aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--BUILD.bazel1
-rw-r--r--Documentation/admin-guide/kernel-parameters.txt20
-rw-r--r--android/abi_gki_aarch64.xml2963
-rw-r--r--android/abi_gki_aarch64_arcvm1001
-rw-r--r--android/abi_gki_aarch64_exynosauto12
-rw-r--r--android/abi_gki_aarch64_honor2
-rw-r--r--android/abi_gki_aarch64_mtk2
-rw-r--r--android/abi_gki_aarch64_oplus10
-rw-r--r--android/abi_gki_aarch64_qcom1
-rw-r--r--android/abi_gki_aarch64_vivo10
-rw-r--r--android/abi_gki_aarch64_xiaomi18
-rw-r--r--arch/arm64/configs/gki_defconfig3
-rw-r--r--arch/x86/configs/gki_defconfig3
-rw-r--r--build.config.gki.aarch641
-rw-r--r--drivers/android/vendor_hooks.c8
-rw-r--r--drivers/scsi/scsi_error.c2
-rw-r--r--drivers/usb/dwc3/gadget.c4
-rw-r--r--drivers/usb/gadget/function/f_accessory.c4
-rw-r--r--drivers/usb/gadget/function/f_ncm.c4
-rw-r--r--fs/proc/task_mmu.c19
-rw-r--r--include/linux/hrtimer.h4
-rw-r--r--include/linux/pgsize_migration.h133
-rw-r--r--include/linux/rcupdate.h9
-rw-r--r--include/net/af_unix.h2
-rw-r--r--include/trace/hooks/mm.h18
-rw-r--r--include/trace/hooks/rwsem.h7
-rw-r--r--kernel/locking/osq_lock.c2
-rw-r--r--kernel/locking/rwsem.c14
-rw-r--r--kernel/rcu/Kconfig41
-rw-r--r--kernel/rcu/rcu.h14
-rw-r--r--kernel/rcu/sync.c2
-rw-r--r--kernel/rcu/tiny.c2
-rw-r--r--kernel/rcu/tree.c121
-rw-r--r--kernel/rcu/tree.h12
-rw-r--r--kernel/rcu/tree_exp.h2
-rw-r--r--kernel/rcu/tree_nocb.h227
-rw-r--r--kernel/rcu/update.c116
-rw-r--r--kernel/time/hrtimer.c2
-rw-r--r--lib/percpu-refcount.c3
-rw-r--r--mm/Makefile2
-rw-r--r--mm/filemap.c6
-rw-r--r--mm/madvise.c3
-rw-r--r--mm/memory.c10
-rw-r--r--mm/mlock.c3
-rw-r--r--mm/mmap.c9
-rw-r--r--mm/mprotect.c4
-rw-r--r--mm/oom_kill.c2
-rw-r--r--mm/pgsize_migration.c399
-rw-r--r--net/core/dst.c2
-rw-r--r--net/ipv4/devinet.c19
-rw-r--r--net/netfilter/nf_tables_api.c28
-rw-r--r--net/netfilter/nft_set_pipapo.c14
-rw-r--r--net/rxrpc/conn_object.c2
-rw-r--r--net/unix/af_unix.c4
-rw-r--r--net/unix/garbage.c35
-rw-r--r--net/unix/scm.c8
56 files changed, 4666 insertions, 703 deletions
diff --git a/BUILD.bazel b/BUILD.bazel
index d536dee637d5..6f7e58a99313 100644
--- a/BUILD.bazel
+++ b/BUILD.bazel
@@ -13,6 +13,7 @@ package(
_aarch64_additional_kmi_symbol_lists = [
# keep sorted
"android/abi_gki_aarch64_amlogic",
+ "android/abi_gki_aarch64_arcvm",
"android/abi_gki_aarch64_arg",
"android/abi_gki_aarch64_db845c",
"android/abi_gki_aarch64_exynos",
diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
index 561d0dd776c7..579ba2b20e90 100644
--- a/Documentation/admin-guide/kernel-parameters.txt
+++ b/Documentation/admin-guide/kernel-parameters.txt
@@ -4615,6 +4615,11 @@
rcu_node tree with an eye towards determining
why a new grace period has not yet started.
+ rcutree.enable_rcu_lazy= [KNL]
+ To save power, batch RCU callbacks and flush after
+ delay, memory pressure or callback list growing too
+ big.
+
rcuscale.gp_async= [KNL]
Measure performance of asynchronous
grace-period primitives such as call_rcu().
@@ -4859,6 +4864,21 @@
rcutorture.verbose= [KNL]
Enable additional printk() statements.
+ rcupdate.android_rcu_boot_end_delay= [KNL]
+ Minimum time in milliseconds from the start of boot
+ that must elapse before the boot sequence can be marked
+ complete from RCU's perspective, after which RCU's
+ behavior becomes more relaxed. The default value is also
+ configurable via CONFIG_RCU_BOOT_END_DELAY.
+ Userspace can also mark the boot as completed
+ sooner by writing the time in milliseconds, say once
+ userspace considers the system as booted, to:
+ /sys/module/rcupdate/parameters/android_rcu_boot_end_delay
+ Or even just writing a value of 0 to this sysfs node.
+ The sysfs node can also be used to extend the delay
+ to be larger than the default, assuming the marking
+ of boot complete has not yet occurred.
+
rcupdate.rcu_cpu_stall_ftrace_dump= [KNL]
Dump ftrace buffer after reporting RCU CPU
stall warning.
