers/net/team/team.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001254_hash = {
++ .next = NULL,
++ .name = "tifm_alloc_adapter",
++ .file = "include/linux/tifm.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001255_hash = {
++ .next = NULL,
++ .name = "tipc_subseq_alloc",
++ .file = "net/tipc/name_table.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001256_hash = {
++ .next = NULL,
++ .name = "tm6000_read_write_usb",
++ .file = "drivers/media/video/tm6000/tm6000-core.c",
++ .param7 = 1,
++};
++
++struct size_overflow_hash _001257_hash = {
++ .next = NULL,
++ .name = "tower_write",
++ .file = "drivers/usb/misc/legousbtower.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001258_hash = {
++ .next = NULL,
++ .name = "trusted_instantiate",
++ .file = "security/keys/trusted.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001259_hash = {
++ .next = NULL,
++ .name = "trusted_update",
++ .file = "security/keys/trusted.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001260_hash = {
++ .next = NULL,
++ .name = "TSS_rawhmac",
++ .file = "security/keys/trusted.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001261_hash = {
++ .next = NULL,
++ .name = "tx_internal_desc_overflow_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001262_hash = {
++ .next = NULL,
++ .name = "tx_queue_len_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001263_hash = {
++ .next = NULL,
++ .name = "tx_queue_len_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001264_hash = {
++ .next = NULL,
++ .name = "tx_queue_status_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001265_hash = {
++ .next = NULL,
++ .name = "udf_alloc_i_data",
++ .file = "fs/udf/inode.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001266_hash = {
++ .next = NULL,
++ .name = "udf_sb_alloc_partition_maps",
++ .file = "fs/udf/super.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001267_hash = {
++ .next = NULL,
++ .name = "uea_idma_write",
++ .file = "drivers/usb/atm/ueagle-atm.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001268_hash = {
++ .next = NULL,
++ .name = "uea_request",
++ .file = "drivers/usb/atm/ueagle-atm.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001269_hash = {
++ .next = NULL,
++ .name = "uea_send_modem_cmd",
++ .file = "drivers/usb/atm/ueagle-atm.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001270_hash = {
++ .next = NULL,
++ .name = "uhci_debug_read",
++ .file = "drivers/usb/host/uhci-debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001271_hash = {
++ .next = NULL,
++ .name = "uio_read",
++ .file = "drivers/uio/uio.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001272_hash = {
++ .next = NULL,
++ .name = "uio_write",
++ .file = "drivers/uio/uio.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001273_hash = {
++ .next = NULL,
++ .name = "um_idi_write",
++ .file = "drivers/isdn/hardware/eicon/divasi.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001274_hash = {
++ .next = NULL,
++ .name = "unlink_queued",
++ .file = "drivers/usb/misc/usbtest.c",
++ .param3 = 1,
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001275_hash = {
++ .next = NULL,
++ .name = "us122l_ctl_msg",
++ .file = "sound/usb/usx2y/us122l.c",
++ .param8 = 1,
++};
++
++struct size_overflow_hash _001276_hash = {
++ .next = NULL,
++ .name = "usbdev_read",
++ .file = "drivers/usb/core/devio.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001277_hash = {
++ .next = NULL,
++ .name = "usblp_read",
++ .file = "drivers/usb/class/usblp.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001278_hash = {
++ .next = NULL,
++ .name = "usblp_write",
++ .file = "drivers/usb/class/usblp.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001279_hash = {
++ .next = NULL,
++ .name = "usbtest_alloc_urb",
++ .file = "drivers/usb/misc/usbtest.c",
++ .param3 = 1,
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001281_hash = {
++ .next = NULL,
++ .name = "usbtmc_read",
++ .file = "drivers/usb/class/usbtmc.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001282_hash = {
++ .next = NULL,
++ .name = "usbtmc_write",
++ .file = "drivers/usb/class/usbtmc.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001283_hash = {
++ .next = NULL,
++ .name = "usbvision_v4l2_read",
++ .file = "drivers/media/video/usbvision/usbvision-video.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001284_hash = {
++ .next = NULL,
++ .name = "uvc_alloc_buffers",
++ .file = "drivers/usb/gadget/uvc_queue.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001285_hash = {
++ .next = NULL,
++ .name = "uvc_alloc_entity",
++ .file = "drivers/media/video/uvc/uvc_driver.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001286_hash = {
++ .next = NULL,
++ .name = "uvc_debugfs_stats_read",
++ .file = "drivers/media/video/uvc/uvc_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001287_hash = {
++ .next = NULL,
++ .name = "uvc_simplify_fraction",
++ .file = "drivers/media/video/uvc/uvc_driver.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001288_hash = {
++ .next = NULL,
++ .name = "uwb_rc_neh_grok_event",
++ .file = "drivers/uwb/neh.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001289_hash = {
++ .next = NULL,
++ .name = "v4l2_event_subscribe",
++ .file = "include/media/v4l2-event.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001290_hash = {
++ .next = NULL,
++ .name = "v4l_stk_read",
++ .file = "drivers/media/video/stk-webcam.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001291_hash = {
++ .next = NULL,
++ .name = "__vb2_perform_fileio",
++ .file = "drivers/media/video/videobuf2-core.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001292_hash = {
++ .next = NULL,
++ .name = "vdma_mem_alloc",
++ .file = "arch/x86/include/asm/floppy.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001293_hash = {
++ .next = NULL,
++ .name = "vfd_write",
++ .file = "drivers/media/rc/imon.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001294_hash = {
++ .next = NULL,
++ .name = "vhci_get_user",
++ .file = "drivers/bluetooth/hci_vhci.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001295_hash = {
++ .next = NULL,
++ .name = "__vhost_add_used_n",
++ .file = "drivers/vhost/vhost.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001296_hash = {
++ .next = NULL,
++ .name = "__videobuf_alloc_vb",
++ .file = "drivers/media/video/videobuf-dma-sg.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001297_hash = {
++ .next = NULL,
++ .name = "__videobuf_alloc_vb",
++ .file = "drivers/media/video/videobuf-dma-contig.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001298_hash = {
++ .next = NULL,
++ .name = "__videobuf_alloc_vb",
++ .file = "drivers/media/video/videobuf-vmalloc.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001299_hash = {
++ .next = NULL,
++ .name = "__videobuf_copy_to_user",
++ .file = "drivers/media/video/videobuf-core.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001300_hash = {
++ .next = NULL,
++ .name = "video_proc_write",
++ .file = "drivers/platform/x86/toshiba_acpi.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001301_hash = {
++ .next = NULL,
++ .name = "vifs_state_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001302_hash = {
++ .next = NULL,
++ .name = "vlsi_alloc_ring",
++ .file = "drivers/net/irda/vlsi_ir.c",
++ .param3 = 1,
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001304_hash = {
++ .next = NULL,
++ .name = "vol_cdev_direct_write",
++ .file = "drivers/mtd/ubi/cdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001305_hash = {
++ .next = NULL,
++ .name = "vol_cdev_read",
++ .file = "drivers/mtd/ubi/cdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001306_hash = {
++ .next = NULL,
++ .name = "vring_add_indirect",
++ .file = "drivers/virtio/virtio_ring.c",
++ .param3 = 1,
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001308_hash = {
++ .next = NULL,
++ .name = "vring_new_virtqueue",
++ .file = "include/linux/virtio_ring.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001309_hash = {
++ .next = NULL,
++ .name = "__vxge_hw_channel_allocate",
++ .file = "drivers/net/ethernet/neterion/vxge/vxge-config.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001310_hash = {
++ .next = NULL,
++ .name = "vxge_os_dma_malloc",
++ .file = "drivers/net/ethernet/neterion/vxge/vxge-config.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001311_hash = {
++ .next = NULL,
++ .name = "vxge_os_dma_malloc_async",
++ .file = "drivers/net/ethernet/neterion/vxge/vxge-config.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001312_hash = {
++ .next = NULL,
++ .name = "w9966_v4l_read",
++ .file = "drivers/media/video/w9966.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001313_hash = {
++ .next = NULL,
++ .name = "waiters_read",
++ .file = "fs/dlm/debug_fs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001314_hash = {
++ .next = NULL,
++ .name = "wa_nep_queue",
++ .file = "drivers/usb/wusbcore/wa-nep.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001315_hash = {
++ .next = NULL,
++ .name = "__wa_xfer_setup_segs",
++ .file = "drivers/usb/wusbcore/wa-xfer.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001316_hash = {
++ .next = NULL,
++ .name = "wdm_read",
++ .file = "drivers/usb/class/cdc-wdm.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001317_hash = {
++ .next = NULL,
++ .name = "wdm_write",
++ .file = "drivers/usb/class/cdc-wdm.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001318_hash = {
++ .next = NULL,
++ .name = "wep_addr_key_count_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001319_hash = {
++ .next = &_000480_hash,
++ .name = "wep_decrypt_fail_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001320_hash = {
++ .next = NULL,
++ .name = "wep_default_key_count_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001321_hash = {
++ .next = NULL,
++ .name = "wep_interrupt_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001322_hash = {
++ .next = NULL,
++ .name = "wep_key_not_found_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001323_hash = {
++ .next = NULL,
++ .name = "wep_packets_read",
++ .file = "drivers/net/wireless/wl1251/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001324_hash = {
++ .next = NULL,
++ .name = "wiimote_hid_send",
++ .file = "drivers/hid/hid-wiimote-core.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001325_hash = {
++ .next = NULL,
++ .name = "wl1271_format_buffer",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001326_hash = {
++ .next = NULL,
++ .name = "wl1273_fm_fops_write",
++ .file = "drivers/media/radio/radio-wl1273.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001327_hash = {
++ .next = NULL,
++ .name = "wlc_phy_loadsampletable_nphy",
++ .file = "drivers/net/wireless/brcm80211/brcmsmac/phy/phy_n.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001328_hash = {
++ .next = NULL,
++ .name = "wpan_phy_alloc",
++ .file = "include/net/wpan-phy.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001329_hash = {
++ .next = NULL,
++ .name = "write_flush",
++ .file = "net/sunrpc/cache.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001330_hash = {
++ .next = NULL,
++ .name = "write_rio",
++ .file = "drivers/usb/misc/rio500.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001331_hash = {
++ .next = NULL,
++ .name = "wusb_ccm_mac",
++ .file = "drivers/usb/wusbcore/crypto.c",
++ .param7 = 1,
++};
++
++struct size_overflow_hash _001332_hash = {
++ .next = NULL,
++ .name = "xfs_attrmulti_attr_set",
++ .file = "fs/xfs/xfs_ioctl.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001333_hash = {
++ .next = NULL,
++ .name = "xfs_handle_to_dentry",
++ .file = "fs/xfs/xfs_ioctl.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001334_hash = {
++ .next = NULL,
++ .name = "xhci_alloc_stream_info",
++ .file = "drivers/usb/host/xhci-mem.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001335_hash = {
++ .next = NULL,
++ .name = "xprt_alloc",
++ .file = "include/linux/sunrpc/xprt.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001336_hash = {
++ .next = NULL,
++ .name = "xprt_rdma_allocate",
++ .file = "net/sunrpc/xprtrdma/transport.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001337_hash = {
++ .next = NULL,
++ .name = "xt_alloc_table_info",
++ .file = "include/linux/netfilter/x_tables.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001338_hash = {
++ .next = NULL,
++ .name = "zd_usb_iowrite16v_async",
++ .file = "drivers/net/wireless/zd1211rw/zd_usb.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001339_hash = {
++ .next = NULL,
++ .name = "zd_usb_read_fw",
++ .file = "drivers/net/wireless/zd1211rw/zd_usb.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001340_hash = {
++ .next = NULL,
++ .name = "zoran_write",
++ .file = "drivers/media/video/zoran/zoran_procfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001341_hash = {
++ .next = NULL,
++ .name = "ad7879_spi_multi_read",
++ .file = "drivers/input/touchscreen/ad7879-spi.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001342_hash = {
++ .next = NULL,
++ .name = "aes_decrypt_fail_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001343_hash = {
++ .next = NULL,
++ .name = "aes_decrypt_interrupt_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001344_hash = {
++ .next = NULL,
++ .name = "aes_decrypt_packets_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001345_hash = {
++ .next = NULL,
++ .name = "aes_encrypt_fail_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001346_hash = {
++ .next = NULL,
++ .name = "aes_encrypt_interrupt_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001347_hash = {
++ .next = NULL,
++ .name = "aes_encrypt_packets_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001348_hash = {
++ .next = NULL,
++ .name = "afs_cell_create",
++ .file = "fs/afs/cell.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001349_hash = {
++ .next = NULL,
++ .name = "agp_create_user_memory",
++ .file = "drivers/char/agp/generic.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001350_hash = {
++ .next = NULL,
++ .name = "alg_setsockopt",
++ .file = "crypto/af_alg.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001351_hash = {
++ .next = NULL,
++ .name = "alloc_targets",
++ .file = "drivers/md/dm-table.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001352_hash = {
++ .next = NULL,
++ .name = "aoechr_write",
++ .file = "drivers/block/aoe/aoechr.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001353_hash = {
++ .next = NULL,
++ .name = "ath6kl_cfg80211_connect_event",
++ .file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
++ .param7 = 1,
++ .param9 = 1,
++ .param8 = 1,
++};
++
++struct size_overflow_hash _001356_hash = {
++ .next = NULL,
++ .name = "ath6kl_mgmt_tx",
++ .file = "drivers/net/wireless/ath/ath6kl/cfg80211.c",
++ .param9 = 1,
++};
++
++struct size_overflow_hash _001357_hash = {
++ .next = NULL,
++ .name = "atomic_read_file",
++ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofilefs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001358_hash = {
++ .next = NULL,
++ .name = "beacon_interval_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001359_hash = {
++ .next = NULL,
++ .name = "bm_entry_write",
++ .file = "fs/binfmt_misc.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001360_hash = {
++ .next = NULL,
++ .name = "bm_init",
++ .file = "lib/ts_bm.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001361_hash = {
++ .next = NULL,
++ .name = "bm_register_write",
++ .file = "fs/binfmt_misc.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001362_hash = {
++ .next = NULL,
++ .name = "bm_status_write",
++ .file = "fs/binfmt_misc.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001363_hash = {
++ .next = NULL,
++ .name = "brn_proc_write",
++ .file = "drivers/platform/x86/asus_acpi.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001364_hash = {
++ .next = NULL,
++ .name = "btrfs_map_block",
++ .file = "fs/btrfs/volumes.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001365_hash = {
++ .next = NULL,
++ .name = "cache_downcall",
++ .file = "net/sunrpc/cache.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001366_hash = {
++ .next = NULL,
++ .name = "cache_slow_downcall",
++ .file = "net/sunrpc/cache.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001367_hash = {
++ .next = NULL,
++ .name = "ceph_dns_resolve_name",
++ .file = "net/ceph/messenger.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001368_hash = {
++ .next = NULL,
++ .name = "cfg80211_roamed",
++ .file = "include/net/cfg80211.h",
++ .param5 = 1,
++ .param7 = 1,
++};
++
++struct size_overflow_hash _001370_hash = {
++ .next = NULL,
++ .name = "cifs_readv_from_socket",
++ .file = "fs/cifs/connect.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001371_hash = {
++ .next = NULL,
++ .name = "configfs_write_file",
++ .file = "fs/configfs/file.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001372_hash = {
++ .next = &_001370_hash,
++ .name = "cpu_type_read",
++ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofile_files.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001373_hash = {