diff --git a/android/abi_gki_aarch64.xml b/android/abi_gki_aarch64.xml
index fe94424f7968..38c3d5aa5102 100644
--- a/android/abi_gki_aarch64.xml
+++ b/android/abi_gki_aarch64.xml
@@ -91,6 +91,7 @@
<elf-symbol name='__crypto_memneq' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5a44f8cb'/>
<elf-symbol name='__crypto_xor' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa3f12f69'/>
<elf-symbol name='__dev_change_net_namespace' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf5f3343'/>
+ <elf-symbol name='__dev_direct_xmit' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5caa2b55'/>
<elf-symbol name='__dev_get_by_index' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb8543eb6'/>
<elf-symbol name='__dev_get_by_name' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x32fef7e9'/>
<elf-symbol name='__dev_kfree_skb_any' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2a3dc045'/>
@@ -286,6 +287,8 @@
<elf-symbol name='__pm_runtime_suspend' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa7964c48'/>
<elf-symbol name='__pm_runtime_use_autosuspend' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd0c225ad'/>
<elf-symbol name='__pm_stay_awake' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xfea1e7b4'/>
+ <elf-symbol name='__posix_acl_chmod' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xeafc141f'/>
+ <elf-symbol name='__posix_acl_create' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x803ddbb6'/>
<elf-symbol name='__printk_ratelimit' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6128b5fc'/>
<elf-symbol name='__pskb_copy_fclone' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb8afee4'/>
<elf-symbol name='__pskb_pull_tail' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa76ece10'/>
@@ -485,6 +488,8 @@
<elf-symbol name='__traceiter_android_rvh_show_max_freq' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa0cd1480'/>
<elf-symbol name='__traceiter_android_rvh_tick_entry' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xed5a5fe0'/>
<elf-symbol name='__traceiter_android_rvh_tk_based_time_sync' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1178b12e'/>
+ <elf-symbol name='__traceiter_android_rvh_tmpfile_create' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa8c43d9c'/>
+ <elf-symbol name='__traceiter_android_rvh_tmpfile_handle_op' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6192bb0e'/>
<elf-symbol name='__traceiter_android_rvh_try_to_wake_up' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc1647a15'/>
<elf-symbol name='__traceiter_android_rvh_try_to_wake_up_success' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x9709c6cc'/>
<elf-symbol name='__traceiter_android_rvh_ttwu_cond' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf1935a81'/>
@@ -600,6 +605,7 @@
<elf-symbol name='__traceiter_android_vh_do_futex' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xdee6d8f'/>
<elf-symbol name='__traceiter_android_vh_do_page_trylock' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa92b8460'/>
<elf-symbol name='__traceiter_android_vh_do_send_sig_info' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2c79f023'/>
+ <elf-symbol name='__traceiter_android_vh_do_swap_page_spf' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb185e40'/>
<elf-symbol name='__traceiter_android_vh_do_traversal_lruvec' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5556b9d0'/>
<elf-symbol name='__traceiter_android_vh_do_wake_up_sync' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7565179c'/>
<elf-symbol name='__traceiter_android_vh_drain_all_pages_bypass' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe9b2635d'/>
@@ -693,6 +699,8 @@
<elf-symbol name='__traceiter_android_vh_mutex_wait_finish' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb94345e6'/>
<elf-symbol name='__traceiter_android_vh_mutex_wait_start' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x717d1bd1'/>
<elf-symbol name='__traceiter_android_vh_oom_check_panic' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x668465ed'/>
+ <elf-symbol name='__traceiter_android_vh_oom_swapmem_gather_finish' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc32fffbe'/>
+ <elf-symbol name='__traceiter_android_vh_oom_swapmem_gather_init' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb2b656bd'/>
<elf-symbol name='__traceiter_android_vh_page_cache_forced_ra' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x96e8ee1e'/>
<elf-symbol name='__traceiter_android_vh_page_referenced_check_bypass' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xdf0fb000'/>
<elf-symbol name='__traceiter_android_vh_page_should_be_protected' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x25ea8d4b'/>
@@ -726,10 +734,12 @@
<elf-symbol name='__traceiter_android_vh_rtmutex_wait_start' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe2df50a8'/>
<elf-symbol name='__traceiter_android_vh_rtmutex_waiter_prio' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x23d816a5'/>
<elf-symbol name='__traceiter_android_vh_rwsem_can_spin_on_owner' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xea47bf87'/>
+ <elf-symbol name='__traceiter_android_vh_rwsem_direct_rsteal' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf066f9e5'/>
<elf-symbol name='__traceiter_android_vh_rwsem_downgrade_wake_finish' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x15ebc6ad'/>
<elf-symbol name='__traceiter_android_vh_rwsem_init' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xce4ae038'/>
<elf-symbol name='__traceiter_android_vh_rwsem_opt_spin_finish' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x4e410cdc'/>
<elf-symbol name='__traceiter_android_vh_rwsem_opt_spin_start' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x901addbf'/>
+ <elf-symbol name='__traceiter_android_vh_rwsem_optimistic_rspin' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd12e2760'/>
<elf-symbol name='__traceiter_android_vh_rwsem_read_wait_finish' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xfa305911'/>
<elf-symbol name='__traceiter_android_vh_rwsem_read_wait_start' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x608da8a2'/>
<elf-symbol name='__traceiter_android_vh_rwsem_wake' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7a813da7'/>
@@ -760,9 +770,13 @@
<elf-symbol name='__traceiter_android_vh_show_mem' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1d424b7d'/>
<elf-symbol name='__traceiter_android_vh_show_resume_epoch_val' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x80932910'/>
<elf-symbol name='__traceiter_android_vh_show_suspend_epoch_val' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1c84167'/>
+ <elf-symbol name='__traceiter_android_vh_shrink_node_memcgs' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xbd03207'/>
<elf-symbol name='__traceiter_android_vh_shrink_slab_bypass' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6248128c'/>
<elf-symbol name='__traceiter_android_vh_skip_swap_map_write' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xbd855a4b'/>
<elf-symbol name='__traceiter_android_vh_slab_page_alloced' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb15fec5b'/>
+ <elf-symbol name='__traceiter_android_vh_swapmem_gather_add_bypass' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf98f4f66'/>
+ <elf-symbol name='__traceiter_android_vh_swapmem_gather_finish' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x325d98ea'/>
+ <elf-symbol name='__traceiter_android_vh_swapmem_gather_init' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x8bf7e018'/>
<elf-symbol name='__traceiter_android_vh_sync_txn_recvd' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x318ab6d3'/>
<elf-symbol name='__traceiter_android_vh_syscall_prctl_finished' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xef7ee5d2'/>
<elf-symbol name='__traceiter_android_vh_sysrq_crash' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x40207816'/>
@@ -773,12 +787,16 @@
<elf-symbol name='__traceiter_android_vh_thermal_register' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc9b6b745'/>
<elf-symbol name='__traceiter_android_vh_thermal_unregister' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x11150fce'/>
<elf-symbol name='__traceiter_android_vh_timer_calc_index' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x110d6b1e'/>
+ <elf-symbol name='__traceiter_android_vh_tmpfile_create_check_inode' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x4a45bcf8'/>