++ .next = NULL,
++ .name = "cx18_copy_mdl_to_user",
++ .file = "drivers/media/video/cx18/cx18-fileops.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001374_hash = {
++ .next = NULL,
++ .name = "cxgbi_ddp_reserve",
++ .file = "drivers/scsi/cxgbi/libcxgbi.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001375_hash = {
++ .next = NULL,
++ .name = "cxgbi_device_portmap_create",
++ .file = "drivers/scsi/cxgbi/libcxgbi.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001376_hash = {
++ .next = NULL,
++ .name = "datablob_hmac_append",
++ .file = "security/keys/encrypted-keys/encrypted.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001377_hash = {
++ .next = NULL,
++ .name = "datablob_hmac_verify",
++ .file = "security/keys/encrypted-keys/encrypted.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001378_hash = {
++ .next = NULL,
++ .name = "dataflash_read_fact_otp",
++ .file = "drivers/mtd/devices/mtd_dataflash.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001379_hash = {
++ .next = NULL,
++ .name = "dataflash_read_user_otp",
++ .file = "drivers/mtd/devices/mtd_dataflash.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001380_hash = {
++ .next = NULL,
++ .name = "depth_read",
++ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofile_files.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001381_hash = {
++ .next = NULL,
++ .name = "depth_write",
++ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofile_files.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001382_hash = {
++ .next = NULL,
++ .name = "dev_irnet_write",
++ .file = "net/irda/irnet/irnet_ppp.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001383_hash = {
++ .next = NULL,
++ .name = "dev_write",
++ .file = "sound/oss/msnd_pinnacle.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001384_hash = {
++ .next = NULL,
++ .name = "dfs_file_read",
++ .file = "fs/ubifs/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001385_hash = {
++ .next = NULL,
++ .name = "dfs_file_write",
++ .file = "fs/ubifs/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001386_hash = {
++ .next = NULL,
++ .name = "dfs_global_file_read",
++ .file = "fs/ubifs/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001387_hash = {
++ .next = NULL,
++ .name = "dfs_global_file_write",
++ .file = "fs/ubifs/debug.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001388_hash = {
++ .next = NULL,
++ .name = "disconnect",
++ .file = "net/bluetooth/mgmt.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001389_hash = {
++ .next = NULL,
++ .name = "disp_proc_write",
++ .file = "drivers/platform/x86/asus_acpi.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001390_hash = {
++ .next = NULL,
++ .name = "dma_rx_errors_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001391_hash = {
++ .next = NULL,
++ .name = "dma_rx_requested_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001392_hash = {
++ .next = NULL,
++ .name = "dma_tx_errors_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001393_hash = {
++ .next = NULL,
++ .name = "dma_tx_requested_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001394_hash = {
++ .next = NULL,
++ .name = "dm_exception_table_init",
++ .file = "drivers/md/dm-snap.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001395_hash = {
++ .next = NULL,
++ .name = "do_dccp_setsockopt",
++ .file = "net/dccp/proto.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001396_hash = {
++ .next = NULL,
++ .name = "dtim_interval_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001397_hash = {
++ .next = NULL,
++ .name = "dvb_audio_write",
++ .file = "drivers/media/dvb/ttpci/av7110_av.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001398_hash = {
++ .next = NULL,
++ .name = "dvb_demux_do_ioctl",
++ .file = "drivers/media/dvb/dvb-core/dmxdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001399_hash = {
++ .next = NULL,
++ .name = "dvb_dvr_do_ioctl",
++ .file = "drivers/media/dvb/dvb-core/dmxdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001400_hash = {
++ .next = NULL,
++ .name = "dvb_video_write",
++ .file = "drivers/media/dvb/ttpci/av7110_av.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001401_hash = {
++ .next = NULL,
++ .name = "ecryptfs_decode_and_decrypt_filename",
++ .file = "fs/ecryptfs/crypto.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001402_hash = {
++ .next = NULL,
++ .name = "ecryptfs_encrypt_and_encode_filename",
++ .file = "fs/ecryptfs/crypto.c",
++ .param6 = 1,
++};
++
++struct size_overflow_hash _001403_hash = {
++ .next = NULL,
++ .name = "enable_read",
++ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofile_files.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001404_hash = {
++ .next = NULL,
++ .name = "enable_write",
++ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofile_files.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001405_hash = {
++ .next = NULL,
++ .name = "event_calibration_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001406_hash = {
++ .next = NULL,
++ .name = "event_heart_beat_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001407_hash = {
++ .next = NULL,
++ .name = "event_oom_late_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001408_hash = {
++ .next = NULL,
++ .name = "event_phy_transmit_error_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001409_hash = {
++ .next = NULL,
++ .name = "event_rx_mem_empty_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001410_hash = {
++ .next = NULL,
++ .name = "event_rx_mismatch_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001411_hash = {
++ .next = NULL,
++ .name = "event_rx_pool_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001412_hash = {
++ .next = NULL,
++ .name = "event_tx_stuck_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001413_hash = {
++ .next = NULL,
++ .name = "excessive_retries_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001414_hash = {
++ .next = NULL,
++ .name = "exofs_read_kern",
++ .file = "fs/exofs/super.c",
++ .param6 = 1,
++};
++
++struct size_overflow_hash _001415_hash = {
++ .next = NULL,
++ .name = "fallback_on_nodma_alloc",
++ .file = "drivers/block/floppy.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001416_hash = {
++ .next = NULL,
++ .name = "__feat_register_sp",
++ .file = "net/dccp/feat.c",
++ .param6 = 1,
++};
++
++struct size_overflow_hash _001417_hash = {
++ .next = NULL,
++ .name = "ffs_ep0_write",
++ .file = "drivers/usb/gadget/f_fs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001418_hash = {
++ .next = NULL,
++ .name = "ffs_epfile_read",
++ .file = "drivers/usb/gadget/f_fs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001419_hash = {
++ .next = NULL,
++ .name = "ffs_epfile_write",
++ .file = "drivers/usb/gadget/f_fs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001420_hash = {
++ .next = NULL,
++ .name = "frequency_read",
++ .file = "net/mac80211/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001421_hash = {
++ .next = NULL,
++ .name = "fsm_init",
++ .file = "lib/ts_fsm.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001422_hash = {
++ .next = NULL,
++ .name = "garmin_read_process",
++ .file = "drivers/usb/serial/garmin_gps.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001423_hash = {
++ .next = NULL,
++ .name = "garp_request_join",
++ .file = "include/net/garp.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001424_hash = {
++ .next = NULL,
++ .name = "hcd_alloc_coherent",
++ .file = "drivers/usb/core/hcd.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001425_hash = {
++ .next = NULL,
++ .name = "hci_sock_sendmsg",
++ .file = "net/bluetooth/hci_sock.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001426_hash = {
++ .next = NULL,
++ .name = "__hwahc_op_set_gtk",
++ .file = "drivers/usb/host/hwa-hc.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001427_hash = {
++ .next = NULL,
++ .name = "__hwahc_op_set_ptk",
++ .file = "drivers/usb/host/hwa-hc.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001428_hash = {
++ .next = NULL,
++ .name = "ib_send_cm_drep",
++ .file = "include/rdma/ib_cm.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001429_hash = {
++ .next = NULL,
++ .name = "ib_send_cm_mra",
++ .file = "include/rdma/ib_cm.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001430_hash = {
++ .next = NULL,
++ .name = "ib_send_cm_rtu",
++ .file = "include/rdma/ib_cm.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001431_hash = {
++ .next = NULL,
++ .name = "ieee80211_bss_info_update",
++ .file = "net/mac80211/scan.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001432_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_aid",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001433_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_auto_open_plinks",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001434_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_ave_beacon",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001435_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_bssid",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001436_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_channel_type",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001437_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_dot11MeshConfirmTimeout",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001438_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_dot11MeshGateAnnouncementProtocol",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001439_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_dot11MeshHoldingTimeout",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001440_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_dot11MeshHWMPactivePathTimeout",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001441_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_dot11MeshHWMPmaxPREQretries",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001442_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001443_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_dot11MeshHWMPperrMinInterval",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001444_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_dot11MeshHWMPpreqMinInterval",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001445_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_dot11MeshHWMPRannInterval",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001446_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_dot11MeshHWMPRootMode",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001447_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_dot11MeshMaxPeerLinks",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001448_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_dot11MeshMaxRetries",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001449_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_dot11MeshRetryTimeout",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001450_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_dot11MeshTTL",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001451_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_dropped_frames_congestion",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001452_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_dropped_frames_no_route",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001453_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_dropped_frames_ttl",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001454_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_drop_unencrypted",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001455_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_dtim_count",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001456_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_element_ttl",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001457_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_estab_plinks",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001458_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_flags",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001459_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_fwded_frames",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001460_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_fwded_mcast",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001461_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_fwded_unicast",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001462_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_last_beacon",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001463_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_min_discovery_timeout",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001464_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_num_buffered_multicast",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001465_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_num_sta_authorized",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001466_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_num_sta_ps",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001467_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_path_refresh_time",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001468_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_peer",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001469_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_rc_rateidx_mask_2ghz",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001470_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_rc_rateidx_mask_5ghz",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001471_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_smps",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001472_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_state",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001473_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_tkip_mic_test",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001474_hash = {
++ .next = NULL,
++ .name = "ieee80211_if_read_tsf",
++ .file = "net/mac80211/debugfs_netdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001475_hash = {
++ .next = NULL,
++ .name = "ieee80211_send_probe_req",
++ .file = "net/mac80211/util.c",
++ .param6 = 1,
++};
++
++struct size_overflow_hash _001476_hash = {
++ .next = NULL,
++ .name = "init_map_ipmac",
++ .file = "net/netfilter/ipset/ip_set_bitmap_ipmac.c",
++ .param3 = 1,
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001478_hash = {
++ .next = NULL,
++ .name = "init_tid_tabs",
++ .file = "drivers/net/ethernet/chelsio/cxgb3/cxgb3_offload.c",
++ .param2 = 1,
++ .param4 = 1,
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001481_hash = {
++ .next = NULL,
++ .name = "isr_cmd_cmplt_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001482_hash = {
++ .next = NULL,
++ .name = "isr_commands_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001483_hash = {
++ .next = NULL,
++ .name = "isr_decrypt_done_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001484_hash = {
++ .next = NULL,
++ .name = "isr_dma0_done_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001485_hash = {
++ .next = NULL,
++ .name = "isr_dma1_done_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001486_hash = {
++ .next = NULL,
++ .name = "isr_fiqs_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001487_hash = {
++ .next = NULL,
++ .name = "isr_host_acknowledges_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001488_hash = {
++ .next = &_001393_hash,
++ .name = "isr_hw_pm_mode_changes_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001489_hash = {
++ .next = &_001205_hash,
++ .name = "isr_irqs_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001490_hash = {
++ .next = NULL,
++ .name = "isr_low_rssi_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001491_hash = {
++ .next = NULL,
++ .name = "isr_pci_pm_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001492_hash = {
++ .next = NULL,
++ .name = "isr_rx_headers_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001493_hash = {
++ .next = NULL,
++ .name = "isr_rx_mem_overflow_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001494_hash = {
++ .next = NULL,
++ .name = "isr_rx_procs_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001495_hash = {
++ .next = NULL,
++ .name = "isr_rx_rdys_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001496_hash = {
++ .next = NULL,
++ .name = "isr_tx_exch_complete_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001497_hash = {
++ .next = NULL,
++ .name = "isr_tx_procs_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001498_hash = {
++ .next = NULL,
++ .name = "isr_wakeups_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001499_hash = {
++ .next = NULL,
++ .name = "ivtv_read",
++ .file = "drivers/media/video/ivtv/ivtv-fileops.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001500_hash = {
++ .next = NULL,
++ .name = "kmem_realloc",
++ .file = "fs/xfs/kmem.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001501_hash = {
++ .next = NULL,
++ .name = "kmem_zalloc",
++ .file = "fs/xfs/kmem.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001502_hash = {
++ .next = NULL,
++ .name = "kmem_zalloc_greedy",
++ .file = "fs/xfs/kmem.c",
++ .param2 = 1,
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001504_hash = {
++ .next = NULL,
++ .name = "kmp_init",
++ .file = "lib/ts_kmp.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001505_hash = {
++ .next = NULL,
++ .name = "lcd_proc_write",
++ .file = "drivers/platform/x86/asus_acpi.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001506_hash = {
++ .next = NULL,
++ .name = "ledd_proc_write",
++ .file = "drivers/platform/x86/asus_acpi.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001507_hash = {
++ .next = NULL,
++ .name = "mic_calc_failure_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001508_hash = {
++ .next = NULL,
++ .name = "mic_rx_pkts_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001509_hash = {
++ .next = NULL,
++ .name = "nfs4_realloc_slot_table",
++ .file = "fs/nfs/nfs4proc.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001510_hash = {
++ .next = NULL,
++ .name = "nfs_idmap_request_key",
++ .file = "fs/nfs/idmap.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001511_hash = {
++ .next = NULL,
++ .name = "nsm_get_handle",
++ .file = "include/linux/lockd/lockd.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001512_hash = {
++ .next = NULL,
++ .name = "ntfs_copy_from_user_iovec",
++ .file = "fs/ntfs/file.c",
++ .param3 = 1,
++ .param6 = 1,
++};
++
++struct size_overflow_hash _001514_hash = {
++ .next = NULL,
++ .name = "ntfs_file_buffered_write",
++ .file = "fs/ntfs/file.c",
++ .param6 = 1,
++};
++
++struct size_overflow_hash _001515_hash = {
++ .next = NULL,
++ .name = "ntfs_malloc_nofs",
++ .file = "fs/ntfs/malloc.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001516_hash = {
++ .next = NULL,
++ .name = "ntfs_malloc_nofs_nofail",
++ .file = "fs/ntfs/malloc.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001517_hash = {
++ .next = NULL,
++ .name = "ocfs2_control_message",
++ .file = "fs/ocfs2/stack_user.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001518_hash = {
++ .next = NULL,
++ .name = "opera1_usb_i2c_msgxfer",
++ .file = "drivers/media/dvb/dvb-usb/opera1.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001519_hash = {
++ .next = NULL,
++ .name = "orinoco_add_extscan_result",
++ .file = "drivers/net/wireless/orinoco/scan.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001520_hash = {
++ .next = NULL,
++ .name = "osd_req_list_collection_objects",
++ .file = "include/scsi/osd_initiator.h",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001521_hash = {
++ .next = NULL,
++ .name = "osd_req_list_partition_objects",
++ .file = "include/scsi/osd_initiator.h",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001522_hash = {
++ .next = NULL,
++ .name = "pair_device",
++ .file = "net/bluetooth/mgmt.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001523_hash = {
++ .next = NULL,
++ .name = "pccard_store_cis",
++ .file = "drivers/pcmcia/cistpl.c",
++ .param6 = 1,
++};
++
++struct size_overflow_hash _001524_hash = {
++ .next = NULL,
++ .name = "pin_code_reply",
++ .file = "net/bluetooth/mgmt.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001525_hash = {
++ .next = NULL,
++ .name = "play_iframe",
++ .file = "drivers/media/dvb/ttpci/av7110_av.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001526_hash = {
++ .next = NULL,
++ .name = "pointer_size_read",
++ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofile_files.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001527_hash = {
++ .next = NULL,
++ .name = "power_read",
++ .file = "net/mac80211/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001528_hash = {
++ .next = NULL,
++ .name = "ps_pspoll_max_apturn_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001529_hash = {
++ .next = NULL,
++ .name = "ps_pspoll_timeouts_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001530_hash = {
++ .next = NULL,
++ .name = "ps_pspoll_utilization_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001531_hash = {
++ .next = NULL,
++ .name = "ps_upsd_max_apturn_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001532_hash = {
++ .next = NULL,
++ .name = "ps_upsd_max_sptime_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001533_hash = {
++ .next = NULL,
++ .name = "ps_upsd_timeouts_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001534_hash = {
++ .next = NULL,
++ .name = "ps_upsd_utilization_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001535_hash = {
++ .next = NULL,
++ .name = "pwr_disable_ps_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001536_hash = {
++ .next = NULL,
++ .name = "pwr_elp_enter_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001537_hash = {
++ .next = NULL,
++ .name = "pwr_enable_ps_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001538_hash = {
++ .next = NULL,
++ .name = "pwr_fix_tsf_ps_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001539_hash = {
++ .next = NULL,
++ .name = "pwr_missing_bcns_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001540_hash = {
++ .next = NULL,
++ .name = "pwr_power_save_off_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001541_hash = {
++ .next = NULL,
++ .name = "pwr_ps_enter_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001542_hash = {
++ .next = NULL,
++ .name = "pwr_rcvd_awake_beacons_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001543_hash = {
++ .next = NULL,
++ .name = "pwr_rcvd_beacons_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001544_hash = {
++ .next = NULL,
++ .name = "pwr_tx_without_ps_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001545_hash = {
++ .next = NULL,
++ .name = "pwr_tx_with_ps_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001546_hash = {
++ .next = NULL,
++ .name = "pwr_wake_on_host_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001547_hash = {
++ .next = NULL,
++ .name = "pwr_wake_on_timer_exp_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001548_hash = {
++ .next = NULL,
++ .name = "qcam_read",
++ .file = "drivers/media/video/c-qcam.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001549_hash = {
++ .next = NULL,
++ .name = "retry_count_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001550_hash = {
++ .next = NULL,
++ .name = "rx_dropped_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001551_hash = {
++ .next = NULL,
++ .name = "rx_fcs_err_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001552_hash = {
++ .next = NULL,
++ .name = "rx_hdr_overflow_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001553_hash = {
++ .next = NULL,
++ .name = "rx_hw_stuck_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001554_hash = {
++ .next = NULL,
++ .name = "rx_out_of_mem_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001555_hash = {
++ .next = NULL,
++ .name = "rx_path_reset_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001556_hash = {
++ .next = NULL,
++ .name = "rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001557_hash = {
++ .next = NULL,
++ .name = "rxpipe_descr_host_int_trig_rx_data_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001558_hash = {
++ .next = NULL,
++ .name = "rxpipe_missed_beacon_host_int_trig_rx_data_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001559_hash = {
++ .next = NULL,
++ .name = "rxpipe_rx_prep_beacon_drop_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001560_hash = {
++ .next = NULL,
++ .name = "rxpipe_tx_xfr_host_int_trig_rx_data_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001561_hash = {
++ .next = NULL,
++ .name = "rx_reset_counter_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001562_hash = {
++ .next = NULL,
++ .name = "rx_streaming_always_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001563_hash = {
++ .next = NULL,
++ .name = "rx_streaming_interval_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001564_hash = {
++ .next = NULL,
++ .name = "rx_xfr_hint_trig_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001565_hash = {
++ .next = NULL,
++ .name = "scsi_execute_req",
++ .file = "include/scsi/scsi_device.h",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001566_hash = {
++ .next = NULL,
++ .name = "scsi_tgt_kspace_exec",
++ .file = "drivers/scsi/scsi_tgt_lib.c",
++ .param8 = 1,
++};
++
++struct size_overflow_hash _001567_hash = {
++ .next = NULL,
++ .name = "sctp_sendmsg",
++ .file = "net/sctp/socket.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001568_hash = {
++ .next = NULL,
++ .name = "sctp_setsockopt",
++ .file = "net/sctp/socket.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001569_hash = {
++ .next = NULL,
++ .name = "set_connectable",
++ .file = "net/bluetooth/mgmt.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001570_hash = {
++ .next = NULL,
++ .name = "set_discoverable",
++ .file = "net/bluetooth/mgmt.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001571_hash = {
++ .next = NULL,
++ .name = "set_local_name",
++ .file = "net/bluetooth/mgmt.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001572_hash = {
++ .next = NULL,
++ .name = "set_powered",
++ .file = "net/bluetooth/mgmt.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001573_hash = {
++ .next = NULL,
++ .name = "simple_alloc_urb",
++ .file = "drivers/usb/misc/usbtest.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001574_hash = {
++ .next = NULL,
++ .name = "sm_checker_extend",
++ .file = "drivers/md/persistent-data/dm-space-map-checker.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001575_hash = {
++ .next = NULL,
++ .name = "snd_cs4281_BA0_read",
++ .file = "sound/pci/cs4281.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001576_hash = {
++ .next = NULL,
++ .name = "snd_cs4281_BA1_read",
++ .file = "sound/pci/cs4281.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001577_hash = {
++ .next = NULL,
++ .name = "snd_cs46xx_io_read",
++ .file = "sound/pci/cs46xx/cs46xx_lib.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001578_hash = {
++ .next = NULL,
++ .name = "snd_gus_dram_read",
++ .file = "include/sound/gus.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001579_hash = {
++ .next = NULL,
++ .name = "snd_gus_dram_write",
++ .file = "include/sound/gus.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001580_hash = {
++ .next = NULL,
++ .name = "snd_mem_proc_write",
++ .file = "sound/core/memalloc.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001581_hash = {
++ .next = NULL,
++ .name = "snd_pcm_oss_read",
++ .file = "sound/core/oss/pcm_oss.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001582_hash = {
++ .next = NULL,
++ .name = "snd_pcm_oss_sync1",
++ .file = "sound/core/oss/pcm_oss.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001583_hash = {
++ .next = NULL,
++ .name = "snd_pcm_oss_write",
++ .file = "sound/core/oss/pcm_oss.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001584_hash = {
++ .next = NULL,
++ .name = "snd_rme32_capture_copy",
++ .file = "sound/pci/rme32.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001585_hash = {
++ .next = NULL,
++ .name = "snd_rme32_playback_copy",
++ .file = "sound/pci/rme32.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001586_hash = {
++ .next = NULL,
++ .name = "snd_rme96_capture_copy",
++ .file = "sound/pci/rme96.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001587_hash = {
++ .next = NULL,
++ .name = "snd_rme96_playback_copy",
++ .file = "sound/pci/rme96.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001588_hash = {
++ .next = NULL,
++ .name = "spi_execute",
++ .file = "drivers/scsi/scsi_transport_spi.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001589_hash = {
++ .next = NULL,
++ .name = "srp_target_alloc",
++ .file = "include/scsi/libsrp.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001590_hash = {
++ .next = NULL,
++ .name = "stats_dot11ACKFailureCount_read",
++ .file = "net/mac80211/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001591_hash = {
++ .next = NULL,
++ .name = "stats_dot11FCSErrorCount_read",
++ .file = "net/mac80211/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001592_hash = {
++ .next = NULL,
++ .name = "stats_dot11RTSFailureCount_read",
++ .file = "net/mac80211/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001593_hash = {
++ .next = NULL,
++ .name = "stats_dot11RTSSuccessCount_read",
++ .file = "net/mac80211/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001594_hash = {
++ .next = NULL,
++ .name = "stk_allocate_buffers",
++ .file = "drivers/media/video/stk-webcam.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001595_hash = {
++ .next = NULL,
++ .name = "submit_inquiry",
++ .file = "drivers/scsi/device_handler/scsi_dh_rdac.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001596_hash = {
++ .next = NULL,
++ .name = "team_options_register",
++ .file = "include/linux/if_team.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001597_hash = {
++ .next = NULL,
++ .name = "test_unaligned_bulk",
++ .file = "drivers/usb/misc/usbtest.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001598_hash = {
++ .next = NULL,
++ .name = "timeout_read",
++ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofile_files.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001599_hash = {
++ .next = NULL,
++ .name = "timeout_write",
++ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofile_files.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001600_hash = {
++ .next = NULL,
++ .name = "tipc_link_send_sections_fast",
++ .file = "net/tipc/link.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001601_hash = {
++ .next = NULL,
++ .name = "total_ps_buffered_read",
++ .file = "net/mac80211/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001602_hash = {
++ .next = NULL,
++ .name = "ts_read",
++ .file = "drivers/media/dvb/ddbridge/ddbridge-core.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001603_hash = {
++ .next = NULL,
++ .name = "TSS_authhmac",
++ .file = "security/keys/trusted.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001604_hash = {
++ .next = NULL,
++ .name = "TSS_checkhmac1",
++ .file = "security/keys/trusted.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001605_hash = {
++ .next = NULL,
++ .name = "TSS_checkhmac2",
++ .file = "security/keys/trusted.c",
++ .param5 = 1,
++ .param7 = 1,
++};
++
++struct size_overflow_hash _001607_hash = {
++ .next = NULL,
++ .name = "ts_write",
++ .file = "drivers/media/dvb/ddbridge/ddbridge-core.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001608_hash = {
++ .next = NULL,
++ .name = "tx_internal_desc_overflow_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001609_hash = {
++ .next = NULL,
++ .name = "uapsd_max_sp_len_read",
++ .file = "net/mac80211/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001610_hash = {
++ .next = NULL,
++ .name = "uapsd_queues_read",
++ .file = "net/mac80211/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001611_hash = {
++ .next = NULL,
++ .name = "ulong_read_file",
++ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofilefs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001612_hash = {
++ .next = NULL,
++ .name = "ulong_write_file",
++ .file = "arch/x86/oprofile/../../../drivers/oprofile/oprofilefs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001613_hash = {
++ .next = NULL,
++ .name = "usb_alloc_coherent",
++ .file = "include/linux/usb.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001614_hash = {
++ .next = NULL,
++ .name = "user_power_read",
++ .file = "net/mac80211/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001615_hash = {
++ .next = NULL,
++ .name = "vb2_read",
++ .file = "include/media/videobuf2-core.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001616_hash = {
++ .next = NULL,
++ .name = "vb2_write",
++ .file = "include/media/videobuf2-core.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001617_hash = {
++ .next = NULL,
++ .name = "vhost_add_used_n",
++ .file = "drivers/vhost/vhost.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001618_hash = {
++ .next = NULL,
++ .name = "virtqueue_add_buf",
++ .file = "include/linux/virtio.h",
++ .param3 = 1,
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001620_hash = {
++ .next = NULL,
++ .name = "vmbus_establish_gpadl",
++ .file = "include/linux/hyperv.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001621_hash = {
++ .next = NULL,
++ .name = "wep_addr_key_count_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001622_hash = {
++ .next = NULL,
++ .name = "wep_decrypt_fail_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001623_hash = {
++ .next = NULL,
++ .name = "wep_default_key_count_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001624_hash = {
++ .next = NULL,
++ .name = "wep_interrupt_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001625_hash = {
++ .next = NULL,
++ .name = "wep_iv_read",
++ .file = "net/mac80211/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001626_hash = {