+ <elf-symbol name='__traceiter_android_vh_tmpfile_secctx' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6ed3818f'/>
+ <elf-symbol name='__traceiter_android_vh_tmpfile_send_open' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf09bf340'/>
<elf-symbol name='__traceiter_android_vh_try_cma_fallback' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x8348fb40'/>
<elf-symbol name='__traceiter_android_vh_try_fixup_sea' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x595525b6'/>
<elf-symbol name='__traceiter_android_vh_try_to_freeze_todo' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd1146850'/>
<elf-symbol name='__traceiter_android_vh_try_to_freeze_todo_logging' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7632c0b1'/>
<elf-symbol name='__traceiter_android_vh_try_to_freeze_todo_unfrozen' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc521cf0b'/>
<elf-symbol name='__traceiter_android_vh_try_to_unmap_one' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x16a584db'/>
+ <elf-symbol name='__traceiter_android_vh_tune_fault_around_bytes' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xefba8dab'/>
<elf-symbol name='__traceiter_android_vh_tune_inactive_ratio' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc3c873e2'/>
<elf-symbol name='__traceiter_android_vh_tune_mmap_readaround' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5c25963'/>
<elf-symbol name='__traceiter_android_vh_tune_scan_type' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x842cf72c'/>
@@ -1035,6 +1053,7 @@
<elf-symbol name='alloc_skb_with_frags' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x26674c8f'/>
<elf-symbol name='alloc_swapdev_block' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x97a6b964'/>
<elf-symbol name='alloc_workqueue' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x49cd25ed'/>
+ <elf-symbol name='always_delete_dentry' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe93bec67'/>
<elf-symbol name='amba_driver_register' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc9612a27'/>
<elf-symbol name='amba_driver_unregister' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x27f38456'/>
<elf-symbol name='amba_release_regions' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x8ce5ac6b'/>
@@ -1241,6 +1260,8 @@
<elf-symbol name='blocking_notifier_chain_unregister' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x963aa2a9'/>
<elf-symbol name='bmap' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2ae5a3a5'/>
<elf-symbol name='bpf_dispatcher_xdp_func' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6f8f674a'/>
+ <elf-symbol name='bpf_map_inc' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe02dda01'/>
+ <elf-symbol name='bpf_map_put' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x31fa2097'/>
<elf-symbol name='bpf_prog_add' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x72181bea'/>
<elf-symbol name='bpf_prog_create' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa17628c'/>
<elf-symbol name='bpf_prog_destroy' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x926dfbfd'/>
@@ -1279,6 +1300,7 @@
<elf-symbol name='btbcm_setup_patchram' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x393b71ce'/>
<elf-symbol name='buffer_migrate_page' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xcdeca50f'/>
<elf-symbol name='build_skb' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xff5522b'/>
+ <elf-symbol name='build_skb_around' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x60176d2a'/>
<elf-symbol name='bus_find_device' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x467a1371'/>
<elf-symbol name='bus_for_each_dev' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x58f4e904'/>
<elf-symbol name='bus_for_each_drv' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x3a57e768'/>
@@ -1730,6 +1752,7 @@
<elf-symbol name='dev_driver_string' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x273a8095'/>
<elf-symbol name='dev_err_probe' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x9583d7d5'/>
<elf-symbol name='dev_fetch_sw_netstats' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x21ce3ed1'/>
+ <elf-symbol name='dev_forward_skb' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x9bff5422'/>
<elf-symbol name='dev_fwnode' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xdbcd27e2'/>
<elf-symbol name='dev_get_by_index' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb4d35af2'/>
<elf-symbol name='dev_get_by_index_rcu' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x750a6a6b'/>
@@ -1738,6 +1761,7 @@
<elf-symbol name='dev_get_regmap' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xeed7d9a5'/>
<elf-symbol name='dev_get_stats' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x237296fe'/>
<elf-symbol name='dev_get_tstats64' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5e2e44b'/>
+ <elf-symbol name='dev_mc_sync' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5daa5909'/>
<elf-symbol name='dev_mc_sync_multiple' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x559f462f'/>
<elf-symbol name='dev_mc_unsync' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb9bfb2ce'/>
<elf-symbol name='dev_open' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2a72451f'/>
@@ -1803,15 +1827,18 @@
<elf-symbol name='dev_pm_qos_update_user_latency_tolerance' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x125c2c8f'/>
<elf-symbol name='dev_pm_set_dedicated_wake_irq' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x4aa99b4b'/>
<elf-symbol name='dev_pm_set_wake_irq' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x4aedf5f'/>
+ <elf-symbol name='dev_pre_changeaddr_notify' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x15f594b1'/>
<elf-symbol name='dev_printk_emit' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x932cceb0'/>
<elf-symbol name='dev_queue_xmit' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x173641ac'/>
<elf-symbol name='dev_remove_pack' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x935af3e0'/>
+ <elf-symbol name='dev_set_allmulti' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xebc534e5'/>
<elf-symbol name='dev_set_mac_address' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x85208e36'/>
<elf-symbol name='dev_set_mtu' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x28ed12fc'/>
<elf-symbol name='dev_set_name' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd75566fd'/>
<elf-symbol name='dev_set_threaded' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2d874a44'/>
<elf-symbol name='dev_to_i3cdev' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x967711c'/>
<elf-symbol name='dev_trans_start' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x4be5c018'/>
+ <elf-symbol name='dev_uc_sync' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x51d71f15'/>
<elf-symbol name='dev_uc_sync_multiple' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xae44db0'/>
<elf-symbol name='dev_uc_unsync' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc077074b'/>
<elf-symbol name='dev_valid_name' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x62849ac7'/>
@@ -2121,6 +2148,8 @@
<elf-symbol name='dma_buf_vunmap' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x51abb3d7'/>
<elf-symbol name='dma_fence_add_callback' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x8e21c9a1'/>
<elf-symbol name='dma_fence_array_create' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7ab45d25'/>
+ <elf-symbol name='dma_fence_array_first' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1b5cc9d8'/>
+ <elf-symbol name='dma_fence_array_next' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf969e188'/>
<elf-symbol name='dma_fence_chain_init' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2ea52d3e'/>
<elf-symbol name='dma_fence_chain_walk' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb290ada'/>
<elf-symbol name='dma_fence_context_alloc' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x14605535'/>
@@ -2161,6 +2190,7 @@
<elf-symbol name='dma_map_sgtable' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xccda7d97'/>
<elf-symbol name='dma_max_mapping_size' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1e45d2bd'/>
<elf-symbol name='dma_mmap_attrs' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe79106a'/>
+ <elf-symbol name='dma_need_sync' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb3f47737'/>
<elf-symbol name='dma_pool_alloc' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x678b96ec'/>