++ .next = NULL,
++ .name = "wep_key_not_found_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001627_hash = {
++ .next = NULL,
++ .name = "wep_packets_read",
++ .file = "drivers/net/wireless/wl12xx/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001628_hash = {
++ .next = NULL,
++ .name = "write_led",
++ .file = "drivers/platform/x86/asus_acpi.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001629_hash = {
++ .next = NULL,
++ .name = "wusb_prf",
++ .file = "include/linux/usb/wusb.h",
++ .param7 = 1,
++};
++
++struct size_overflow_hash _001630_hash = {
++ .next = NULL,
++ .name = "zd_usb_iowrite16v",
++ .file = "drivers/net/wireless/zd1211rw/zd_usb.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001631_hash = {
++ .next = NULL,
++ .name = "afs_cell_lookup",
++ .file = "fs/afs/cell.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001632_hash = {
++ .next = NULL,
++ .name = "agp_generic_alloc_user",
++ .file = "drivers/char/agp/generic.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001634_hash = {
++ .next = NULL,
++ .name = "bluetooth_proc_write",
++ .file = "drivers/platform/x86/asus_acpi.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001635_hash = {
++ .next = NULL,
++ .name = "cache_write",
++ .file = "net/sunrpc/cache.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001636_hash = {
++ .next = NULL,
++ .name = "ch_do_scsi",
++ .file = "drivers/scsi/ch.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001637_hash = {
++ .next = NULL,
++ .name = "cx18_read",
++ .file = "drivers/media/video/cx18/cx18-fileops.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001638_hash = {
++ .next = NULL,
++ .name = "dccp_feat_register_sp",
++ .file = "net/dccp/feat.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001640_hash = {
++ .next = NULL,
++ .name = "iso_alloc_urb",
++ .file = "drivers/usb/misc/usbtest.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001641_hash = {
++ .next = NULL,
++ .name = "ivtv_read_pos",
++ .file = "drivers/media/video/ivtv/ivtv-fileops.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001642_hash = {
++ .next = NULL,
++ .name = "mcam_v4l_read",
++ .file = "drivers/media/video/marvell-ccic/mcam-core.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001643_hash = {
++ .next = NULL,
++ .name = "mled_proc_write",
++ .file = "drivers/platform/x86/asus_acpi.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001644_hash = {
++ .next = NULL,
++ .name = "nfs_idmap_lookup_id",
++ .file = "fs/nfs/idmap.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001645_hash = {
++ .next = NULL,
++ .name = "ocfs2_control_write",
++ .file = "fs/ocfs2/stack_user.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001646_hash = {
++ .next = NULL,
++ .name = "osd_req_list_dev_partitions",
++ .file = "include/scsi/osd_initiator.h",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001647_hash = {
++ .next = NULL,
++ .name = "osd_req_list_partition_collections",
++ .file = "include/scsi/osd_initiator.h",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001648_hash = {
++ .next = NULL,
++ .name = "pwc_video_read",
++ .file = "drivers/media/video/pwc/pwc-if.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001649_hash = {
++ .next = NULL,
++ .name = "scsi_vpd_inquiry",
++ .file = "drivers/scsi/scsi.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001650_hash = {
++ .next = NULL,
++ .name = "snd_gf1_mem_proc_dump",
++ .file = "sound/isa/gus/gus_mem_proc.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001651_hash = {
++ .next = NULL,
++ .name = "spi_dv_device_echo_buffer",
++ .file = "drivers/scsi/scsi_transport_spi.c",
++ .param2 = 1,
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001653_hash = {
++ .next = NULL,
++ .name = "tled_proc_write",
++ .file = "drivers/platform/x86/asus_acpi.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001655_hash = {
++ .next = NULL,
++ .name = "usb_allocate_stream_buffers",
++ .file = "drivers/media/dvb/dvb-usb/usb-urb.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001656_hash = {
++ .next = NULL,
++ .name = "_usb_writeN_sync",
++ .file = "drivers/net/wireless/rtlwifi/usb.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001657_hash = {
++ .next = NULL,
++ .name = "vhost_add_used_and_signal_n",
++ .file = "drivers/vhost/vhost.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001658_hash = {
++ .next = NULL,
++ .name = "vmbus_open",
++ .file = "include/linux/hyperv.h",
++ .param2 = 1,
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001660_hash = {
++ .next = NULL,
++ .name = "wled_proc_write",
++ .file = "drivers/platform/x86/asus_acpi.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001661_hash = {
++ .next = NULL,
++ .name = "wusb_prf_256",
++ .file = "include/linux/usb/wusb.h",
++ .param7 = 1,
++};
++
++struct size_overflow_hash _001662_hash = {
++ .next = NULL,
++ .name = "wusb_prf_64",
++ .file = "include/linux/usb/wusb.h",
++ .param7 = 1,
++};
++
++struct size_overflow_hash _001663_hash = {
++ .next = NULL,
++ .name = "agp_allocate_memory",
++ .file = "include/linux/agp_backend.h",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001664_hash = {
++ .next = NULL,
++ .name = "cx18_read_pos",
++ .file = "drivers/media/video/cx18/cx18-fileops.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001665_hash = {
++ .next = NULL,
++ .name = "nfs_map_group_to_gid",
++ .file = "include/linux/nfs_idmap.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001666_hash = {
++ .next = NULL,
++ .name = "nfs_map_name_to_uid",
++ .file = "include/linux/nfs_idmap.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001667_hash = {
++ .next = NULL,
++ .name = "test_iso_queue",
++ .file = "drivers/usb/misc/usbtest.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001668_hash = {
++ .next = NULL,
++ .name = "agp_allocate_memory_wrap",
++ .file = "drivers/char/agp/frontend.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001669_hash = {
++ .next = NULL,
++ .name = "alloc_irq_cpu_rmap",
++ .file = "include/linux/cpu_rmap.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001670_hash = {
++ .next = NULL,
++ .name = "alloc_ring",
++ .file = "drivers/net/ethernet/chelsio/cxgb4/sge.c",
++ .param2 = 1,
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001672_hash = {
++ .next = &_001124_hash,
++ .name = "atomic_counters_read",
++ .file = "drivers/infiniband/hw/ipath/ipath_fs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001673_hash = {
++ .next = NULL,
++ .name = "atomic_stats_read",
++ .file = "drivers/infiniband/hw/ipath/ipath_fs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001674_hash = {
++ .next = NULL,
++ .name = "c4iw_init_resource_fifo",
++ .file = "drivers/infiniband/hw/cxgb4/resource.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001675_hash = {
++ .next = NULL,
++ .name = "c4iw_init_resource_fifo_random",
++ .file = "drivers/infiniband/hw/cxgb4/resource.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001676_hash = {
++ .next = NULL,
++ .name = "compat_do_arpt_set_ctl",
++ .file = "net/ipv4/netfilter/arp_tables.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001677_hash = {
++ .next = NULL,
++ .name = "compat_do_ip6t_set_ctl",
++ .file = "net/ipv6/netfilter/ip6_tables.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001678_hash = {
++ .next = NULL,
++ .name = "compat_do_ipt_set_ctl",
++ .file = "net/ipv4/netfilter/ip_tables.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001679_hash = {
++ .next = NULL,
++ .name = "cxio_init_resource_fifo",
++ .file = "drivers/infiniband/hw/cxgb3/cxio_resource.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001680_hash = {
++ .next = NULL,
++ .name = "cxio_init_resource_fifo_random",
++ .file = "drivers/infiniband/hw/cxgb3/cxio_resource.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001681_hash = {
++ .next = NULL,
++ .name = "dev_counters_read",
++ .file = "drivers/infiniband/hw/qib/qib_fs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001682_hash = {
++ .next = NULL,
++ .name = "dev_names_read",
++ .file = "drivers/infiniband/hw/qib/qib_fs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001683_hash = {
++ .next = &_001468_hash,
++ .name = "do_arpt_set_ctl",
++ .file = "net/ipv4/netfilter/arp_tables.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001684_hash = {
++ .next = NULL,
++ .name = "do_ip6t_set_ctl",
++ .file = "net/ipv6/netfilter/ip6_tables.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001685_hash = {
++ .next = NULL,
++ .name = "do_ipt_set_ctl",
++ .file = "net/ipv4/netfilter/ip_tables.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001686_hash = {
++ .next = NULL,
++ .name = "drbd_bm_resize",
++ .file = "drivers/block/drbd/drbd_bitmap.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001687_hash = {
++ .next = NULL,
++ .name = "driver_names_read",
++ .file = "drivers/infiniband/hw/qib/qib_fs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001688_hash = {
++ .next = NULL,
++ .name = "driver_stats_read",
++ .file = "drivers/infiniband/hw/qib/qib_fs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001689_hash = {
++ .next = NULL,
++ .name = "flash_read",
++ .file = "drivers/infiniband/hw/qib/qib_fs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001690_hash = {
++ .next = NULL,
++ .name = "flash_read",
++ .file = "drivers/infiniband/hw/ipath/ipath_fs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001691_hash = {
++ .next = NULL,
++ .name = "flash_write",
++ .file = "drivers/infiniband/hw/qib/qib_fs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001692_hash = {
++ .next = NULL,
++ .name = "flash_write",
++ .file = "drivers/infiniband/hw/ipath/ipath_fs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001693_hash = {
++ .next = NULL,
++ .name = "ghash_async_setkey",
++ .file = "arch/x86/crypto/ghash-clmulni-intel_glue.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001694_hash = {
++ .next = NULL,
++ .name = "handle_eviocgbit",
++ .file = "drivers/input/evdev.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001695_hash = {
++ .next = NULL,
++ .name = "hid_parse_report",
++ .file = "include/linux/hid.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001696_hash = {
++ .next = NULL,
++ .name = "ipath_get_base_info",
++ .file = "drivers/infiniband/hw/ipath/ipath_file_ops.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001697_hash = {
++ .next = NULL,
++ .name = "options_write",
++ .file = "drivers/misc/sgi-gru/gruprocfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001698_hash = {
++ .next = NULL,
++ .name = "portcntrs_1_read",
++ .file = "drivers/infiniband/hw/qib/qib_fs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001699_hash = {
++ .next = NULL,
++ .name = "portcntrs_2_read",
++ .file = "drivers/infiniband/hw/qib/qib_fs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001700_hash = {
++ .next = NULL,
++ .name = "portnames_read",
++ .file = "drivers/infiniband/hw/qib/qib_fs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001701_hash = {
++ .next = NULL,
++ .name = "qib_alloc_devdata",
++ .file = "drivers/infiniband/hw/qib/qib_init.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001702_hash = {
++ .next = NULL,
++ .name = "qib_diag_write",
++ .file = "drivers/infiniband/hw/qib/qib_diag.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001703_hash = {
++ .next = NULL,
++ .name = "qib_get_base_info",
++ .file = "drivers/infiniband/hw/qib/qib_file_ops.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001704_hash = {
++ .next = NULL,
++ .name = "qsfp_1_read",
++ .file = "drivers/infiniband/hw/qib/qib_fs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001705_hash = {
++ .next = NULL,
++ .name = "qsfp_2_read",
++ .file = "drivers/infiniband/hw/qib/qib_fs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001706_hash = {
++ .next = NULL,
++ .name = "rfc4106_set_key",
++ .file = "arch/x86/crypto/aesni-intel_glue.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001707_hash = {
++ .next = &_000258_hash,
++ .name = "stats_read_ul",
++ .file = "drivers/idle/i7300_idle.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001708_hash = {
++ .next = NULL,
++ .name = "xpc_kmalloc_cacheline_aligned",
++ .file = "drivers/misc/sgi-xp/xpc_partition.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001709_hash = {
++ .next = NULL,
++ .name = "xpc_kzalloc_cacheline_aligned",
++ .file = "drivers/misc/sgi-xp/xpc_main.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001710_hash = {
++ .next = NULL,
++ .name = "c4iw_init_resource",
++ .file = "drivers/infiniband/hw/cxgb4/resource.c",
++ .param2 = 1,
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001712_hash = {
++ .next = NULL,
++ .name = "cxio_hal_init_resource",
++ .file = "drivers/infiniband/hw/cxgb3/cxio_resource.c",
++ .param2 = 1,
++ .param7 = 1,
++ .param6 = 1,
++};
++
++struct size_overflow_hash _001715_hash = {
++ .next = &_000734_hash,
++ .name = "cxio_hal_init_rhdl_resource",
++ .file = "drivers/infiniband/hw/cxgb3/cxio_resource.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001716_hash = {
++ .next = NULL,
++ .name = "amthi_read",
++ .file = "drivers/staging/mei/iorw.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001717_hash = {
++ .next = NULL,
++ .name = "bcm_char_read",
++ .file = "drivers/staging/bcm/Bcmchar.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001718_hash = {
++ .next = NULL,
++ .name = "BcmCopySection",
++ .file = "drivers/staging/bcm/nvm.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001719_hash = {
++ .next = NULL,
++ .name = "buffer_from_user",
++ .file = "drivers/staging/vme/devices/vme_user.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001720_hash = {
++ .next = NULL,
++ .name = "buffer_to_user",
++ .file = "drivers/staging/vme/devices/vme_user.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001721_hash = {
++ .next = NULL,
++ .name = "capabilities_read",
++ .file = "drivers/xen/xenfs/super.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001722_hash = {
++ .next = NULL,
++ .name = "chd_dec_fetch_cdata",
++ .file = "drivers/staging/crystalhd/crystalhd_lnx.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001723_hash = {
++ .next = NULL,
++ .name = "create_bounce_buffer",
++ .file = "drivers/staging/hv/storvsc_drv.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001724_hash = {
++ .next = NULL,
++ .name = "crystalhd_create_dio_pool",
++ .file = "drivers/staging/crystalhd/crystalhd_misc.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001725_hash = {
++ .next = NULL,
++ .name = "do_read_log_to_user",
++ .file = "drivers/staging/android/logger.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001726_hash = {
++ .next = NULL,
++ .name = "do_write_log_from_user",
++ .file = "drivers/staging/android/logger.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001727_hash = {
++ .next = NULL,
++ .name = "dt3155_read",
++ .file = "drivers/staging/media/dt3155v4l/dt3155v4l.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001728_hash = {
++ .next = NULL,
++ .name = "easycap_alsa_vmalloc",
++ .file = "drivers/staging/media/easycap/easycap_sound.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001729_hash = {
++ .next = NULL,
++ .name = "evm_read_key",
++ .file = "security/integrity/evm/evm_secfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001730_hash = {
++ .next = NULL,
++ .name = "evm_write_key",
++ .file = "security/integrity/evm/evm_secfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001731_hash = {
++ .next = NULL,
++ .name = "evtchn_read",
++ .file = "drivers/xen/evtchn.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001732_hash = {
++ .next = NULL,
++ .name = "gather_array",
++ .file = "drivers/xen/privcmd.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001733_hash = {
++ .next = NULL,
++ .name = "gnttab_map",
++ .file = "drivers/xen/grant-table.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001734_hash = {
++ .next = NULL,
++ .name = "iio_read_first_n_kfifo",
++ .file = "drivers/staging/iio/kfifo_buf.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001735_hash = {
++ .next = NULL,
++ .name = "iio_read_first_n_sw_rb",
++ .file = "drivers/staging/iio/ring_sw.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001736_hash = {
++ .next = NULL,
++ .name = "keymap_store",
++ .file = "drivers/staging/speakup/kobjects.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001737_hash = {
++ .next = NULL,
++ .name = "line6_dumpreq_initbuf",
++ .file = "drivers/staging/line6/dumprequest.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001738_hash = {
++ .next = NULL,
++ .name = "lirc_write",
++ .file = "drivers/staging/media/lirc/lirc_parallel.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001739_hash = {
++ .next = NULL,
++ .name = "lirc_write",
++ .file = "drivers/staging/media/lirc/lirc_sir.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001740_hash = {
++ .next = &_000815_hash,
++ .name = "lirc_write",
++ .file = "drivers/staging/media/lirc/lirc_serial.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001741_hash = {
++ .next = &_001021_hash,
++ .name = "_malloc",
++ .file = "drivers/staging/rtl8712/osdep_service.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001742_hash = {
++ .next = NULL,
++ .name = "mei_read",
++ .file = "drivers/staging/mei/main.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001743_hash = {
++ .next = NULL,
++ .name = "mei_write",
++ .file = "drivers/staging/mei/main.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001744_hash = {
++ .next = NULL,
++ .name = "msg_set",
++ .file = "drivers/staging/speakup/i18n.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001745_hash = {
++ .next = NULL,
++ .name = "OS_kmalloc",
++ .file = "drivers/staging/cxt1e1/sbecom_inline_linux.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001746_hash = {
++ .next = NULL,
++ .name = "queue_reply",
++ .file = "drivers/xen/xenbus/xenbus_dev_frontend.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001747_hash = {
++ .next = &_000841_hash,
++ .name = "resource_from_user",
++ .file = "drivers/staging/vme/devices/vme_user.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001748_hash = {
++ .next = NULL,
++ .name = "sca3000_read_first_n_hw_rb",
++ .file = "drivers/staging/iio/accel/sca3000_ring.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001749_hash = {
++ .next = NULL,
++ .name = "sep_lock_user_pages",
++ .file = "drivers/staging/sep/sep_driver.c",
++ .param2 = 1,
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001751_hash = {
++ .next = NULL,
++ .name = "sep_prepare_input_output_dma_table_in_dcb",
++ .file = "drivers/staging/sep/sep_driver.c",
++ .param4 = 1,
++ .param5 = 1,
++ .param2 = 1,
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001753_hash = {
++ .next = NULL,
++ .name = "split",
++ .file = "drivers/xen/xenbus/xenbus_xs.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001754_hash = {
++ .next = NULL,
++ .name = "storvsc_connect_to_vsp",
++ .file = "drivers/staging/hv/storvsc_drv.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001755_hash = {
++ .next = NULL,
++ .name = "u32_array_read",
++ .file = "arch/x86/xen/debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001756_hash = {
++ .next = NULL,
++ .name = "ValidateDSDParamsChecksum",
++ .file = "drivers/staging/bcm/led_control.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001757_hash = {
++ .next = NULL,
++ .name = "vfd_write",
++ .file = "drivers/staging/media/lirc/lirc_sasem.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001758_hash = {
++ .next = NULL,
++ .name = "vfd_write",
++ .file = "drivers/staging/media/lirc/lirc_imon.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001759_hash = {
++ .next = NULL,
++ .name = "Wb35Reg_BurstWrite",
++ .file = "drivers/staging/winbond/wb35reg.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001760_hash = {
++ .next = NULL,
++ .name = "xenbus_file_write",
++ .file = "drivers/xen/xenbus/xenbus_dev_frontend.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001761_hash = {
++ .next = NULL,
++ .name = "xsd_read",
++ .file = "drivers/xen/xenfs/xenstored.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001762_hash = {
++ .next = NULL,
++ .name = "line6_dumpreq_init",
++ .file = "drivers/staging/line6/dumprequest.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001763_hash = {
++ .next = NULL,
++ .name = "r8712_usbctrl_vendorreq",
++ .file = "drivers/staging/rtl8712/usb_ops_linux.c",
++ .param6 = 1,
++};
++
++struct size_overflow_hash _001764_hash = {
++ .next = NULL,
++ .name = "r871x_set_wpa_ie",
++ .file = "drivers/staging/rtl8712/rtl871x_ioctl_linux.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001765_hash = {
++ .next = NULL,
++ .name = "sep_prepare_input_dma_table",
++ .file = "drivers/staging/sep/sep_driver.c",
++ .param2 = 1,
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001767_hash = {
++ .next = NULL,
++ .name = "sep_prepare_input_output_dma_table",
++ .file = "drivers/staging/sep/sep_driver.c",
++ .param2 = 1,
++ .param4 = 1,
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001770_hash = {
++ .next = NULL,
++ .name = "vme_user_write",
++ .file = "drivers/staging/vme/devices/vme_user.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001771_hash = {
++ .next = NULL,
++ .name = "alloc_ebda_hpc",
++ .file = "drivers/pci/hotplug/ibmphp_ebda.c",
++ .param1 = 1,
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001772_hash = {
++ .next = NULL,
++ .name = "alloc_apertures",
++ .file = "include/linux/fb.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001773_hash = {
++ .next = NULL,
++ .name = "bin_uuid",
++ .file = "kernel/sysctl_binary.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001774_hash = {
++ .next = &_000640_hash,
++ .name = "__copy_from_user_inatomic_nocache",
++ .file = "arch/x86/include/asm/uaccess_64.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001775_hash = {
++ .next = NULL,
++ .name = "do_dmabuf_dirty_sou",
++ .file = "drivers/gpu/drm/vmwgfx/vmwgfx_kms.c",
++ .param7 = 1,
++};
++
++struct size_overflow_hash _001776_hash = {
++ .next = NULL,
++ .name = "do_surface_dirty_sou",
++ .file = "drivers/gpu/drm/vmwgfx/vmwgfx_kms.c",
++ .param7 = 1,
++};
++
++struct size_overflow_hash _001777_hash = {
++ .next = NULL,
++ .name = "drm_agp_bind_pages",
++ .file = "drivers/gpu/drm/drm_agpsupport.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001778_hash = {
++ .next = NULL,
++ .name = "drm_calloc_large",
++ .file = "include/drm/drm_mem_util.h",
++ .param1 = 1,
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001780_hash = {
++ .next = NULL,
++ .name = "drm_ht_create",
++ .file = "drivers/gpu/drm/drm_hashtab.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001781_hash = {
++ .next = NULL,
++ .name = "drm_malloc_ab",
++ .file = "include/drm/drm_mem_util.h",
++ .param1 = 1,
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001783_hash = {
++ .next = NULL,
++ .name = "drm_plane_init",
++ .file = "drivers/gpu/drm/drm_crtc.c",
++ .param6 = 1,
++};
++
++struct size_overflow_hash _001784_hash = {
++ .next = NULL,
++ .name = "drm_vmalloc_dma",
++ .file = "drivers/gpu/drm/drm_scatter.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001785_hash = {
++ .next = NULL,
++ .name = "fb_read",
++ .file = "drivers/video/fbmem.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001786_hash = {
++ .next = NULL,
++ .name = "fb_write",
++ .file = "drivers/video/fbmem.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001787_hash = {
++ .next = NULL,
++ .name = "framebuffer_alloc",
++ .file = "include/linux/fb.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001788_hash = {
++ .next = NULL,
++ .name = "i915_cache_sharing_read",
++ .file = "drivers/gpu/drm/i915/i915_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001789_hash = {
++ .next = NULL,
++ .name = "i915_cache_sharing_write",
++ .file = "drivers/gpu/drm/i915/i915_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001790_hash = {
++ .next = NULL,
++ .name = "i915_max_freq_read",
++ .file = "drivers/gpu/drm/i915/i915_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001791_hash = {
++ .next = NULL,
++ .name = "i915_max_freq_write",
++ .file = "drivers/gpu/drm/i915/i915_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001792_hash = {
++ .next = NULL,
++ .name = "i915_wedged_read",
++ .file = "drivers/gpu/drm/i915/i915_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001793_hash = {
++ .next = NULL,
++ .name = "i915_wedged_write",
++ .file = "drivers/gpu/drm/i915/i915_debugfs.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001794_hash = {
++ .next = NULL,
++ .name = "__module_alloc",
++ .file = "arch/x86/kernel/module.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001795_hash = {
++ .next = NULL,
++ .name = "module_alloc_update_bounds_rw",
++ .file = "kernel/module.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001796_hash = {
++ .next = NULL,
++ .name = "module_alloc_update_bounds_rx",
++ .file = "kernel/module.c",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001797_hash = {
++ .next = NULL,
++ .name = "p9_client_read",
++ .file = "include/net/9p/client.h",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001798_hash = {
++ .next = NULL,
++ .name = "probe_kernel_write",
++ .file = "include/linux/uaccess.h",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001799_hash = {
++ .next = NULL,
++ .name = "sched_feat_write",
++ .file = "kernel/sched/core.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001800_hash = {
++ .next = NULL,
++ .name = "tstats_write",
++ .file = "kernel/time/timer_stats.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001801_hash = {
++ .next = NULL,
++ .name = "ttm_bo_fbdev_io",
++ .file = "drivers/gpu/drm/ttm/ttm_bo_vm.c",
++ .param4 = 1,
++};
++
++struct size_overflow_hash _001802_hash = {
++ .next = NULL,
++ .name = "ttm_bo_io",
++ .file = "drivers/gpu/drm/ttm/ttm_bo_vm.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001803_hash = {
++ .next = NULL,
++ .name = "ttm_dma_page_pool_free",
++ .file = "drivers/gpu/drm/ttm/ttm_page_alloc_dma.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001804_hash = {
++ .next = NULL,
++ .name = "ttm_page_pool_free",
++ .file = "drivers/gpu/drm/ttm/ttm_page_alloc.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001805_hash = {
++ .next = NULL,
++ .name = "vmw_execbuf_process",
++ .file = "drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c",
++ .param5 = 1,
++};
++
++struct size_overflow_hash _001806_hash = {
++ .next = NULL,
++ .name = "vmw_fifo_reserve",
++ .file = "drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c",
++ .param2 = 1,
++};
++
++struct size_overflow_hash _001807_hash = {
++ .next = NULL,
++ .name = "vmw_kms_present",
++ .file = "drivers/gpu/drm/vmwgfx/vmwgfx_kms.c",
++ .param9 = 1,
++};
++
++struct size_overflow_hash _001808_hash = {
++ .next = NULL,
++ .name = "vmw_kms_readback",
++ .file = "drivers/gpu/drm/vmwgfx/vmwgfx_kms.c",
++ .param6 = 1,
++};
++
++struct size_overflow_hash _001809_hash = {
++ .next = NULL,
++ .name = "acpi_system_write_alarm",
++ .file = "drivers/acpi/proc.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash _001810_hash = {
++ .next = NULL,
++ .name = "kmalloc",
++ .file = "include/linux/slab_def.h",
++ .param1 = 1,
++};
++
++struct size_overflow_hash _001811_hash = {
++ .next = NULL,
++ .name = "slabinfo_write",
++ .file = "mm/slab.c",
++ .param3 = 1,
++};
++
++struct size_overflow_hash *size_overflow_hash[65536] = {
++ [56878] = &_000001_hash,
++ [11151] = &_000002_hash,
++ [17854] = &_000003_hash,
++ [4132] = &_000004_hash,
++ [39070] = &_000005_hash,
++ [35447] = &_000007_hash,
++ [47830] = &_000008_hash,
++ [65254] = &_000009_hash,
++ [17521] = &_000011_hash,
++ [41425] = &_000012_hash,
++ [5785] = &_000013_hash,
++ [19960] = &_000014_hash,
++ [26729] = &_000015_hash,
++ [7954] = &_000016_hash,
++ [22403] = &_000017_hash,
++ [23258] = &_000018_hash,
++ [55695] = &_000019_hash,
++ [38964] = &_000020_hash,
++ [64250] = &_000021_hash,
++ [31825] = &_000022_hash,
++ [47446] = &_000023_hash,
++ [61521] = &_000024_hash,
++ [64227] = &_000025_hash,
++ [53378] = &_000026_hash,
++ [8885] = &_000027_hash,
++ [62101] = &_000028_hash,
++ [18152] = &_000029_hash,
++ [37525] = &_000030_hash,
++ [25827] = &_000031_hash,
++ [1169] = &_000032_hash,
++ [11925] = &_000033_hash,
++ [20558] = &_000034_hash,
++ [44019] = &_000035_hash,
++ [21909] = &_000036_hash,
++ [63679] = &_000037_hash,
++ [39450] = &_000038_hash,
++ [25085] = &_000039_hash,
++ [17830] = &_000040_hash,
++ [14329] = &_000041_hash,
++ [31235] = &_000042_hash,
++ [48207] = &_000043_hash,
++ [34918] = &_000044_hash,
++ [46839] = &_000045_hash,
++ [57930] = &_000046_hash,
++ [41364] = &_000047_hash,
++ [17581] = &_000048_hash,
++ [45922] = &_000049_hash,
++ [49567] = &_000050_hash,
++ [18248] = &_000051_hash,
++ [25528] = &_000052_hash,
++ [61874] = &_000053_hash,
++ [22591] = &_000054_hash,
++ [48456] = &_000055_hash,
++ [8743] = &_000056_hash,
++ [39131] = &_000057_hash,
++ [48328] = &_000058_hash,
++ [47136] = &_000059_hash,
++ [6358] = &_000060_hash,
++ [12252] = &_000061_hash,
++ [49340] = &_000062_hash,
++ [45875] = &_000063_hash,
++ [52182] = &_000065_hash,
++ [31149] = &_000067_hash,
++ [20455] = &_000068_hash,
++ [19917] = &_000070_hash,
++ [64771] = &_000071_hash,
++ [25140] = &_000072_hash,
++ [34097] = &_000073_hash,
++ [58131] = &_000074_hash,
++ [65311] = &_000075_hash,
++ [60609] = &_000076_hash,
++ [1917] = &_000077_hash,
++ [15337] = &_000078_hash,
++ [4732] = &_000079_hash,
++ [38783] = &_000080_hash,
++ [37249] = &_000081_hash,
++ [9234] = &_000082_hash,
++ [33309] = &_000083_hash,
++ [22389] = &_000084_hash,
++ [56319] = &_000085_hash,
++ [21496] = &_000086_hash,
++ [8163] = &_000087_hash,
++ [58766] = &_000088_hash,
++ [21048] = &_000089_hash,
++ [51221] = &_000090_hash,
++ [21498] = &_000091_hash,
++ [42627] = &_000092_hash,
++ [53059] = &_000094_hash,
++ [52870] = &_000095_hash,
++ [1567] = &_000096_hash,
++ [38330] = &_000097_hash,
++ [30892] = &_000098_hash,
++ [16927] = &_000099_hash,
++ [16461] = &_000100_hash,
++ [5634] = &_000101_hash,
++ [16496] = &_000103_hash,
++ [40012] = &_000104_hash,
++ [46014] = &_000105_hash,
++ [39600] = &_000106_hash,
++ [7435] = &_000107_hash,
++ [13332] = &_000109_hash,
++ [36665] = &_000110_hash,
++ [12413] = &_000111_hash,
++ [27279] = &_000112_hash,
++ [44774] = &_000113_hash,
++ [14479] = &_000114_hash,
++ [32447] = &_000115_hash,
++ [15439] = &_000116_hash,
++ [17932] = &_000117_hash,
++ [26096] = &_000118_hash,
++ [50814] = &_000119_hash,
++ [22598] = &_000120_hash,
++ [48287] = &_000121_hash,
++ [15611] = &_000122_hash,
++ [13414] = &_000123_hash,
++ [40371] = &_000124_hash,
++ [284] = &_000125_hash,
++ [6293] = &_000127_hash,
++ [60587] = &_000128_hash,
++ [8181] = &_000129_hash,
++ [27451] = &_000130_hash,
++ [29259] = &_000131_hash,
++ [41172] = &_000132_hash,
++ [3315] = &_000133_hash,
++ [37550] = &_000134_hash,
++ [40395] = &_000135_hash,
++ [24124] = &_000136_hash,
++ [63535] = &_000137_hash,
++ [14981] = &_000138_hash,
++ [52008] = &_000139_hash,
++ [22091] = &_000140_hash,
++ [64800] = &_000141_hash,
++ [14919] = &_000142_hash,
++ [60340] = &_000143_hash,
++ [34205] = &_000145_hash,
++ [65246] = &_000146_hash,
++ [1299] = &_000147_hash,
++ [33165] = &_000148_hash,
++ [22394] = &_000149_hash,
++ [49562] = &_000150_hash,
++ [56881] = &_000151_hash,
++ [13870] = &_000152_hash,
++ [65074] = &_000153_hash,
++ [11553] = &_000154_hash,
++ [43222] = &_000155_hash,
++ [17984] = &_000156_hash,
++ [26811] = &_000157_hash,
++ [30848] = &_000158_hash,
++ [15627] = &_000159_hash,
++ [43101] = &_000160_hash,
++ [4082] = &_000161_hash,
++ [43692] = &_000162_hash,
++ [21622] = &_000163_hash,
++ [50734] = &_000164_hash,
++ [803] = &_000166_hash,
++ [64674] = &_000168_hash,
++ [57538] = &_000170_hash,
++ [42442] = &_000171_hash,
++ [23031] = &_000172_hash,
++ [40663] = &_000173_hash,
++ [51180] = &_000174_hash,
++ [24173] = &_000175_hash,
++ [9286] = &_000176_hash,
++ [49517] = &_000177_hash,
++ [34878] = &_000180_hash,
++ [22819] = &_000181_hash,
++ [64314] = &_000182_hash,
++ [20494] = &_000183_hash,
++ [9483] = &_000184_hash,
++ [26518] = &_000185_hash,
++ [44651] = &_000186_hash,
++ [1188] = &_000187_hash,
++ [36031] = &_000188_hash,
++ [33469] = &_000189_hash,
++ [19672] = &_000190_hash,
++ [3216] = &_000191_hash,
++ [25071] = &_000192_hash,
++ [11744] = &_000194_hash,
++ [2358] = &_000196_hash,
++ [10146] = &_000198_hash,
++ [58709] = &_000199_hash,
++ [64773] = &_000200_hash,
++ [6159] = &_000201_hash,
++ [28617] = &_000202_hash,
++ [61067] = &_000203_hash,
++ [12884] = &_000204_hash,
++ [37308] = &_000205_hash,
++ [59973] = &_000206_hash,
++ [35895] = &_000207_hash,
++ [24951] = &_000208_hash,
++ [3070] = &_000209_hash,
++ [61023] = &_000210_hash,
++ [45702] = &_000211_hash,
++ [5533] = &_000212_hash,
++ [29186] = &_000213_hash,
++ [26311] = &_000214_hash,
++ [40182] = &_000215_hash,
++ [50505] = &_000216_hash,
++ [59061] = &_000217_hash,
++ [27511] = &_000218_hash,
++ [63286] = &_000219_hash,
++ [6678] = &_000220_hash,
++ [23065] = &_000222_hash,
++ [18156] = &_000223_hash,
++ [53757] = &_000224_hash,
++ [53720] = &_000225_hash,
++ [50241] = &_000226_hash,
++ [22498] = &_000227_hash,
++ [10991] = &_000228_hash,
++ [40026] = &_000229_hash,
++ [19995] = &_000230_hash,
++ [30445] = &_000231_hash,
++ [57691] = &_000232_hash,
++ [23150] = &_000233_hash,
++ [9960] = &_000234_hash,
++ [8736] = &_000235_hash,
++ [23750] = &_000237_hash,
++ [18393] = &_000238_hash,
++ [28541] = &_000240_hash,
++ [59944] = &_000241_hash,
++ [35042] = &_000242_hash,
++ [63488] = &_000243_hash,
++ [27286] = &_000244_hash,
++ [46922] = &_000245_hash,
++ [11860] = &_000246_hash,
++ [52928] = &_000247_hash,
++ [46714] = &_000248_hash,
++ [57313] = &_000249_hash,
++ [61978] = &_000250_hash,
++ [61063] = &_000251_hash,
++ [22271] = &_000252_hash,
++ [4214] = &_000253_hash,
++ [46247] = &_000254_hash,
++ [33246] = &_000255_hash,
++ [58325] = &_000257_hash,
++ [47399] = &_000259_hash,
++ [34963] = &_000260_hash,
++ [21221] = &_000261_hash,
++ [32211] = &_000262_hash,