<elf-symbol name='dma_pool_create' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x92f93fe2'/>
<elf-symbol name='dma_pool_destroy' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb5aa7165'/>
@@ -2856,6 +2886,7 @@
<elf-symbol name='filemap_fdatawait_range' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xec21ab83'/>
<elf-symbol name='filemap_fdatawrite' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x25cf7c4f'/>
<elf-symbol name='filemap_fdatawrite_range' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x67cbec3a'/>
+ <elf-symbol name='filemap_fdatawrite_wbc' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x38b54502'/>
<elf-symbol name='filemap_flush' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x34f843b7'/>
<elf-symbol name='filemap_map_pages' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1b65baf'/>
<elf-symbol name='filemap_read' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x34555c6b'/>
@@ -2871,6 +2902,8 @@
<elf-symbol name='find_user' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x508716e5'/>
<elf-symbol name='find_vm_area' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xce792a29'/>
<elf-symbol name='find_vpid' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1273c714'/>
+ <elf-symbol name='finish_no_open' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x36036dda'/>
+ <elf-symbol name='finish_open' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x11f903a2'/>
<elf-symbol name='finish_wait' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x92540fbf'/>
<elf-symbol name='firmware_request_nowarn' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x71952555'/>
<elf-symbol name='fixed_size_llseek' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x83d79da2'/>
@@ -3032,6 +3065,7 @@
<elf-symbol name='generic_file_mmap' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd9eb737a'/>
<elf-symbol name='generic_file_open' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xcc37d217'/>
<elf-symbol name='generic_file_read_iter' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe835fd6c'/>
+ <elf-symbol name='generic_file_readonly_mmap' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa7da0415'/>
<elf-symbol name='generic_file_splice_read' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1fb84c87'/>
<elf-symbol name='generic_file_write_iter' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe0696e01'/>
<elf-symbol name='generic_fillattr' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa1fd1a60'/>
@@ -3091,6 +3125,7 @@
<elf-symbol name='genphy_suspend' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x953da077'/>
<elf-symbol name='genphy_update_link' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x856ef5c9'/>
<elf-symbol name='genphy_write_mmd_unsupported' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1dad9778'/>
+ <elf-symbol name='get_cached_acl' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf3b3f2f2'/>
<elf-symbol name='get_cpu_device' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6907e8da'/>
<elf-symbol name='get_cpu_idle_time' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x9fe899b7'/>
<elf-symbol name='get_cpu_idle_time_us' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7b9793a2'/>
@@ -3517,6 +3552,7 @@
<elf-symbol name='invalidate_bdev' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x800f6f36'/>
<elf-symbol name='invalidate_bh_lrus' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf5a691cd'/>
<elf-symbol name='invalidate_inode_buffers' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb5ce1234'/>
+ <elf-symbol name='invalidate_inode_pages2_range' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe4e2b588'/>
<elf-symbol name='invalidate_mapping_pages' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x813bc518'/>
<elf-symbol name='io_schedule' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x93a6e0b2'/>
<elf-symbol name='io_schedule_timeout' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xfbc4f89e'/>
@@ -3574,6 +3610,7 @@
<elf-symbol name='iov_iter_alignment' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x3fe63a4a'/>
<elf-symbol name='iov_iter_bvec' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5f694cb5'/>
<elf-symbol name='iov_iter_get_pages' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe446fdf3'/>
+ <elf-symbol name='iov_iter_get_pages_alloc' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa5541f5b'/>
<elf-symbol name='iov_iter_init' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xdf4246f5'/>
<elf-symbol name='iov_iter_kvec' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x9678b9ab'/>
<elf-symbol name='iov_iter_revert' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xacf7aacd'/>
@@ -3584,6 +3621,7 @@
<elf-symbol name='ip6_find_1stfragopt' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x3f0c45ff'/>
<elf-symbol name='ip6_local_out' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe10f917c'/>
<elf-symbol name='ip6_redirect' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x4ea39e16'/>
+ <elf-symbol name='ip6_route_input_lookup' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x51c10beb'/>
<elf-symbol name='ip6_route_me_harder' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xdf1d8376'/>
<elf-symbol name='ip6_route_output_flags' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x25dbfaac'/>
<elf-symbol name='ip6_update_pmtu' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7335e595'/>
@@ -3593,6 +3631,7 @@
<elf-symbol name='ip_compute_csum' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x20eadeb6'/>
<elf-symbol name='ip_local_deliver' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x61cbc0a2'/>
<elf-symbol name='ip_local_out' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc77f2db9'/>
+ <elf-symbol name='ip_route_input_noref' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xef6031cb'/>
<elf-symbol name='ip_route_me_harder' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xcbe85365'/>
<elf-symbol name='ip_route_output_flow' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5077ac8a'/>
<elf-symbol name='ip_send_check' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2124474'/>
@@ -3905,6 +3944,7 @@
<elf-symbol name='lock_rename' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1eb9f475'/>
<elf-symbol name='lock_sock_nested' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7f9a0a13'/>
<elf-symbol name='lockref_get' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd9b85ef6'/>
+ <elf-symbol name='locks_lock_inode_wait' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x95594e15'/>
<elf-symbol name='log_abnormal_wakeup_reason' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6d20fc95'/>
<elf-symbol name='log_post_read_mmio' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x461806e7'/>
<elf-symbol name='log_post_write_mmio' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x82bdaa44'/>
@@ -3933,6 +3973,7 @@
<elf-symbol name='match_strdup' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xacf4d843'/>
<elf-symbol name='match_string' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x81188c30'/>
<elf-symbol name='match_token' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x44e9a829'/>
+ <elf-symbol name='match_uint' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xeb9eef52'/>
<elf-symbol name='mbox_chan_received_data' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa3b96c49'/>
<elf-symbol name='mbox_chan_txdone' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x9931303b'/>
<elf-symbol name='mbox_client_txdone' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd0973fff'/>
@@ -4156,6 +4197,7 @@
<elf-symbol name='n_tty_ioctl_helper' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x4deffc17'/>
<elf-symbol name='name_to_dev_t' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc10fddb8'/>
<elf-symbol name='napi_build_skb' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf2775592'/>
+ <elf-symbol name='napi_busy_loop' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x29604158'/>
<elf-symbol name='napi_complete_done' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1adcbe59'/>
<elf-symbol name='napi_consume_skb' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc181289c'/>
<elf-symbol name='napi_disable' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x855c7030'/>
@@ -4180,6 +4222,7 @@