++ [20854] = &_000263_hash,
++ [49351] = &_000264_hash,
++ [52341] = &_000265_hash,
++ [53533] = &_000266_hash,
++ [52267] = &_000267_hash,
++ [46753] = &_000268_hash,
++ [2115] = &_000269_hash,
++ [44017] = &_000271_hash,
++ [13495] = &_000272_hash,
++ [12988] = &_000273_hash,
++ [55227] = &_000274_hash,
++ [47762] = &_000276_hash,
++ [17613] = &_000277_hash,
++ [52037] = &_000278_hash,
++ [5994] = &_000279_hash,
++ [46818] = &_000280_hash,
++ [13467] = &_000281_hash,
++ [61848] = &_000282_hash,
++ [43082] = &_000284_hash,
++ [55732] = &_000286_hash,
++ [2543] = &_000287_hash,
++ [51694] = &_000288_hash,
++ [18402] = &_000289_hash,
++ [38282] = &_000290_hash,
++ [5456] = &_000291_hash,
++ [58261] = &_000292_hash,
++ [24792] = &_000293_hash,
++ [6422] = &_000294_hash,
++ [63953] = &_000295_hash,
++ [27384] = &_000296_hash,
++ [47213] = &_000297_hash,
++ [23548] = &_000298_hash,
++ [47858] = &_000299_hash,
++ [52501] = &_000300_hash,
++ [12475] = &_000301_hash,
++ [52921] = &_000302_hash,
++ [19120] = &_000303_hash,
++ [14355] = &_000304_hash,
++ [30563] = &_000305_hash,
++ [14942] = &_000306_hash,
++ [30969] = &_000307_hash,
++ [57776] = &_000308_hash,
++ [21956] = &_000309_hash,
++ [44050] = &_000310_hash,
++ [2193] = &_000311_hash,
++ [44818] = &_000312_hash,
++ [50616] = &_000313_hash,
++ [49299] = &_000314_hash,
++ [2796] = &_000315_hash,
++ [4190] = &_000316_hash,
++ [11548] = &_000317_hash,
++ [53798] = &_000318_hash,
++ [60370] = &_000319_hash,
++ [35863] = &_000320_hash,
++ [54595] = &_000322_hash,
++ [2808] = &_000323_hash,
++ [24656] = &_000324_hash,
++ [895] = &_000325_hash,
++ [32809] = &_000326_hash,
++ [55621] = &_000327_hash,
++ [1733] = &_000328_hash,
++ [36069] = &_000330_hash,
++ [23714] = &_000331_hash,
++ [26020] = &_000332_hash,
++ [63875] = &_000333_hash,
++ [58608] = &_000334_hash,
++ [8919] = &_000335_hash,
++ [23906] = &_000336_hash,
++ [59497] = &_000337_hash,
++ [34782] = &_000338_hash,
++ [40998] = &_000339_hash,
++ [33328] = &_000340_hash,
++ [17866] = &_000341_hash,
++ [38741] = &_000342_hash,
++ [53939] = &_000343_hash,
++ [14658] = &_000344_hash,
++ [42465] = &_000345_hash,
++ [49600] = &_000346_hash,
++ [7391] = &_000347_hash,
++ [43616] = &_000348_hash,
++ [16775] = &_000349_hash,
++ [41393] = &_000350_hash,
++ [10532] = &_000351_hash,
++ [50366] = &_000352_hash,
++ [33324] = &_000353_hash,
++ [38200] = &_000354_hash,
++ [59315] = &_000355_hash,
++ [33916] = &_000356_hash,
++ [36593] = &_000357_hash,
++ [63079] = &_000358_hash,
++ [379] = &_000359_hash,
++ [34248] = &_000360_hash,
++ [27251] = &_000361_hash,
++ [29460] = &_000362_hash,
++ [7461] = &_000363_hash,
++ [9870] = &_000364_hash,
++ [44596] = &_000365_hash,
++ [45157] = &_000366_hash,
++ [55069] = &_000367_hash,
++ [29452] = &_000368_hash,
++ [54888] = &_000369_hash,
++ [31885] = &_000370_hash,
++ [20206] = &_000371_hash,
++ [59852] = &_000372_hash,
++ [20325] = &_000373_hash,
++ [18488] = &_000374_hash,
++ [22017] = &_000375_hash,
++ [57485] = &_000376_hash,
++ [49827] = &_000377_hash,
++ [37770] = &_000379_hash,
++ [52668] = &_000380_hash,
++ [13724] = &_000381_hash,
++ [59701] = &_000382_hash,
++ [11954] = &_000383_hash,
++ [9890] = &_000384_hash,
++ [17684] = &_000385_hash,
++ [18158] = &_000386_hash,
++ [61318] = &_000387_hash,
++ [2760] = &_000388_hash,
++ [38444] = &_000390_hash,
++ [55856] = &_000392_hash,
++ [34762] = &_000393_hash,
++ [48360] = &_000394_hash,
++ [40885] = &_000395_hash,
++ [36032] = &_000396_hash,
++ [52057] = &_000397_hash,
++ [12463] = &_000398_hash,
++ [30616] = &_000399_hash,
++ [38680] = &_000400_hash,
++ [41742] = &_000401_hash,
++ [50662] = &_000402_hash,
++ [48440] = &_000403_hash,
++ [34418] = &_000404_hash,
++ [64275] = &_000405_hash,
++ [12231] = &_000406_hash,
++ [53530] = &_000407_hash,
++ [54723] = &_000408_hash,
++ [19490] = &_000409_hash,
++ [11595] = &_000410_hash,
++ [15277] = &_000411_hash,
++ [4811] = &_000412_hash,
++ [42017] = &_000413_hash,
++ [17238] = &_000414_hash,
++ [55439] = &_000415_hash,
++ [45794] = &_000416_hash,
++ [60027] = &_000417_hash,
++ [3750] = &_000418_hash,
++ [11091] = &_000419_hash,
++ [32935] = &_000420_hash,
++ [22809] = &_000422_hash,
++ [60193] = &_000423_hash,
++ [14396] = &_000424_hash,
++ [18101] = &_000425_hash,
++ [46395] = &_000426_hash,
++ [24339] = &_000427_hash,
++ [26065] = &_000428_hash,
++ [43016] = &_000429_hash,
++ [41996] = &_000430_hash,
++ [7371] = &_000431_hash,
++ [32968] = &_000432_hash,
++ [53082] = &_000433_hash,
++ [38798] = &_000434_hash,
++ [12726] = &_000435_hash,
++ [55018] = &_000436_hash,
++ [26114] = &_000437_hash,
++ [31697] = &_000438_hash,
++ [21401] = &_000441_hash,
++ [33193] = &_000442_hash,
++ [52271] = &_000443_hash,
++ [20847] = &_000444_hash,
++ [30754] = &_000445_hash,
++ [54440] = &_000446_hash,
++ [22059] = &_000447_hash,
++ [47566] = &_000448_hash,
++ [22926] = &_000449_hash,
++ [20788] = &_000450_hash,
++ [18162] = &_000451_hash,
++ [65006] = &_000452_hash,
++ [11523] = &_000453_hash,
++ [29207] = &_000454_hash,
++ [18071] = &_000455_hash,
++ [7601] = &_000456_hash,
++ [12773] = &_000457_hash,
++ [61543] = &_000458_hash,
++ [5578] = &_000460_hash,
++ [49050] = &_000461_hash,
++ [51965] = &_000462_hash,
++ [6807] = &_000463_hash,
++ [22982] = &_000464_hash,
++ [36769] = &_000465_hash,
++ [53892] = &_000466_hash,
++ [2547] = &_000467_hash,
++ [53678] = &_000468_hash,
++ [61439] = &_000469_hash,
++ [31287] = &_000470_hash,
++ [6125] = &_000471_hash,
++ [57511] = &_000472_hash,
++ [13001] = &_000473_hash,
++ [62932] = &_000474_hash,
++ [62284] = &_000475_hash,
++ [9472] = &_000476_hash,
++ [26260] = &_000477_hash,
++ [63065] = &_000478_hash,
++ [18949] = &_000479_hash,
++ [29891] = &_000481_hash,
++ [41916] = &_000482_hash,
++ [40474] = &_000483_hash,
++ [63551] = &_000484_hash,
++ [36557] = &_000485_hash,
++ [2994] = &_000486_hash,
++ [5521] = &_000487_hash,
++ [51016] = &_000488_hash,
++ [7644] = &_000489_hash,
++ [55103] = &_000490_hash,
++ [11488] = &_000491_hash,
++ [7184] = &_000492_hash,
++ [36934] = &_000493_hash,
++ [54855] = &_000494_hash,
++ [63193] = &_000495_hash,
++ [12369] = &_000496_hash,
++ [15828] = &_000497_hash,
++ [61322] = &_000498_hash,
++ [5412] = &_000499_hash,
++ [28089] = &_000500_hash,
++ [64306] = &_000502_hash,
++ [24071] = &_000503_hash,
++ [50308] = &_000504_hash,
++ [38790] = &_000505_hash,
++ [9838] = &_000506_hash,
++ [18983] = &_000507_hash,
++ [9656] = &_000508_hash,
++ [18950] = &_000509_hash,
++ [59749] = &_000510_hash,
++ [20465] = &_000511_hash,
++ [4765] = &_000512_hash,
++ [16169] = &_000513_hash,
++ [6930] = &_000514_hash,
++ [16926] = &_000515_hash,
++ [35218] = &_000516_hash,
++ [19956] = &_000517_hash,
++ [55255] = &_000518_hash,
++ [861] = &_000519_hash,
++ [26574] = &_000520_hash,
++ [26794] = &_000521_hash,
++ [2133] = &_000522_hash,
++ [44616] = &_000523_hash,
++ [12840] = &_000524_hash,
++ [60426] = &_000525_hash,
++ [18133] = &_000526_hash,
++ [30479] = &_000527_hash,
++ [3219] = &_000528_hash,
++ [36488] = &_000529_hash,
++ [62043] = &_000530_hash,
++ [21714] = &_000532_hash,
++ [48007] = &_000533_hash,
++ [49969] = &_000534_hash,
++ [7701] = &_000535_hash,
++ [11521] = &_000536_hash,
++ [4269] = &_000537_hash,
++ [37627] = &_000539_hash,
++ [33555] = &_000540_hash,
++ [25900] = &_000541_hash,
++ [31709] = &_000542_hash,
++ [44626] = &_000544_hash,
++ [1679] = &_000545_hash,
++ [18349] = &_000546_hash,
++ [15338] = &_000547_hash,
++ [57935] = &_000548_hash,
++ [55850] = &_000549_hash,
++ [36063] = &_000550_hash,
++ [56674] = &_000551_hash,
++ [21379] = &_000552_hash,
++ [18507] = &_000553_hash,
++ [55719] = &_000554_hash,
++ [31210] = &_000555_hash,
++ [36207] = &_000556_hash,
++ [64180] = &_000557_hash,
++ [41770] = &_000558_hash,
++ [11600] = &_000559_hash,
++ [36638] = &_000560_hash,
++ [25576] = &_000561_hash,
++ [7000] = &_000562_hash,
++ [34187] = &_000563_hash,
++ [58533] = &_000564_hash,
++ [5083] = &_000565_hash,
++ [62614] = &_000566_hash,
++ [20085] = &_000567_hash,
++ [1135] = &_000568_hash,
++ [25613] = &_000569_hash,
++ [9541] = &_000570_hash,
++ [30577] = &_000571_hash,
++ [35722] = &_000572_hash,
++ [60407] = &_000573_hash,
++ [29465] = &_000574_hash,
++ [46891] = &_000575_hash,
++ [43633] = &_000576_hash,
++ [53743] = &_000577_hash,
++ [16196] = &_000578_hash,
++ [34425] = &_000580_hash,
++ [9646] = &_000581_hash,
++ [59756] = &_000583_hash,
++ [45524] = &_000584_hash,
++ [36702] = &_000585_hash,
++ [36747] = &_000586_hash,
++ [33643] = &_000588_hash,
++ [29158] = &_000589_hash,
++ [49662] = &_000590_hash,
++ [51062] = &_000591_hash,
++ [64755] = &_000592_hash,
++ [4829] = &_000594_hash,
++ [16413] = &_000595_hash,
++ [36125] = &_000596_hash,
++ [36293] = &_000597_hash,
++ [39712] = &_000598_hash,
++ [32160] = &_000599_hash,
++ [22962] = &_000600_hash,
++ [32001] = &_000601_hash,
++ [35828] = &_000602_hash,
++ [3106] = &_000603_hash,
++ [34039] = &_000604_hash,
++ [22393] = &_000605_hash,
++ [3560] = &_000606_hash,
++ [28195] = &_000607_hash,
++ [2062] = &_000608_hash,
++ [64001] = &_000609_hash,
++ [42407] = &_000610_hash,
++ [6253] = &_000611_hash,
++ [58640] = &_000612_hash,
++ [32195] = &_000613_hash,
++ [26197] = &_000614_hash,
++ [58003] = &_000615_hash,
++ [21662] = &_000616_hash,
++ [45750] = &_000617_hash,
++ [25798] = &_000618_hash,
++ [41052] = &_000619_hash,
++ [14096] = &_000620_hash,
++ [1439] = &_000621_hash,
++ [29074] = &_000622_hash,
++ [2376] = &_000623_hash,
++ [24068] = &_000625_hash,
++ [59519] = &_000627_hash,
++ [9893] = &_000628_hash,
++ [39979] = &_000630_hash,
++ [41540] = &_000631_hash,
++ [43200] = &_000633_hash,
++ [33494] = &_000634_hash,
++ [2028] = &_000635_hash,
++ [27206] = &_000636_hash,
++ [24302] = &_000637_hash,
++ [38112] = &_000638_hash,
++ [46538] = &_000639_hash,
++ [35228] = &_000641_hash,
++ [8339] = &_000642_hash,
++ [45349] = &_000643_hash,
++ [48404] = &_000644_hash,
++ [37865] = &_000645_hash,
++ [45763] = &_000646_hash,
++ [62347] = &_000647_hash,
++ [21644] = &_000648_hash,
++ [53135] = &_000649_hash,
++ [25095] = &_000650_hash,
++ [11697] = &_000651_hash,
++ [27003] = &_000652_hash,
++ [32464] = &_000653_hash,
++ [65339] = &_000654_hash,
++ [44248] = &_000655_hash,
++ [16] = &_000656_hash,
++ [29933] = &_000657_hash,
++ [34359] = &_000658_hash,
++ [3154] = &_000659_hash,
++ [59308] = &_000660_hash,
++ [61661] = &_000661_hash,
++ [23959] = &_000662_hash,
++ [6724] = &_000663_hash,
++ [54587] = &_000664_hash,
++ [28479] = &_000665_hash,
++ [56583] = &_000666_hash,
++ [64644] = &_000667_hash,
++ [23284] = &_000668_hash,
++ [61655] = &_000669_hash,
++ [20980] = &_000670_hash,
++ [19794] = &_000671_hash,
++ [30036] = &_000672_hash,
++ [25649] = &_000673_hash,
++ [47428] = &_000674_hash,
++ [47737] = &_000675_hash,
++ [8367] = &_000676_hash,
++ [2987] = &_000677_hash,
++ [50962] = &_000678_hash,
++ [10760] = &_000679_hash,
++ [31678] = &_000680_hash,
++ [48558] = &_000681_hash,
++ [2274] = &_000682_hash,
++ [831] = &_000683_hash,
++ [61833] = &_000684_hash,
++ [56864] = &_000685_hash,
++ [31040] = &_000686_hash,
++ [22196] = &_000687_hash,
++ [20076] = &_000688_hash,
++ [52821] = &_000689_hash,
++ [21896] = &_000690_hash,
++ [49367] = &_000691_hash,
++ [64731] = &_000692_hash,
++ [37110] = &_000693_hash,
++ [53694] = &_000694_hash,
++ [6175] = &_000695_hash,
++ [33048] = &_000696_hash,
++ [34746] = &_000697_hash,
++ [23777] = &_000698_hash,
++ [53828] = &_000699_hash,
++ [26539] = &_000700_hash,
++ [42628] = &_000701_hash,
++ [59115] = &_000702_hash,
++ [4456] = &_000703_hash,
++ [63619] = &_000704_hash,
++ [47329] = &_000705_hash,
++ [13534] = &_000706_hash,
++ [36955] = &_000707_hash,
++ [9841] = &_000708_hash,
++ [19308] = &_000709_hash,
++ [52439] = &_000710_hash,
++ [24680] = &_000711_hash,
++ [55652] = &_000712_hash,
++ [7842] = &_000713_hash,
++ [6500] = &_000714_hash,
++ [33485] = &_000715_hash,
++ [49920] = &_000716_hash,
++ [50750] = &_000717_hash,
++ [22318] = &_000718_hash,
++ [44599] = &_000719_hash,
++ [46403] = &_000720_hash,
++ [44534] = &_000721_hash,
++ [303] = &_000722_hash,
++ [22960] = &_000723_hash,
++ [10544] = &_000724_hash,
++ [8236] = &_000725_hash,
++ [21239] = &_000726_hash,
++ [24712] = &_000727_hash,
++ [37974] = &_000728_hash,
++ [62082] = &_000729_hash,
++ [57054] = &_000730_hash,
++ [53265] = &_000731_hash,
++ [52239] = &_000732_hash,
++ [14753] = &_000733_hash,
++ [60221] = &_000736_hash,
++ [27142] = &_000737_hash,
++ [14295] = &_000738_hash,
++ [25923] = &_000739_hash,
++ [29213] = &_000740_hash,
++ [31865] = &_000741_hash,
++ [4764] = &_000742_hash,
++ [10574] = &_000743_hash,
++ [55766] = &_000744_hash,
++ [22483] = &_000745_hash,
++ [61047] = &_000746_hash,
++ [41044] = &_000747_hash,
++ [58978] = &_000748_hash,
++ [47578] = &_000749_hash,
++ [7730] = &_000750_hash,
++ [15904] = &_000751_hash,
++ [25081] = &_000752_hash,
++ [45743] = &_000753_hash,
++ [58830] = &_000754_hash,
++ [59081] = &_000755_hash,
++ [47533] = &_000756_hash,
++ [11305] = &_000757_hash,
++ [29096] = &_000758_hash,
++ [19749] = &_000759_hash,
++ [56290] = &_000760_hash,
++ [44963] = &_000761_hash,
++ [30026] = &_000762_hash,
++ [27694] = &_000763_hash,
++ [8089] = &_000764_hash,
++ [38583] = &_000765_hash,
++ [1144] = &_000766_hash,
++ [20939] = &_000767_hash,
++ [22231] = &_000768_hash,
++ [17486] = &_000769_hash,
++ [51811] = &_000770_hash,
++ [62746] = &_000771_hash,
++ [19181] = &_000772_hash,
++ [52661] = &_000773_hash,
++ [51148] = &_000774_hash,
++ [49864] = &_000775_hash,
++ [37978] = &_000776_hash,
++ [6280] = &_000777_hash,
++ [12961] = &_000778_hash,
++ [60541] = &_000779_hash,
++ [37021] = &_000780_hash,
++ [26028] = &_000781_hash,
++ [41363] = &_000782_hash,
++ [42016] = &_000783_hash,
++ [58540] = &_000784_hash,
++ [2326] = &_000785_hash,
++ [60981] = &_000786_hash,
++ [13313] = &_000787_hash,
++ [44188] = &_000788_hash,
++ [34638] = &_000789_hash,
++ [20304] = &_000790_hash,
++ [60975] = &_000791_hash,
++ [12244] = &_000792_hash,
++ [16266] = &_000793_hash,
++ [3395] = &_000794_hash,
++ [63321] = &_000795_hash,
++ [20509] = &_000796_hash,
++ [57365] = &_000797_hash,
++ [47449] = &_000798_hash,
++ [56693] = &_000799_hash,
++ [33936] = &_000800_hash,
++ [52548] = &_000801_hash,
++ [18733] = &_000802_hash,
++ [15560] = &_000803_hash,
++ [13231] = &_000804_hash,
++ [64518] = &_000806_hash,
++ [54551] = &_000807_hash,
++ [54359] = &_000809_hash,
++ [46503] = &_000810_hash,
++ [22258] = &_000811_hash,
++ [39434] = &_000812_hash,
++ [52887] = &_000813_hash,
++ [3079] = &_000814_hash,
++ [18813] = &_000816_hash,
++ [47614] = &_000817_hash,
++ [38186] = &_000818_hash,
++ [57652] = &_000819_hash,
++ [10078] = &_000820_hash,
++ [17910] = &_000821_hash,
++ [13567] = &_000822_hash,
++ [21531] = &_000823_hash,
++ [46135] = &_000824_hash,
++ [10582] = &_000825_hash,
++ [4662] = &_000826_hash,
++ [17969] = &_000827_hash,
++ [43943] = &_000828_hash,
++ [46740] = &_000829_hash,
++ [26716] = &_000830_hash,
++ [58230] = &_000831_hash,
++ [252] = &_000832_hash,
++ [15704] = &_000833_hash,
++ [59765] = &_000834_hash,
++ [7322] = &_000835_hash,
++ [43950] = &_000836_hash,
++ [53093] = &_000837_hash,
++ [21646] = &_000838_hash,
++ [57063] = &_000839_hash,
++ [17132] = &_000840_hash,
++ [53922] = &_000842_hash,
++ [49155] = &_000843_hash,
++ [16356] = &_000844_hash,
++ [60037] = &_000845_hash,
++ [17299] = &_000846_hash,
++ [25678] = &_000847_hash,
++ [15494] = &_000848_hash,
++ [15159] = &_000849_hash,
++ [28442] = &_000850_hash,
++ [3514] = &_000851_hash,
++ [38151] = &_000852_hash,
++ [4173] = &_000853_hash,
++ [7258] = &_000854_hash,
++ [65109] = &_000855_hash,
++ [58827] = &_000856_hash,
++ [33575] = &_000857_hash,
++ [33078] = &_000858_hash,
++ [47234] = &_000859_hash,
++ [39193] = &_000860_hash,
++ [10950] = &_000861_hash,
++ [15613] = &_000862_hash,
++ [16046] = &_000863_hash,
++ [50172] = &_000864_hash,
++ [26107] = &_000865_hash,
++ [60543] = &_000866_hash,
++ [56337] = &_000867_hash,
++ [47626] = &_000868_hash,
++ [24409] = &_000869_hash,
++ [11732] = &_000870_hash,
++ [30010] = &_000871_hash,
++ [51480] = &_000872_hash,
++ [28518] = &_000873_hash,
++ [2061] = &_000874_hash,
++ [10885] = &_000875_hash,
++ [29517] = &_000876_hash,
++ [45913] = &_000877_hash,
++ [51774] = &_000878_hash,
++ [62298] = &_000879_hash,
++ [8892] = &_000880_hash,
++ [64891] = &_000881_hash,
++ [64537] = &_000882_hash,
++ [38103] = &_000883_hash,
++ [55518] = &_000884_hash,
++ [27419] = &_000885_hash,
++ [13869] = &_000886_hash,
++ [53150] = &_000887_hash,
++ [2884] = &_000888_hash,
++ [10362] = &_000889_hash,
++ [6961] = &_000890_hash,
++ [56975] = &_000891_hash,
++ [12508] = &_000892_hash,
++ [54597] = &_000893_hash,
++ [60499] = &_000894_hash,
++ [50109] = &_000895_hash,
++ [944] = &_000896_hash,
++ [29229] = &_000897_hash,
++ [37648] = &_000898_hash,
++ [1568] = &_000899_hash,
++ [61793] = &_000900_hash,
++ [53395] = &_000901_hash,
++ [5519] = &_000902_hash,
++ [28637] = &_000903_hash,
++ [53687] = &_000904_hash,
++ [6783] = &_000905_hash,
++ [43312] = &_000906_hash,
++ [2373] = &_000907_hash,
++ [33482] = &_000908_hash,
++ [24886] = &_000909_hash,
++ [48154] = &_000910_hash,
++ [12838] = &_000911_hash,