<elf-symbol name='netdev_features_change' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xfecb1d05'/>
<elf-symbol name='netdev_increment_features' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x69668826'/>
<elf-symbol name='netdev_info' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x20612ead'/>
+ <elf-symbol name='netdev_is_rx_handler_busy' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb4f234e4'/>
<elf-symbol name='netdev_lower_state_changed' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x8409b196'/>
<elf-symbol name='netdev_master_upper_dev_link' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7370e40d'/>
<elf-symbol name='netdev_notice' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2ea7e52b'/>
@@ -4456,9 +4499,53 @@
<elf-symbol name='on_each_cpu_cond_mask' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5f43c059'/>
<elf-symbol name='open_candev' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x29e53adb'/>
<elf-symbol name='orderly_poweroff' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x56256e8a'/>
+ <elf-symbol name='osq_lock' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1f8df714'/>
+ <elf-symbol name='osq_unlock' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa1d5320d'/>
<elf-symbol name='out_of_line_wait_on_bit_lock' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb3687850'/>
<elf-symbol name='out_of_line_wait_on_bit_timeout' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x4071b517'/>
<elf-symbol name='override_creds' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1fa76dd'/>
+ <elf-symbol name='p9_client_attach' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1de08cff'/>
+ <elf-symbol name='p9_client_begin_disconnect' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1f3d7a85'/>
+ <elf-symbol name='p9_client_cb' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x4294ffb0'/>
+ <elf-symbol name='p9_client_clunk' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x697b6eef'/>
+ <elf-symbol name='p9_client_create' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe2de2200'/>
+ <elf-symbol name='p9_client_create_dotl' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf6c9a987'/>
+ <elf-symbol name='p9_client_destroy' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6777486e'/>
+ <elf-symbol name='p9_client_disconnect' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xfe77daef'/>
+ <elf-symbol name='p9_client_fcreate' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe0224422'/>
+ <elf-symbol name='p9_client_fsync' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe516e15e'/>
+ <elf-symbol name='p9_client_getattr_dotl' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x49011bb7'/>
+ <elf-symbol name='p9_client_getlock_dotl' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa0c74328'/>
+ <elf-symbol name='p9_client_link' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x46017182'/>
+ <elf-symbol name='p9_client_lock_dotl' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc32ade52'/>
+ <elf-symbol name='p9_client_mkdir_dotl' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x3890dea6'/>
+ <elf-symbol name='p9_client_mknod_dotl' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x91e8399d'/>
+ <elf-symbol name='p9_client_open' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x25e40853'/>
+ <elf-symbol name='p9_client_read' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb07c8bb5'/>
+ <elf-symbol name='p9_client_read_once' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x53cee2cd'/>
+ <elf-symbol name='p9_client_readdir' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x94e1b97b'/>
+ <elf-symbol name='p9_client_readlink' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6a806340'/>
+ <elf-symbol name='p9_client_remove' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x9758253'/>
+ <elf-symbol name='p9_client_rename' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x3ef50599'/>
+ <elf-symbol name='p9_client_renameat' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7600848b'/>
+ <elf-symbol name='p9_client_setattr' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7f117619'/>
+ <elf-symbol name='p9_client_stat' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6ef08339'/>
+ <elf-symbol name='p9_client_statfs' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf54d8d47'/>
+ <elf-symbol name='p9_client_symlink' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x78b71f58'/>
+ <elf-symbol name='p9_client_unlinkat' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x47c8999f'/>
+ <elf-symbol name='p9_client_walk' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x30e3d3e0'/>
+ <elf-symbol name='p9_client_write' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x71886885'/>
+ <elf-symbol name='p9_client_wstat' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x72121ed8'/>
+ <elf-symbol name='p9_client_xattrcreate' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd6281447'/>
+ <elf-symbol name='p9_client_xattrwalk' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6da079b0'/>
+ <elf-symbol name='p9_is_proto_dotl' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xbd67dc10'/>
+ <elf-symbol name='p9_is_proto_dotu' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xabc995d9'/>
+ <elf-symbol name='p9_release_pages' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x4cb3f93a'/>
+ <elf-symbol name='p9_req_put' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xab9538e2'/>
+ <elf-symbol name='p9_show_client_options' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x20104492'/>
+ <elf-symbol name='p9dirent_read' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x95bd8f96'/>
+ <elf-symbol name='p9stat_free' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd384c683'/>
+ <elf-symbol name='p9stat_read' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x41ce9823'/>
<elf-symbol name='page_cache_next_miss' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xfa360b1f'/>
<elf-symbol name='page_cache_prev_miss' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe7e3e898'/>
<elf-symbol name='page_cache_ra_unbounded' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5d28b128'/>
@@ -4474,6 +4561,7 @@
<elf-symbol name='page_pool_create' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x584746ba'/>
<elf-symbol name='page_pool_destroy' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xdca5f7c1'/>
<elf-symbol name='page_pool_put_page' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x49d260f0'/>
+ <elf-symbol name='page_pool_put_page_bulk' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x916e641c'/>
<elf-symbol name='page_pool_release_page' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc99abba3'/>
<elf-symbol name='page_referenced' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x758704cb'/>
<elf-symbol name='page_reporting_register' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa21693fe'/>
@@ -4901,6 +4989,10 @@
<elf-symbol name='posix_acl_chmod' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x160b1919'/>
<elf-symbol name='posix_acl_equiv_mode' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb4e615'/>
<elf-symbol name='posix_acl_from_xattr' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xbf2d2a86'/>
+ <elf-symbol name='posix_acl_to_xattr' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x9a0aaf6f'/>
+ <elf-symbol name='posix_acl_update_mode' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7b950d5b'/>
+ <elf-symbol name='posix_acl_valid' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7a2e511d'/>
+ <elf-symbol name='posix_test_lock' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xcd65958a'/>
<elf-symbol name='power_supply_changed' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x19a6e0f2'/>
<elf-symbol name='power_supply_find_ocv2cap_table' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x63655dd'/>
<elf-symbol name='power_supply_get_battery_info' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb4c3738b'/>
@@ -5088,6 +5180,7 @@
<elf-symbol name='rdev_get_regmap' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1a580a80'/>
<elf-symbol name='read_cache_page' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xdfb1ab04'/>
<elf-symbol name='read_cache_page_gfp' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xfcf3cf08'/>
+ <elf-symbol name='read_cache_pages' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb9fb5828'/>