++ [47012] = &_000912_hash,
++ [23691] = &_000913_hash,
++ [37924] = &_000914_hash,
++ [47346] = &_000915_hash,
++ [5624] = &_000916_hash,
++ [16842] = &_000918_hash,
++ [60399] = &_000919_hash,
++ [2312] = &_000920_hash,
++ [59212] = &_000921_hash,
++ [11923] = &_000922_hash,
++ [10805] = &_000923_hash,
++ [36577] = &_000924_hash,
++ [60948] = &_000925_hash,
++ [21711] = &_000926_hash,
++ [54830] = &_000927_hash,
++ [1822] = &_000928_hash,
++ [44573] = &_000929_hash,
++ [23805] = &_000930_hash,
++ [46061] = &_000931_hash,
++ [33996] = &_000932_hash,
++ [40856] = &_000933_hash,
++ [16299] = &_000934_hash,
++ [63446] = &_000935_hash,
++ [31205] = &_000936_hash,
++ [33100] = &_000937_hash,
++ [40843] = &_000938_hash,
++ [23712] = &_000939_hash,
++ [36962] = &_000940_hash,
++ [9845] = &_000942_hash,
++ [13738] = &_000943_hash,
++ [58099] = &_000944_hash,
++ [31869] = &_000945_hash,
++ [63501] = &_000946_hash,
++ [58188] = &_000947_hash,
++ [51338] = &_000948_hash,
++ [54999] = &_000949_hash,
++ [2434] = &_000950_hash,
++ [34958] = &_000951_hash,
++ [41487] = &_000952_hash,
++ [11941] = &_000953_hash,
++ [56728] = &_000954_hash,
++ [48150] = &_000955_hash,
++ [13905] = &_000956_hash,
++ [9054] = &_000957_hash,
++ [10758] = &_000958_hash,
++ [48056] = &_000959_hash,
++ [24231] = &_000960_hash,
++ [43748] = &_000961_hash,
++ [24237] = &_000962_hash,
++ [14899] = &_000963_hash,
++ [38652] = &_000964_hash,
++ [65013] = &_000965_hash,
++ [16645] = &_000967_hash,
++ [55031] = &_000968_hash,
++ [23978] = &_000969_hash,
++ [24208] = &_000970_hash,
++ [18098] = &_000971_hash,
++ [2303] = &_000972_hash,
++ [3338] = &_000973_hash,
++ [39219] = &_000974_hash,
++ [18609] = &_000976_hash,
++ [64412] = &_000977_hash,
++ [16962] = &_000978_hash,
++ [26346] = &_000979_hash,
++ [39380] = &_000980_hash,
++ [33020] = &_000981_hash,
++ [22639] = &_000982_hash,
++ [6453] = &_000983_hash,
++ [58602] = &_000984_hash,
++ [50920] = &_000985_hash,
++ [56471] = &_000987_hash,
++ [15378] = &_000988_hash,
++ [3589] = &_000989_hash,
++ [12558] = &_000990_hash,
++ [3201] = &_000991_hash,
++ [28175] = &_000993_hash,
++ [43888] = &_000995_hash,
++ [56010] = &_000996_hash,
++ [32456] = &_000997_hash,
++ [29036] = &_000998_hash,
++ [32330] = &_000999_hash,
++ [25603] = &_001000_hash,
++ [17675] = &_001001_hash,
++ [36271] = &_001002_hash,
++ [49814] = &_001003_hash,
++ [5693] = &_001004_hash,
++ [51009] = &_001005_hash,
++ [62835] = &_001006_hash,
++ [27139] = &_001007_hash,
++ [45155] = &_001008_hash,
++ [17186] = &_001009_hash,
++ [46734] = &_001010_hash,
++ [61957] = &_001011_hash,
++ [51389] = &_001012_hash,
++ [23687] = &_001013_hash,
++ [46825] = &_001014_hash,
++ [52287] = &_001016_hash,
++ [31408] = &_001017_hash,
++ [5396] = &_001018_hash,
++ [62247] = &_001019_hash,
++ [7946] = &_001020_hash,
++ [58210] = &_001022_hash,
++ [15618] = &_001023_hash,
++ [61225] = &_001024_hash,
++ [13163] = &_001025_hash,
++ [36882] = &_001026_hash,
++ [8719] = &_001027_hash,
++ [8539] = &_001028_hash,
++ [27134] = &_001029_hash,
++ [53335] = &_001030_hash,
++ [30381] = &_001031_hash,
++ [32336] = &_001032_hash,
++ [32867] = &_001033_hash,
++ [1238] = &_001034_hash,
++ [8174] = &_001035_hash,
++ [6368] = &_001036_hash,
++ [29170] = &_001037_hash,
++ [9687] = &_001038_hash,
++ [61116] = &_001039_hash,
++ [31681] = &_001040_hash,
++ [22119] = &_001041_hash,
++ [59885] = &_001042_hash,
++ [47789] = &_001043_hash,
++ [5796] = &_001044_hash,
++ [43376] = &_001045_hash,
++ [36706] = &_001046_hash,
++ [47945] = &_001047_hash,
++ [33208] = &_001048_hash,
++ [55431] = &_001049_hash,
++ [25291] = &_001050_hash,
++ [58805] = &_001051_hash,
++ [23708] = &_001052_hash,
++ [29278] = &_001053_hash,
++ [1272] = &_001054_hash,
++ [10199] = &_001055_hash,
++ [34666] = &_001056_hash,
++ [49317] = &_001057_hash,
++ [18604] = &_001058_hash,
++ [42545] = &_001059_hash,
++ [33157] = &_001060_hash,
++ [53343] = &_001061_hash,
++ [64842] = &_001062_hash,
++ [61865] = &_001063_hash,
++ [54010] = &_001064_hash,
++ [64638] = &_001065_hash,
++ [20480] = &_001066_hash,
++ [23341] = &_001067_hash,
++ [10350] = &_001068_hash,
++ [30970] = &_001069_hash,
++ [62360] = &_001070_hash,
++ [52537] = &_001071_hash,
++ [51386] = &_001072_hash,
++ [48731] = &_001073_hash,
++ [58061] = &_001074_hash,
++ [40405] = &_001075_hash,
++ [57198] = &_001076_hash,
++ [19290] = &_001077_hash,
++ [60403] = &_001078_hash,
++ [2738] = &_001079_hash,
++ [59721] = &_001080_hash,
++ [24980] = &_001081_hash,
++ [55896] = &_001082_hash,
++ [57055] = &_001083_hash,
++ [46010] = &_001084_hash,
++ [712] = &_001085_hash,
++ [37747] = &_001086_hash,
++ [59996] = &_001087_hash,
++ [45219] = &_001088_hash,
++ [16917] = &_001089_hash,
++ [7415] = &_001090_hash,
++ [29576] = &_001091_hash,
++ [13584] = &_001092_hash,
++ [53364] = &_001093_hash,
++ [14813] = &_001094_hash,
++ [25543] = &_001095_hash,
++ [29240] = &_001096_hash,
++ [38748] = &_001097_hash,
++ [42270] = &_001098_hash,
++ [34848] = &_001099_hash,
++ [46226] = &_001100_hash,
++ [55526] = &_001101_hash,
++ [48271] = &_001102_hash,
++ [24658] = &_001104_hash,
++ [46964] = &_001105_hash,
++ [2637] = &_001106_hash,
++ [55601] = &_001107_hash,
++ [60275] = &_001108_hash,
++ [52645] = &_001109_hash,
++ [11712] = &_001110_hash,
++ [51364] = &_001111_hash,
++ [5106] = &_001112_hash,
++ [24710] = &_001113_hash,
++ [13101] = &_001114_hash,
++ [46963] = &_001115_hash,
++ [6779] = &_001116_hash,
++ [9237] = &_001117_hash,
++ [61524] = &_001118_hash,
++ [38247] = &_001119_hash,
++ [48715] = &_001120_hash,
++ [40797] = &_001121_hash,
++ [46780] = &_001122_hash,
++ [22071] = &_001123_hash,
++ [49735] = &_001125_hash,
++ [63925] = &_001126_hash,
++ [30902] = &_001127_hash,
++ [39828] = &_001128_hash,
++ [53089] = &_001129_hash,
++ [6394] = &_001130_hash,
++ [5116] = &_001131_hash,
++ [50702] = &_001132_hash,
++ [59565] = &_001133_hash,
++ [61042] = &_001134_hash,
++ [14533] = &_001135_hash,
++ [23807] = &_001136_hash,
++ [24296] = &_001137_hash,
++ [8808] = &_001138_hash,
++ [52383] = &_001139_hash,
++ [30487] = &_001140_hash,
++ [30125] = &_001141_hash,
++ [40665] = &_001142_hash,
++ [60809] = &_001143_hash,
++ [4842] = &_001144_hash,
++ [13955] = &_001145_hash,
++ [33237] = &_001146_hash,
++ [40673] = &_001147_hash,
++ [48026] = &_001148_hash,
++ [64033] = &_001149_hash,
++ [13879] = &_001150_hash,
++ [60114] = &_001151_hash,
++ [19472] = &_001152_hash,
++ [33552] = &_001153_hash,
++ [28575] = &_001154_hash,
++ [19696] = &_001155_hash,
++ [19742] = &_001156_hash,
++ [15286] = &_001157_hash,
++ [24629] = &_001158_hash,
++ [28382] = &_001159_hash,
++ [18962] = &_001160_hash,
++ [45796] = &_001161_hash,
++ [51632] = &_001162_hash,
++ [16907] = &_001163_hash,
++ [49336] = &_001164_hash,
++ [25316] = &_001165_hash,
++ [39978] = &_001166_hash,
++ [8091] = &_001167_hash,
++ [30680] = &_001168_hash,
++ [2066] = &_001169_hash,
++ [24271] = &_001170_hash,
++ [34934] = &_001171_hash,
++ [29208] = &_001172_hash,
++ [18591] = &_001173_hash,
++ [24373] = &_001174_hash,
++ [41485] = &_001175_hash,
++ [45487] = &_001176_hash,
++ [29299] = &_001177_hash,
++ [53920] = &_001178_hash,
++ [25407] = &_001179_hash,
++ [5525] = &_001180_hash,
++ [3531] = &_001181_hash,
++ [25143] = &_001182_hash,
++ [56046] = &_001183_hash,
++ [34693] = &_001184_hash,
++ [48644] = &_001185_hash,
++ [21226] = &_001186_hash,
++ [14051] = &_001187_hash,
++ [7715] = &_001188_hash,
++ [30413] = &_001189_hash,
++ [13681] = &_001190_hash,
++ [6554] = &_001191_hash,
++ [12228] = &_001192_hash,
++ [25497] = &_001193_hash,
++ [52228] = &_001194_hash,
++ [49069] = &_001195_hash,
++ [26961] = &_001196_hash,
++ [13768] = &_001197_hash,
++ [56185] = &_001198_hash,
++ [41838] = &_001199_hash,
++ [60119] = &_001200_hash,
++ [3112] = &_001201_hash,
++ [62001] = &_001202_hash,
++ [35888] = &_001203_hash,
++ [54718] = &_001206_hash,
++ [64177] = &_001207_hash,
++ [57222] = &_001208_hash,
++ [5260] = &_001209_hash,
++ [55517] = &_001210_hash,
++ [18186] = &_001211_hash,
++ [14257] = &_001212_hash,
++ [26846] = &_001213_hash,
++ [56097] = &_001214_hash,
++ [55151] = &_001215_hash,
++ [2999] = &_001216_hash,
++ [3602] = &_001217_hash,
++ [18460] = &_001218_hash,
++ [3507] = &_001219_hash,
++ [57847] = &_001220_hash,
++ [58077] = &_001221_hash,
++ [2659] = &_001222_hash,
++ [39846] = &_001223_hash,
++ [18629] = &_001224_hash,
++ [2723] = &_001225_hash,
++ [45230] = &_001226_hash,
++ [26941] = &_001227_hash,
++ [4344] = &_001228_hash,
++ [8487] = &_001229_hash,
++ [9901] = &_001230_hash,
++ [43061] = &_001231_hash,
++ [42551] = &_001232_hash,
++ [63272] = &_001233_hash,
++ [37771] = &_001234_hash,
++ [28261] = &_001235_hash,
++ [44694] = &_001236_hash,
++ [8573] = &_001237_hash,
++ [60174] = &_001238_hash,
++ [28040] = &_001239_hash,
++ [39423] = &_001240_hash,
++ [98] = &_001241_hash,
++ [62874] = &_001242_hash,
++ [38726] = &_001243_hash,
++ [55348] = &_001244_hash,
++ [10997] = &_001245_hash,
++ [88] = &_001246_hash,
++ [60639] = &_001247_hash,
++ [48159] = &_001248_hash,
++ [47899] = &_001249_hash,
++ [25367] = &_001250_hash,
++ [55681] = &_001251_hash,
++ [44716] = &_001252_hash,
++ [26161] = &_001253_hash,
++ [55347] = &_001254_hash,
++ [14518] = &_001255_hash,
++ [8887] = &_001256_hash,
++ [23009] = &_001257_hash,
++ [27962] = &_001258_hash,
++ [20004] = &_001259_hash,
++ [61750] = &_001260_hash,
++ [11661] = &_001261_hash,
++ [37118] = &_001262_hash,
++ [9370] = &_001263_hash,
++ [15099] = &_001264_hash,
++ [2404] = &_001265_hash,
++ [64074] = &_001266_hash,
++ [7538] = &_001267_hash,
++ [19736] = &_001268_hash,
++ [8199] = &_001269_hash,
++ [40711] = &_001270_hash,
++ [47859] = &_001271_hash,
++ [53925] = &_001272_hash,
++ [46888] = &_001273_hash,
++ [21783] = &_001274_hash,
++ [37305] = &_001275_hash,
++ [18414] = &_001276_hash,
++ [62423] = &_001277_hash,
++ [30371] = &_001278_hash,
++ [32617] = &_001279_hash,
++ [14530] = &_001281_hash,
++ [48623] = &_001282_hash,
++ [12845] = &_001283_hash,
++ [8895] = &_001284_hash,
++ [33661] = &_001285_hash,
++ [23178] = &_001286_hash,
++ [54706] = &_001287_hash,
++ [27133] = &_001288_hash,
++ [52745] = &_001289_hash,
++ [64420] = &_001290_hash,
++ [25617] = &_001291_hash,
++ [25414] = &_001292_hash,
++ [20445] = &_001293_hash,
++ [64006] = &_001294_hash,
++ [52646] = &_001295_hash,
++ [30281] = &_001296_hash,
++ [3761] = &_001297_hash,
++ [44345] = &_001298_hash,
++ [14713] = &_001299_hash,
++ [26043] = &_001300_hash,
++ [41679] = &_001301_hash,
++ [6267] = &_001302_hash,
++ [22247] = &_001304_hash,
++ [9440] = &_001305_hash,
++ [54676] = &_001306_hash,
++ [53982] = &_001308_hash,
++ [9467] = &_001309_hash,
++ [53419] = &_001310_hash,
++ [1424] = &_001311_hash,
++ [17561] = &_001312_hash,
++ [28161] = &_001313_hash,
++ [57262] = &_001314_hash,
++ [61071] = &_001315_hash,
++ [20067] = &_001316_hash,
++ [34321] = &_001317_hash,
++ [56199] = &_001318_hash,
++ [29070] = &_001319_hash,
++ [15698] = &_001320_hash,
++ [14173] = &_001321_hash,
++ [41224] = &_001322_hash,
++ [56438] = &_001323_hash,
++ [41894] = &_001324_hash,
++ [20885] = &_001325_hash,
++ [23275] = &_001326_hash,
++ [45043] = &_001327_hash,
++ [22143] = &_001328_hash,
++ [38029] = &_001329_hash,
++ [55343] = &_001330_hash,
++ [40624] = &_001331_hash,
++ [26476] = &_001332_hash,
++ [43128] = &_001333_hash,
++ [45115] = &_001334_hash,
++ [32958] = &_001335_hash,
++ [43091] = &_001336_hash,
++ [33299] = &_001337_hash,
++ [55021] = &_001338_hash,
++ [5509] = &_001339_hash,
++ [53012] = &_001340_hash,
++ [57849] = &_001341_hash,
++ [63282] = &_001342_hash,
++ [27883] = &_001343_hash,
++ [1670] = &_001344_hash,
++ [24095] = &_001345_hash,
++ [47810] = &_001346_hash,
++ [40759] = &_001347_hash,
++ [42139] = &_001348_hash,
++ [50484] = &_001349_hash,
++ [2305] = &_001350_hash,
++ [59832] = &_001351_hash,
++ [17662] = &_001352_hash,
++ [58943] = &_001353_hash,
++ [37417] = &_001356_hash,
++ [25127] = &_001357_hash,
++ [15006] = &_001358_hash,
++ [54292] = &_001359_hash,
++ [30642] = &_001360_hash,
++ [39939] = &_001361_hash,
++ [34818] = &_001362_hash,
++ [23378] = &_001363_hash,
++ [24090] = &_001364_hash,
++ [11111] = &_001365_hash,
++ [64141] = &_001366_hash,
++ [46457] = &_001367_hash,
++ [57927] = &_001368_hash,
++ [58877] = &_001371_hash,
++ [13880] = &_001372_hash,
++ [62888] = &_001373_hash,
++ [57962] = &_001374_hash,
++ [9117] = &_001375_hash,
++ [52012] = &_001376_hash,
++ [49246] = &_001377_hash,
++ [52701] = &_001378_hash,
++ [29857] = &_001379_hash,
++ [49420] = &_001380_hash,
++ [45897] = &_001381_hash,
++ [15141] = &_001382_hash,
++ [24177] = &_001383_hash,
++ [10325] = &_001384_hash,
++ [52861] = &_001385_hash,
++ [28922] = &_001386_hash,
++ [31089] = &_001387_hash,
++ [63084] = &_001388_hash,
++ [26245] = &_001389_hash,
++ [60000] = &_001390_hash,
++ [56935] = &_001391_hash,
++ [37569] = &_001392_hash,
++ [6446] = &_001394_hash,
++ [35883] = &_001395_hash,
++ [9123] = &_001396_hash,
++ [51457] = &_001397_hash,
++ [1787] = &_001398_hash,
++ [10135] = &_001399_hash,
++ [952] = &_001400_hash,
++ [53578] = &_001401_hash,
++ [9923] = &_001402_hash,
++ [45249] = &_001403_hash,
++ [52860] = &_001404_hash,
++ [29558] = &_001405_hash,
++ [40556] = &_001406_hash,
++ [53210] = &_001407_hash,
++ [2506] = &_001408_hash,
++ [48262] = &_001409_hash,
++ [46939] = &_001410_hash,
++ [17901] = &_001411_hash,
++ [27204] = &_001412_hash,
++ [52516] = &_001413_hash,
++ [55885] = &_001414_hash,
++ [6681] = &_001415_hash,
++ [42360] = &_001416_hash,
++ [20259] = &_001417_hash,
++ [8874] = &_001418_hash,
++ [53363] = &_001419_hash,
++ [17500] = &_001420_hash,
++ [63988] = &_001421_hash,
++ [26378] = &_001422_hash,
++ [7768] = &_001423_hash,
++ [12938] = &_001424_hash,
++ [6755] = &_001425_hash,
++ [43806] = &_001426_hash,
++ [15976] = &_001427_hash,
++ [2732] = &_001428_hash,
++ [2519] = &_001429_hash,
++ [14340] = &_001430_hash,
++ [34772] = &_001431_hash,
++ [36433] = &_001432_hash,
++ [16068] = &_001433_hash,
++ [22052] = &_001434_hash,
++ [8929] = &_001435_hash,
++ [63220] = &_001436_hash,
++ [18246] = &_001437_hash,
++ [37678] = &_001438_hash,
++ [4932] = &_001439_hash,
++ [46960] = &_001440_hash,
++ [16909] = &_001441_hash,
++ [44429] = &_001442_hash,
++ [59514] = &_001443_hash,
++ [62760] = &_001444_hash,
++ [41841] = &_001445_hash,
++ [25417] = &_001446_hash,
++ [63230] = &_001447_hash,
++ [39532] = &_001448_hash,
++ [24688] = &_001449_hash,
++ [18555] = &_001450_hash,
++ [54499] = &_001451_hash,
++ [10719] = &_001452_hash,
++ [1644] = &_001453_hash,
++ [15109] = &_001454_hash,
++ [15787] = &_001455_hash,
++ [57869] = &_001456_hash,
++ [54445] = &_001457_hash,
++ [19398] = &_001458_hash,
++ [9488] = &_001459_hash,
++ [12587] = &_001460_hash,
++ [17124] = &_001461_hash,
++ [53665] = &_001462_hash,
++ [40386] = &_001463_hash,
++ [39444] = &_001464_hash,
++ [28873] = &_001465_hash,
++ [11290] = &_001466_hash,
++ [51313] = &_001467_hash,
++ [23354] = &_001469_hash,
++ [49559] = &_001470_hash,
++ [49312] = &_001471_hash,
++ [36333] = &_001472_hash,
++ [59349] = &_001473_hash,
++ [60316] = &_001474_hash,
++ [2546] = &_001475_hash,
++ [57483] = &_001476_hash,
++ [14569] = &_001478_hash,
++ [61842] = &_001481_hash,
++ [32923] = &_001482_hash,
++ [57471] = &_001483_hash,
++ [83] = &_001484_hash,
++ [40242] = &_001485_hash,
++ [42578] = &_001486_hash,
++ [62037] = &_001487_hash,
++ [8131] = &_001488_hash,
++ [752] = &_001489_hash,
++ [56376] = &_001490_hash,
++ [22290] = &_001491_hash,
++ [46232] = &_001492_hash,
++ [35132] = &_001493_hash,
++ [23825] = &_001494_hash,
++ [43262] = &_001495_hash,
++ [8138] = &_001496_hash,
++ [31489] = &_001497_hash,
++ [57578] = &_001498_hash,
++ [28007] = &_001499_hash,
++ [28688] = &_001500_hash,
++ [19319] = &_001501_hash,
++ [12575] = &_001502_hash,
++ [62762] = &_001504_hash,
++ [47450] = &_001505_hash,
++ [1869] = &_001506_hash,
++ [51225] = &_001507_hash,
++ [19561] = &_001508_hash,
++ [64894] = &_001509_hash,
++ [6829] = &_001510_hash,
++ [30644] = &_001511_hash,
++ [63391] = &_001512_hash,
++ [11655] = &_001514_hash,
++ [28229] = &_001515_hash,
++ [22382] = &_001516_hash,
++ [22649] = &_001517_hash,
++ [42619] = &_001518_hash,
++ [19761] = &_001519_hash,
++ [56990] = &_001520_hash,
++ [19531] = &_001521_hash,
++ [26514] = &_001522_hash,
++ [56773] = &_001523_hash,
++ [15563] = &_001524_hash,
++ [26212] = &_001525_hash,
++ [29203] = &_001526_hash,
++ [32768] = &_001527_hash,
++ [15110] = &_001528_hash,
++ [3885] = &_001529_hash,
++ [13788] = &_001530_hash,
++ [27875] = &_001531_hash,
++ [54959] = &_001532_hash,
++ [20945] = &_001533_hash,
++ [59640] = &_001534_hash,
++ [4693] = &_001535_hash,
++ [13793] = &_001536_hash,
++ [25659] = &_001537_hash,
++ [18734] = &_001538_hash,
++ [17869] = &_001539_hash,
++ [26270] = &_001540_hash,
++ [18458] = &_001541_hash,
++ [58468] = &_001542_hash,
++ [61257] = &_001543_hash,
++ [39946] = &_001544_hash,
++ [52382] = &_001545_hash,
++ [18428] = &_001546_hash,
++ [31069] = &_001547_hash,
++ [61614] = &_001548_hash,
++ [60044] = &_001549_hash,
++ [36818] = &_001550_hash,
++ [54353] = &_001551_hash,
++ [55994] = &_001552_hash,
++ [65142] = &_001553_hash,
++ [1664] = &_001554_hash,
++ [32212] = &_001555_hash,
++ [63087] = &_001556_hash,
++ [29916] = &_001557_hash,
++ [54912] = &_001558_hash,
++ [10318] = &_001559_hash,
++ [44031] = &_001560_hash,
++ [50108] = &_001561_hash,
++ [57812] = &_001562_hash,
++ [63190] = &_001563_hash,
++ [48246] = &_001564_hash,
++ [3744] = &_001565_hash,
++ [56321] = &_001566_hash,
++ [42691] = &_001567_hash,
++ [62052] = &_001568_hash,
++ [21999] = &_001569_hash,
++ [13672] = &_001570_hash,
++ [20648] = &_001571_hash,
++ [42500] = &_001572_hash,
++ [22795] = &_001573_hash,
++ [19496] = &_001574_hash,
++ [35556] = &_001575_hash,
++ [57144] = &_001576_hash,
++ [1019] = &_001577_hash,
++ [28818] = &_001578_hash,
++ [52880] = &_001579_hash,
++ [6543] = &_001580_hash,
++ [18895] = &_001581_hash,
++ [857] = &_001582_hash,
++ [45966] = &_001583_hash,
++ [11785] = &_001584_hash,
++ [7736] = &_001585_hash,
++ [4308] = &_001586_hash,
++ [51095] = &_001587_hash,
++ [12101] = &_001588_hash,
++ [427] = &_001589_hash,
++ [4021] = &_001590_hash,
++ [54201] = &_001591_hash,
++ [5615] = &_001592_hash,
++ [16234] = &_001593_hash,
++ [51718] = &_001594_hash,
++ [42390] = &_001595_hash,
++ [55391] = &_001596_hash,
++ [28539] = &_001597_hash,
++ [943] = &_001598_hash,
++ [32683] = &_001599_hash,
++ [39182] = &_001600_hash,
++ [33198] = &_001601_hash,
++ [39446] = &_001602_hash,
++ [16394] = &_001603_hash,
++ [30791] = &_001604_hash,
++ [35530] = &_001605_hash,
++ [53193] = &_001607_hash,
++ [39401] = &_001608_hash,
++ [28624] = &_001609_hash,
++ [12066] = &_001610_hash,
++ [63492] = &_001611_hash,
++ [14897] = &_001612_hash,
++ [29641] = &_001613_hash,
++ [10165] = &_001614_hash,
++ [60046] = &_001615_hash,
++ [12429] = &_001616_hash,
++ [32788] = &_001617_hash,
++ [52698] = &_001618_hash,
++ [13130] = &_001620_hash,
++ [28643] = &_001621_hash,
++ [50666] = &_001622_hash,
++ [35126] = &_001623_hash,
++ [33593] = &_001624_hash,
++ [27547] = &_001625_hash,
++ [5484] = &_001626_hash,
++ [26642] = &_001627_hash,
++ [25586] = &_001628_hash,
++ [58757] = &_001629_hash,
++ [18701] = &_001630_hash,
++ [26271] = &_001631_hash,
++ [23829] = &_001632_hash,
++ [63659] = &_001634_hash,
++ [26603] = &_001635_hash,
++ [25704] = &_001636_hash,
++ [21149] = &_001637_hash,
++ [36900] = &_001638_hash,
++ [61577] = &_001640_hash,
++ [54095] = &_001641_hash,
++ [31650] = &_001642_hash,
++ [48970] = &_001643_hash,
++ [49357] = &_001644_hash,
++ [33835] = &_001645_hash,
++ [46861] = &_001646_hash,
++ [1428] = &_001647_hash,
++ [36247] = &_001648_hash,
++ [21600] = &_001649_hash,
++ [24747] = &_001650_hash,
++ [51012] = &_001651_hash,
++ [38974] = &_001653_hash,
++ [30549] = &_001655_hash,
++ [40146] = &_001656_hash,
++ [41756] = &_001657_hash,
++ [37010] = &_001658_hash,
++ [35072] = &_001660_hash,
++ [2114] = &_001661_hash,
++ [48424] = &_001662_hash,
++ [61522] = &_001663_hash,
++ [50633] = &_001664_hash,
++ [2283] = &_001665_hash,
++ [61763] = &_001666_hash,
++ [48195] = &_001667_hash,
++ [31000] = &_001668_hash,
++ [23856] = &_001669_hash,
++ [37421] = &_001670_hash,
++ [10019] = &_001672_hash,
++ [5148] = &_001673_hash,
++ [14363] = &_001674_hash,
++ [57354] = &_001675_hash,
++ [62460] = &_001676_hash,
++ [45174] = &_001677_hash,
++ [31054] = &_001678_hash,
++ [62195] = &_001679_hash,
++ [14976] = &_001680_hash,
++ [55676] = &_001681_hash,
++ [1025] = &_001682_hash,
++ [6921] = &_001683_hash,
++ [22158] = &_001684_hash,
++ [18050] = &_001685_hash,
++ [18612] = &_001686_hash,
++ [31107] = &_001687_hash,
++ [45212] = &_001688_hash,
++ [29599] = &_001689_hash,
++ [30827] = &_001690_hash,
++ [25086] = &_001691_hash,
++ [27146] = &_001692_hash,
++ [2467] = &_001693_hash,
++ [45786] = &_001694_hash,
++ [51909] = &_001695_hash,
++ [64604] = &_001696_hash,
++ [57819] = &_001697_hash,
++ [11001] = &_001698_hash,
++ [20326] = &_001699_hash,
++ [12682] = &_001700_hash,
++ [28932] = &_001701_hash,
++ [53491] = &_001702_hash,
++ [63894] = &_001703_hash,
++ [51191] = &_001704_hash,
++ [59759] = &_001705_hash,
++ [15691] = &_001706_hash,
++ [38786] = &_001707_hash,
++ [51546] = &_001708_hash,
++ [10121] = &_001709_hash,
++ [60786] = &_001710_hash,
++ [19952] = &_001712_hash,
++ [7271] = &_001715_hash,
++ [10729] = &_001716_hash,
++ [28883] = &_001717_hash,
++ [52042] = &_001718_hash,
++ [49606] = &_001719_hash,
++ [33243] = &_001720_hash,
++ [57341] = &_001721_hash,
++ [7978] = &_001722_hash,
++ [36330] = &_001723_hash,
++ [39035] = &_001724_hash,
++ [34498] = &_001725_hash,
++ [19789] = &_001726_hash,
++ [55685] = &_001727_hash,
++ [55419] = &_001728_hash,
++ [27798] = &_001729_hash,
++ [54599] = &_001730_hash,
++ [65522] = &_001731_hash,
++ [38111] = &_001732_hash,
++ [57077] = &_001733_hash,
++ [53053] = &_001734_hash,
++ [14190] = &_001735_hash,
++ [47037] = &_001736_hash,
++ [33296] = &_001737_hash,
++ [23803] = &_001738_hash,
++ [48773] = &_001739_hash,
++ [63014] = &_001740_hash,
++ [64392] = &_001741_hash,
++ [44203] = &_001742_hash,
++ [47717] = &_001743_hash,
++ [38399] = &_001744_hash,
++ [30385] = &_001745_hash,
++ [61693] = &_001746_hash,
++ [32049] = &_001747_hash,
++ [26133] = &_001748_hash,
++ [45038] = &_001749_hash,
++ [8582] = &_001751_hash,
++ [38182] = &_001753_hash,
++ [62457] = &_001754_hash,
++ [27937] = &_001755_hash,
++ [3795] = &_001756_hash,
++ [23228] = &_001757_hash,
++ [56511] = &_001758_hash,
++ [47807] = &_001759_hash,
++ [60528] = &_001760_hash,
++ [51858] = &_001761_hash,
++ [49183] = &_001762_hash,
++ [33807] = &_001763_hash,
++ [34791] = &_001764_hash,
++ [8150] = &_001765_hash,
++ [19691] = &_001767_hash,
++ [20519] = &_001770_hash,
++ [17144] = &_001771_hash,
++ [14000] = &_001772_hash,
++ [31148] = &_001773_hash,
++ [62594] = &_001774_hash,
++ [39210] = &_001775_hash,
++ [2077] = &_001776_hash,
++ [23497] = &_001777_hash,
++ [34512] = &_001778_hash,
++ [16268] = &_001780_hash,
++ [14562] = &_001781_hash,
++ [17606] = &_001783_hash,
++ [25654] = &_001784_hash,
++ [56078] = &_001785_hash,
++ [61088] = &_001786_hash,
++ [53442] = &_001787_hash,
++ [54456] = &_001788_hash,
++ [22038] = &_001789_hash,
++ [58394] = &_001790_hash,
++ [38953] = &_001791_hash,
++ [16109] = &_001792_hash,
++ [3812] = &_001793_hash,
++ [5084] = &_001794_hash,
++ [41893] = &_001795_hash,
++ [45486] = &_001796_hash,
++ [50226] = &_001797_hash,
++ [63694] = &_001798_hash,
++ [56763] = &_001799_hash,
++ [20905] = &_001800_hash,
++ [13080] = &_001801_hash,
++ [54700] = &_001802_hash,
++ [40947] = &_001803_hash,
++ [32645] = &_001804_hash,
++ [57462] = &_001805_hash,
++ [33853] = &_001806_hash,
++ [57940] = &_001807_hash,
++ [45583] = &_001808_hash,
++ [14237] = &_001809_hash,
++ [27495] = &_001810_hash,
++ [12489] = &_001811_hash,
+};
diff --git a/tools/gcc/size_overflow_plugin.c b/tools/gcc/size_overflow_plugin.c
new file mode 100644
-index 0000000..4ec0934
+index 0000000..4154daf
--- /dev/null
+++ b/tools/gcc/size_overflow_plugin.c
-@@ -0,0 +1,1150 @@
+@@ -0,0 +1,1188 @@
+/*
+ * Copyright 2011, 2012 by Emese Revfy <re.emese@gmail.com>
+ * Licensed under the GPL v2, or (at your option) v3
@@ -85442,9 +95171,9 @@ index 0000000..4ec0934
+#include "cfgloop.h"
+
+struct size_overflow_hash {
++ struct size_overflow_hash *next;
+ const char *name;
+ const char *file;
-+ unsigned short collision:1;
+ unsigned short param1:1;
+ unsigned short param2:1;
+ unsigned short param3:1;
@@ -85456,8 +95185,7 @@ index 0000000..4ec0934
+ unsigned short param9:1;
+};
+
-+#include "size_overflow_hash1.h"
-+#include "size_overflow_hash2.h"
++#include "size_overflow_hash.h"
+
+#define __unused __attribute__((__unused__))
+#define NAME(node) IDENTIFIER_POINTER(DECL_NAME(node))
@@ -85478,7 +95206,7 @@ index 0000000..4ec0934
+static bool file_match = true;
+
+static struct plugin_info size_overflow_plugin_info = {
-+ .version = "20120502beta",
++ .version = "20120521beta",
+ .help = "no-size_overflow\tturn off size overflow checking\n",
+};
+
@@ -85543,9 +95271,15 @@ index 0000000..4ec0934
+#undef cwmixb
+}
+
-+static inline unsigned int size_overflow_hash(const char *fndecl, unsigned int seed)
++static inline unsigned int get_hash_num(const char *fndecl, const char *loc_file, unsigned int seed)
+{
-+ return CrapWow(fndecl, strlen(fndecl), seed) & 0xffff;
++ unsigned int fn = CrapWow(fndecl, strlen(fndecl), seed) & 0xffff;
++ unsigned int file = CrapWow(loc_file, strlen(loc_file), seed) & 0xffff;
++
++ if (file_match)
++ return fn ^ file;
++ else
++ return fn;
+}
+
+static inline tree get_original_function_decl(tree fndecl)
@@ -85561,18 +95295,22 @@ index 0000000..4ec0934
+ return SSA_NAME_DEF_STMT(node);
+}
+
-+static struct size_overflow_hash *get_function_hash(tree fndecl)
++static struct size_overflow_hash *get_function_hash(tree fndecl, const char *loc_file)
+{
+ unsigned int hash;
-+ const char *func = NAME(fndecl);
++ struct size_overflow_hash *entry;
++ const char *func_name = NAME(fndecl);
+
-+ hash = size_overflow_hash(func, 0);
++ hash = get_hash_num(NAME(fndecl), loc_file, 0);
+
-+ if (size_overflow_hash1[hash].collision) {
-+ hash = size_overflow_hash(func, 23432);
-+ return &size_overflow_hash2[hash];
++ entry = size_overflow_hash[hash];
++ while (entry) {
++ if (!strcmp(entry->name, func_name) && (!file_match || !strcmp(entry->file, loc_file)))
++ return entry;
++ entry = entry->next;
+ }
-+ return &size_overflow_hash1[hash];
++
++ return NULL;
+}
+
+static void check_arg_type(tree var)
@@ -85580,39 +95318,16 @@ index 0000000..4ec0934
+ tree type = TREE_TYPE(var);
+ enum tree_code code = TREE_CODE(type);
+
-+ gcc_assert(code == INTEGER_TYPE ||
++ gcc_assert(code == INTEGER_TYPE || code == ENUMERAL_TYPE ||
+ (code == POINTER_TYPE && TREE_CODE(TREE_TYPE(type)) == VOID_TYPE) ||
+ (code == POINTER_TYPE && TREE_CODE(TREE_TYPE(type)) == INTEGER_TYPE));
+}
+
-+static void check_missing_attribute(tree arg)
++static int find_arg_number(tree arg, tree func)
+{
-+ tree var, type, func = get_original_function_decl(current_function_decl);
-+ const char *curfunc = NAME(func);
-+ unsigned int new_hash, argnum = 1;
-+ struct size_overflow_hash *hash;
-+ location_t loc;
-+ expanded_location xloc;
++ tree var;
+ bool match = false;
-+
-+ type = TREE_TYPE(arg);
-+ // skip function pointers
-+ if (TREE_CODE(type) == POINTER_TYPE && TREE_CODE(TREE_TYPE(type)) == FUNCTION_TYPE)
-+ return;
-+
-+ loc = DECL_SOURCE_LOCATION(func);
-+ xloc = expand_location(loc);
-+
-+ if (lookup_attribute("size_overflow", TYPE_ATTRIBUTES(TREE_TYPE(func))))
-+ return;
-+
-+ hash = get_function_hash(func);
-+ if (hash->name && !strcmp(hash->name, NAME(func)))
-+ return;
-+ if (file_match && hash->file && !strcmp(hash->file, xloc.file))
-+ return;
-+
-+ gcc_assert(TREE_CODE(arg) != COMPONENT_REF);
++ unsigned int argnum = 1;
+
+ if (TREE_CODE(arg) == SSA_NAME)
+ arg = SSA_NAME_VAR(arg);
@@ -85626,11 +95341,52 @@ index 0000000..4ec0934
+
+ match = true;
+ if (!TYPE_UNSIGNED(TREE_TYPE(var)))
-+ return;
++ return 0;
+ break;
+ }
+ if (!match) {
-+ warning(0, "check_missing_attribute: cannot find the %s argument in %s", NAME(arg), NAME(func));
++ warning(0, "find_arg_number: cannot find the %s argument in %s", NAME(arg), NAME(func));
++ return 0;
++ }
++ return argnum;
++}
++
++static void print_missing_msg(tree func, const char *filename, unsigned int argnum)
++{
++ unsigned int new_hash;
++ location_t loc = DECL_SOURCE_LOCATION(func);
++ const char *curfunc = NAME(func);
++
++ new_hash = get_hash_num(curfunc, filename, 0);
++ inform(loc, "Function %s is missing from the size_overflow hash table +%s+%d+%u+%s+", curfunc, curfunc, argnum, new_hash, filename);
++}
++
++static void check_missing_attribute(tree arg)
++{
++ tree type, func = get_original_function_decl(current_function_decl);
++ unsigned int argnum;
++ struct size_overflow_hash *hash;
++ const char *filename;
++
++ gcc_assert(TREE_CODE(arg) != COMPONENT_REF);
++
++ type = TREE_TYPE(arg);
++ // skip function pointers
++ if (TREE_CODE(type) == POINTER_TYPE && TREE_CODE(TREE_TYPE(type)) == FUNCTION_TYPE)
++ return;
++
++ if (lookup_attribute("size_overflow", TYPE_ATTRIBUTES(TREE_TYPE(func))))
++ return;
++
++ argnum = find_arg_number(arg, func);
++ if (argnum == 0)
++ return;
++
++ filename = DECL_SOURCE_FILE(func);
++
++ hash = get_function_hash(func, filename);
++ if (!hash) {
++ print_missing_msg(func, filename, argnum);
+ return;
+ }
+
@@ -85648,8 +95404,7 @@ index 0000000..4ec0934
+ check_param(9);
+#undef check_param
+
-+ new_hash = size_overflow_hash(curfunc, 0);
-+ inform(loc, "Function %s is missing from the size_overflow hash table +%s+%d+%u+%s", curfunc, curfunc, argnum, new_hash, xloc.file);
++ print_missing_msg(func, filename, argnum);
+}
+
+static tree create_new_var(tree type)
@@ -85828,6 +95583,16 @@ index 0000000..4ec0934
+ return cast_a_tree(signed_size_overflow_type, node);
+}
+
++static basic_block create_a_first_bb(void)
++{
++ basic_block first_bb;
++
++ first_bb = split_block_after_labels(ENTRY_BLOCK_PTR)->dest;
++ if (dom_info_available_p(CDI_DOMINATORS))
++ set_immediate_dominator(CDI_DOMINATORS, first_bb, ENTRY_BLOCK_PTR);
++ return first_bb;
++}
++
+static gimple cast_old_phi_arg(gimple oldstmt, tree arg, tree new_var, unsigned int i)
+{
+ basic_block bb;
@@ -85845,6 +95610,8 @@ index 0000000..4ec0934
+ }
+
+ bb = gimple_phi_arg_edge(oldstmt, i)->src;
++ if (bb->index == 0)
++ bb = create_a_first_bb();
+ gsi = gsi_after_labels(bb);
+ gsi_insert_before(&gsi, newstmt, GSI_NEW_STMT);
+ return newstmt;
@@ -85946,6 +95713,7 @@ index 0000000..4ec0934
+ if (is_gimple_constant(rhs1))
+ return dup_assign(visited, potentionally_overflowed, def_stmt, signed_cast_constant(rhs1), NULL_TREE, NULL_TREE);
+
++ gcc_assert(TREE_CODE(rhs1) != COND_EXPR);
+ switch (TREE_CODE(rhs1)) {
+ case SSA_NAME:
+ return handle_unary_rhs(visited, potentionally_overflowed, var);
@@ -85954,7 +95722,6 @@ index 0000000..4ec0934
+ case BIT_FIELD_REF:
+ case ADDR_EXPR:
+ case COMPONENT_REF:
-+ case COND_EXPR:
+ case INDIRECT_REF:
+#if BUILDING_GCC_VERSION >= 4006
+ case MEM_REF:
@@ -86028,12 +95795,18 @@ index 0000000..4ec0934
+ gsi_insert_after(&gsi, func_stmt, GSI_CONTINUE_LINKING);
+}
+
++static void __unused print_the_code_insertions(gimple stmt)
++{
++ location_t loc = gimple_location(stmt);
++
++ inform(loc, "Integer size_overflow check applied here.");
++}
++
+static void insert_check_size_overflow(gimple stmt, enum tree_code cond_code, tree arg, tree type_value)
+{
+ basic_block cond_bb, join_bb, bb_true;
+ edge e;
+ gimple_stmt_iterator gsi = gsi_for_stmt(stmt);
-+// location_t loc = gimple_location(stmt);
+
+ cond_bb = gimple_bb(stmt);
+ gsi_prev(&gsi);
@@ -86064,7 +95837,7 @@ index 0000000..4ec0934
+ insert_cond(cond_bb, arg, cond_code, type_value);
+ insert_cond_result(bb_true, stmt, arg);
+
-+// inform(loc, "Integer size_overflow check applied here.");
++// print_the_code_insertions(stmt);
+}
+
+static tree get_type_for_check(tree rhs)
@@ -86175,6 +95948,7 @@ index 0000000..4ec0934
+ case ROUND_MOD_EXPR:
+ case EXACT_DIV_EXPR:
+ case POINTER_PLUS_EXPR:
++ case BIT_AND_EXPR:
+ return create_assign(visited, potentionally_overflowed, def_stmt, var, AFTER_STMT);
+ default:
+ break;
@@ -86279,7 +96053,7 @@ index 0000000..4ec0934
+ if (TREE_CODE(var) == ADDR_EXPR)
+ return NULL_TREE;
+
-+ gcc_assert(code == INTEGER_TYPE || code == POINTER_TYPE || code == BOOLEAN_TYPE);
++ gcc_assert(code == INTEGER_TYPE || code == POINTER_TYPE || code == BOOLEAN_TYPE || code == ENUMERAL_TYPE);
+ if (code != INTEGER_TYPE)
+ return NULL_TREE;
+
@@ -86413,20 +96187,13 @@ index 0000000..4ec0934
+
+static void handle_function_by_hash(gimple stmt, tree fndecl)
+{
++ tree orig_fndecl;
+ struct size_overflow_hash *hash;
-+ expanded_location xloc;
-+
-+ hash = get_function_hash(fndecl);
-+ xloc = expand_location(DECL_SOURCE_LOCATION(fndecl));
++ const char *filename = DECL_SOURCE_FILE(fndecl);
+
-+ fndecl = get_original_function_decl(fndecl);
-+ if (!hash->name)
-+ return;
-+ if (file_match && !hash->file)
-+ return;
-+ if (strcmp(hash->name, NAME(fndecl)))
-+ return;
-+ if (file_match && strcmp(hash->file, xloc.file))
++ orig_fndecl = get_original_function_decl(fndecl);
++ hash = get_function_hash(orig_fndecl, filename);
++ if (!hash)
+ return;
+
+#define search_param(argnum) \
diff --git a/main/linux-grsec/pax-out-of-tree-workaround.patch b/main/linux-grsec/pax-out-of-tree-workaround.patch
new file mode 100644
index 000000000..f83ca0949
--- /dev/null
+++ b/main/linux-grsec/pax-out-of-tree-workaround.patch
@@ -0,0 +1,18 @@
+The overflow plugin needed the hunk below but it broke out-of-tree builds
+Since we don't use the overflow plugin we revert it.
+
+diff --git a/Makefile b/Makefile
+index 073f74f..b379941 100644
+--- a/Makefile
++++ b/Makefile
+@@ -357,8 +358,8 @@ CFLAGS_GCOV = -fprofile-arcs -ftest-coverage
+
+ # Use LINUXINCLUDE when you must reference the include/ directory.
+ # Needed to be compatible with the O= option
+-LINUXINCLUDE := -isystem arch/$(hdr-arch)/include \
+- -isystem arch/$(hdr-arch)/include/generated -isystem include \
++LINUXINCLUDE := -I$(srctree)/arch/$(hdr-arch)/include \
++ -Iarch/$(hdr-arch)/include/generated -Iinclude \
+ $(if $(KBUILD_SRC), -I$(srctree)/include) \
+ -include $(srctree)/include/linux/kconfig.h
+