<elf-symbol name='read_sanitised_ftr_reg' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x3562f983'/>
<elf-symbol name='readahead_gfp_mask' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x40a3e1bb'/>
<elf-symbol name='rebuild_sched_domains' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa65ab83d'/>
@@ -5114,7 +5207,9 @@
<elf-symbol name='register_filesystem' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe3b397e7'/>
<elf-symbol name='register_ftrace_export' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x9593ef31'/>
<elf-symbol name='register_inet6addr_notifier' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x60352082'/>
+ <elf-symbol name='register_inet6addr_validator_notifier' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa77bfd29'/>
<elf-symbol name='register_inetaddr_notifier' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf68285c0'/>
+ <elf-symbol name='register_inetaddr_validator_notifier' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc32c71af'/>
<elf-symbol name='register_kernel_break_hook' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x48a17bef'/>
<elf-symbol name='register_key_type' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf1ed30b4'/>
<elf-symbol name='register_kprobe' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x472cf3b'/>
@@ -5272,6 +5367,11 @@
<elf-symbol name='rhashtable_free_and_destroy' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1df13bbf'/>
<elf-symbol name='rhashtable_init' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x938408c'/>
<elf-symbol name='rhashtable_insert_slow' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x694ce81c'/>
+ <elf-symbol name='rhashtable_walk_enter' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x8f406523'/>
+ <elf-symbol name='rhashtable_walk_exit' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x252e1a5'/>
+ <elf-symbol name='rhashtable_walk_next' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf4700bae'/>
+ <elf-symbol name='rhashtable_walk_start_check' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa229b55a'/>
+ <elf-symbol name='rhashtable_walk_stop' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x63cc6a77'/>
<elf-symbol name='rhltable_init' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x8c2573d1'/>
<elf-symbol name='rht_bucket_nested' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb7f990e9'/>
<elf-symbol name='rht_bucket_nested_insert' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xebfbabb3'/>
@@ -5536,6 +5636,7 @@
<elf-symbol name='serio_unregister_child_port' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x3e095137'/>
<elf-symbol name='serio_unregister_driver' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xfb5705d9'/>
<elf-symbol name='serio_unregister_port' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xdfb0a08f'/>
+ <elf-symbol name='set_anon_super' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd8e9cfce'/>
<elf-symbol name='set_bh_page' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x57d6288a'/>
<elf-symbol name='set_blocksize' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7273313c'/>
<elf-symbol name='set_cached_acl' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x223bb16c'/>
@@ -5576,6 +5677,7 @@
<elf-symbol name='sg_pcopy_from_buffer' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd0fe8d51'/>
<elf-symbol name='sg_pcopy_to_buffer' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xea778fab'/>
<elf-symbol name='sg_zero_buffer' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2d192c70'/>
+ <elf-symbol name='sget' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1a3126d1'/>
<elf-symbol name='sget_fc' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf74e8135'/>
<elf-symbol name='shash_free_singlespawn_instance' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x49ac4a91'/>
<elf-symbol name='shash_register_instance' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa4c04000'/>
@@ -5928,6 +6030,7 @@
<elf-symbol name='sock_no_bind' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa53dc7b6'/>
<elf-symbol name='sock_no_connect' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6b3f1b3d'/>
<elf-symbol name='sock_no_getname' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x4a9d3e94'/>
+ <elf-symbol name='sock_no_ioctl' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x9035cd08'/>
<elf-symbol name='sock_no_listen' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x531395cf'/>
<elf-symbol name='sock_no_mmap' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe9c3b020'/>
<elf-symbol name='sock_no_recvmsg' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x29ceaac1'/>
@@ -5935,6 +6038,7 @@
<elf-symbol name='sock_no_sendpage' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6027f5cc'/>
<elf-symbol name='sock_no_shutdown' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x9ae197f1'/>
<elf-symbol name='sock_no_socketpair' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf1e2d5f9'/>
+ <elf-symbol name='sock_prot_inuse_add' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x75be986a'/>
<elf-symbol name='sock_queue_rcv_skb' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf0ac0c25'/>
<elf-symbol name='sock_recvmsg' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6710d3e7'/>
<elf-symbol name='sock_register' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x14e5d945'/>
@@ -5945,6 +6049,7 @@
<elf-symbol name='sock_wmalloc' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x88281244'/>
<elf-symbol name='sockfd_lookup' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x904c532c'/>
<elf-symbol name='sort' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb7c0f443'/>
+ <elf-symbol name='spi_add_device' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x8a4a11d8'/>
<elf-symbol name='spi_alloc_device' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd58da999'/>
<elf-symbol name='spi_async' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xdf583907'/>
<elf-symbol name='spi_bus_lock' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5d4efdfc'/>
@@ -6054,6 +6159,7 @@
<elf-symbol name='submit_bio_noacct' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xedd418aa'/>
<elf-symbol name='submit_bio_wait' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5fee7772'/>
<elf-symbol name='subsys_system_register' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7e72ee66'/>
+ <elf-symbol name='super_setup_bdi' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x15e66b2b'/>
<elf-symbol name='suspend_set_ops' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1ab0c7e0'/>
<elf-symbol name='symbol_put_addr' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x66d87d38'/>
<elf-symbol name='sync_blockdev' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5767ec5d'/>
@@ -6479,7 +6585,9 @@
<elf-symbol name='unregister_filesystem' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x88e9230d'/>
<elf-symbol name='unregister_ftrace_export' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x81f372a2'/>
<elf-symbol name='unregister_inet6addr_notifier' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2fe252cc'/>
+ <elf-symbol name='unregister_inet6addr_validator_notifier' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x47c65bfc'/>
<elf-symbol name='unregister_inetaddr_notifier' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xfe029963'/>
+ <elf-symbol name='unregister_inetaddr_validator_notifier' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xab63baa5'/>
<elf-symbol name='unregister_key_type' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x819cd856'/>
<elf-symbol name='unregister_kprobe' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xeb78b1ed'/>
<elf-symbol name='unregister_kretprobe' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xce598ef2'/>
@@ -6801,6 +6909,8 @@
<elf-symbol name='v4l2_m2m_ioctl_reqbufs' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x312c1be7'/>
<elf-symbol name='v4l2_m2m_ioctl_streamoff' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x344fc06a'/>
<elf-symbol name='v4l2_m2m_ioctl_streamon' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd8d36107'/>
+ <elf-symbol name='v4l2_m2m_ioctl_try_decoder_cmd' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x508e360a'/>
+ <elf-symbol name='v4l2_m2m_ioctl_try_encoder_cmd' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb9744688'/>
<elf-symbol name='v4l2_m2m_job_finish' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xbbf19e6e'/>
<elf-symbol name='v4l2_m2m_mmap' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x745882b5'/>
<elf-symbol name='v4l2_m2m_next_buf' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x54f47d71'/>
@@ -6831,6 +6941,8 @@
<elf-symbol name='v4l2_subdev_notify_event' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb9f1687a'/>
<elf-symbol name='v4l2_valid_dv_timings' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xaf3d134'/>
<elf-symbol name='v4l_bound_align_image' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf5ef842e'/>
+ <elf-symbol name='v9fs_register_trans' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7871e9e8'/>
+ <elf-symbol name='v9fs_unregister_trans' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xbe698973'/>
<elf-symbol name='vb2_buffer_done' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe0621179'/>
<elf-symbol name='vb2_core_dqbuf' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x8c531b90'/>
<elf-symbol name='vb2_core_expbuf' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x978f1d83'/>
@@ -6870,6 +6982,7 @@
<elf-symbol name='vb2_prepare_buf' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xadbb8986'/>
<elf-symbol name='vb2_qbuf' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7372c55e'/>
<elf-symbol name='vb2_querybuf' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe5acb6e4'/>
+ <elf-symbol name='vb2_queue_error' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xfb8e025c'/>
<elf-symbol name='vb2_queue_init' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x9112daeb'/>
<elf-symbol name='vb2_queue_release' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xbde9ad39'/>
<elf-symbol name='vb2_read' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x708f1f19'/>
@@ -7082,6 +7195,7 @@
<elf-symbol name='xas_load' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x64d3cc4e'/>
<elf-symbol name='xas_nomem' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x263f039e'/>
<elf-symbol name='xas_store' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x75f0e875'/>
+ <elf-symbol name='xattr_full_name' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x16f8c392'/>
<elf-symbol name='xdp_convert_zc_to_xdp_frame' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x9b276688'/>
<elf-symbol name='xdp_do_flush' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb9681621'/>
<elf-symbol name='xdp_do_redirect' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x202f26d1'/>
@@ -7321,6 +7435,8 @@
<elf-symbol name='__tracepoint_android_rvh_show_max_freq' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc2dce519'/>
<elf-symbol name='__tracepoint_android_rvh_tick_entry' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xbd72419'/>
<elf-symbol name='__tracepoint_android_rvh_tk_based_time_sync' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5f32d473'/>
+ <elf-symbol name='__tracepoint_android_rvh_tmpfile_create' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x360cf28c'/>
+ <elf-symbol name='__tracepoint_android_rvh_tmpfile_handle_op' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd1aea779'/>
<elf-symbol name='__tracepoint_android_rvh_try_to_wake_up' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x82233cc0'/>
<elf-symbol name='__tracepoint_android_rvh_try_to_wake_up_success' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xbc0d0d45'/>
<elf-symbol name='__tracepoint_android_rvh_ttwu_cond' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb96cdd49'/>
@@ -7436,6 +7552,7 @@
<elf-symbol name='__tracepoint_android_vh_do_futex' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2c256c39'/>
<elf-symbol name='__tracepoint_android_vh_do_page_trylock' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7e983da1'/>
<elf-symbol name='__tracepoint_android_vh_do_send_sig_info' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6db82691'/>
+ <elf-symbol name='__tracepoint_android_vh_do_swap_page_spf' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xceeb4421'/>
<elf-symbol name='__tracepoint_android_vh_do_traversal_lruvec' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5644a85c'/>
<elf-symbol name='__tracepoint_android_vh_do_wake_up_sync' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x24bef402'/>
<elf-symbol name='__tracepoint_android_vh_drain_all_pages_bypass' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x786ed430'/>
@@ -7529,6 +7646,8 @@
<elf-symbol name='__tracepoint_android_vh_mutex_wait_finish' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xaf33e17b'/>
<elf-symbol name='__tracepoint_android_vh_mutex_wait_start' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x63ae9c7e'/>
<elf-symbol name='__tracepoint_android_vh_oom_check_panic' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x69be312'/>
+ <elf-symbol name='__tracepoint_android_vh_oom_swapmem_gather_finish' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd5cc81a5'/>
+ <elf-symbol name='__tracepoint_android_vh_oom_swapmem_gather_init' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x90f8e792'/>
<elf-symbol name='__tracepoint_android_vh_page_cache_forced_ra' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x9550b2f0'/>
<elf-symbol name='__tracepoint_android_vh_page_referenced_check_bypass' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6c78bb0e'/>
<elf-symbol name='__tracepoint_android_vh_page_should_be_protected' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xba3a10c'/>
@@ -7562,10 +7681,12 @@
<elf-symbol name='__tracepoint_android_vh_rtmutex_wait_start' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc443185a'/>
<elf-symbol name='__tracepoint_android_vh_rtmutex_waiter_prio' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xfbb21e2'/>
<elf-symbol name='__tracepoint_android_vh_rwsem_can_spin_on_owner' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x17248e7'/>
+ <elf-symbol name='__tracepoint_android_vh_rwsem_direct_rsteal' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd7439dcb'/>
<elf-symbol name='__tracepoint_android_vh_rwsem_downgrade_wake_finish' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x16ac18c9'/>
<elf-symbol name='__tracepoint_android_vh_rwsem_init' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x554a1937'/>
<elf-symbol name='__tracepoint_android_vh_rwsem_opt_spin_finish' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7dc06ab2'/>
<elf-symbol name='__tracepoint_android_vh_rwsem_opt_spin_start' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x9da0a858'/>
+ <elf-symbol name='__tracepoint_android_vh_rwsem_optimistic_rspin' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x89c242e2'/>
<elf-symbol name='__tracepoint_android_vh_rwsem_read_wait_finish' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc2e8063f'/>
<elf-symbol name='__tracepoint_android_vh_rwsem_read_wait_start' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x65ad336b'/>
<elf-symbol name='__tracepoint_android_vh_rwsem_wake' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x41026d41'/>
@@ -7596,9 +7717,13 @@
<elf-symbol name='__tracepoint_android_vh_show_mem' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5d877102'/>
<elf-symbol name='__tracepoint_android_vh_show_resume_epoch_val' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x8917c5f6'/>
<elf-symbol name='__tracepoint_android_vh_show_suspend_epoch_val' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xaf7f3246'/>
+ <elf-symbol name='__tracepoint_android_vh_shrink_node_memcgs' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x4e03099f'/>
<elf-symbol name='__tracepoint_android_vh_shrink_slab_bypass' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x55f40be4'/>
<elf-symbol name='__tracepoint_android_vh_skip_swap_map_write' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2e825196'/>
<elf-symbol name='__tracepoint_android_vh_slab_page_alloced' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xfadc892e'/>
+ <elf-symbol name='__tracepoint_android_vh_swapmem_gather_add_bypass' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x234c1355'/>
+ <elf-symbol name='__tracepoint_android_vh_swapmem_gather_finish' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5a4a8817'/>
+ <elf-symbol name='__tracepoint_android_vh_swapmem_gather_init' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x64be291a'/>
<elf-symbol name='__tracepoint_android_vh_sync_txn_recvd' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc1d8fb74'/>
<elf-symbol name='__tracepoint_android_vh_syscall_prctl_finished' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf2cf3f0f'/>
<elf-symbol name='__tracepoint_android_vh_sysrq_crash' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1ce924b5'/>
@@ -7609,12 +7734,16 @@
<elf-symbol name='__tracepoint_android_vh_thermal_register' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x52c84ba9'/>
<elf-symbol name='__tracepoint_android_vh_thermal_unregister' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5ba0a594'/>
<elf-symbol name='__tracepoint_android_vh_timer_calc_index' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x8c419ab6'/>
+ <elf-symbol name='__tracepoint_android_vh_tmpfile_create_check_inode' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x798f0862'/>
+ <elf-symbol name='__tracepoint_android_vh_tmpfile_secctx' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2c24f316'/>
+ <elf-symbol name='__tracepoint_android_vh_tmpfile_send_open' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x82a42c05'/>
<elf-symbol name='__tracepoint_android_vh_try_cma_fallback' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6fea66e8'/>
<elf-symbol name='__tracepoint_android_vh_try_fixup_sea' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x834ac862'/>
<elf-symbol name='__tracepoint_android_vh_try_to_freeze_todo' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7736a58d'/>
<elf-symbol name='__tracepoint_android_vh_try_to_freeze_todo_logging' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xebf22921'/>
<elf-symbol name='__tracepoint_android_vh_try_to_freeze_todo_unfrozen' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x420e27e1'/>
<elf-symbol name='__tracepoint_android_vh_try_to_unmap_one' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1ddd7db7'/>
+ <elf-symbol name='__tracepoint_android_vh_tune_fault_around_bytes' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb2b0382b'/>
<elf-symbol name='__tracepoint_android_vh_tune_inactive_ratio' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x70464427'/>
<elf-symbol name='__tracepoint_android_vh_tune_mmap_readaround' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc42ea17f'/>
<elf-symbol name='__tracepoint_android_vh_tune_scan_type' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x45da6384'/>
@@ -7749,6 +7878,7 @@
<elf-symbol name='blkcg_root' size='352' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf2e12824'/>
<elf-symbol name='blockdev_superblock' size='8' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x4cbb69c7'/>
<elf-symbol name='bpf_master_redirect_enabled_key' size='16' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x146cc88f'/>
+ <elf-symbol name='bpf_redirect_info' size='56' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x4c2c2379'/>
<elf-symbol name='bpf_stats_enabled_key' size='16' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf84bd6ee'/>
<elf-symbol name='clk_divider_ops' size='216' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7aee7041'/>
<elf-symbol name='clk_divider_ro_ops' size='216' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xbed62d95'/>
@@ -7818,6 +7948,7 @@
<elf-symbol name='init_task' size='4608' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xaf60e2d8'/>
<elf-symbol name='init_user_ns' size='656' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x3e5bcdca'/>
<elf-symbol name='init_uts_ns' size='432' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xcccbdadf'/>
+ <elf-symbol name='int_active_memcg' size='8' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe0f09958'/>
<elf-symbol name='io_cgrp_subsys_on_dfl_key' size='16' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7de6cc23'/>
<elf-symbol name='iomem_resource' size='96' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc7da062f'/>
<elf-symbol name='ioport_resource' size='96' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6bbf1b3e'/>
@@ -7858,6 +7989,7 @@
<elf-symbol name='overflowgid' size='4' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7171121c'/>
<elf-symbol name='overflowuid' size='4' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x8b618d08'/>
<elf-symbol name='page_owner_inited' size='16' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xda1512e5'/>
+ <elf-symbol name='page_symlink_inode_operations' size='256' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x88198df1'/>
<elf-symbol name='panic_notifier_list' size='16' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7ceeac9'/>
<elf-symbol name='panic_timeout' size='4' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1f8544b8'/>
<elf-symbol name='param_array_ops' size='32' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x42541bac'/>
@@ -8195,7 +8327,7 @@
<var-decl name='num_components' type-id='95e97e5e' visibility='default' filepath='include/sound/soc.h' line='1099' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='14272'>
- <var-decl name='' type-id='ac5ab6af' visibility='default' filepath='include/sound/soc.h' line='1111' column='1'/>
+ <var-decl name='' type-id='ac5ab6b1' visibility='default' filepath='include/sound/soc.h' line='1111' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='14336'>
<var-decl name='components' type-id='d936a132' visibility='default' filepath='include/sound/soc.h' line='1113' column='1'/>
@@ -8254,6 +8386,14 @@
<pointer-type-def type-id='4688baa5' size-in-bits='64' id='01307915'/>
<pointer-type-def type-id='cf9ec29d' size-in-bits='64' id='0131eb61'/>
<pointer-type-def type-id='971452b1' size-in-bits='64' id='013a716d'/>
+ <function-type size-in-bits='64' id='013c82ee'>
+ <parameter type-id='f5de4c68'/>
+ <parameter type-id='7515b73a'/>
+ <parameter type-id='7e666abe'/>
+ <parameter type-id='27675065'/>
+ <parameter type-id='2594b00f'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<enum-decl name='mmc_issue_type' filepath='drivers/mmc/core/queue.h' line='18' column='1' id='013ef24c'>
<underlying-type type-id='9cac1fee'/>
<enumerator name='MMC_ISSUE_SYNC' value='0'/>
@@ -8514,7 +8654,7 @@
<var-decl name='ops' type-id='76e6e22f' visibility='default' filepath='include/sound/soc-topology.h' line='65' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='256'>
- <var-decl name='' type-id='ac5ab6ae' visibility='default' filepath='include/sound/soc-topology.h' line='66' column='1'/>
+ <var-decl name='' type-id='ac5ab6b0' visibility='default' filepath='include/sound/soc-topology.h' line='66' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='448'>
<var-decl name='private' type-id='eaa32e2f' visibility='default' filepath='include/sound/soc-topology.h' line='70' column='1'/>
@@ -8692,6 +8832,58 @@
</function-type>
<pointer-type-def type-id='17a13961' size-in-bits='64' id='02913b69'/>
<pointer-type-def type-id='b4bfe052' size-in-bits='64' id='0296b670'/>
+ <class-decl name='p9_dirent' size-in-bits='2304' is-struct='yes' visibility='default' filepath='include/net/9p/client.h' line='172' column='1' id='029cf7cb'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='qid' type-id='32d965e7' visibility='default' filepath='include/net/9p/client.h' line='173' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='d_off' type-id='91ce1af9' visibility='default' filepath='include/net/9p/client.h' line='174' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='d_type' type-id='002ac4a6' visibility='default' filepath='include/net/9p/client.h' line='175' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='200'>
+ <var-decl name='d_name' type-id='d1617432' visibility='default' filepath='include/net/9p/client.h' line='176' column='1'/>
+ </data-member>
+ </class-decl>
+ <class-decl name='p9_trans_module' size-in-bits='768' is-struct='yes' visibility='default' filepath='include/net/9p/transport.h' line='37' column='1' id='029e000c'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='list' type-id='72f469ec' visibility='default' filepath='include/net/9p/transport.h' line='38' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='name' type-id='26a90f95' visibility='default' filepath='include/net/9p/transport.h' line='39' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='maxsize' type-id='95e97e5e' visibility='default' filepath='include/net/9p/transport.h' line='40' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='224'>
+ <var-decl name='def' type-id='95e97e5e' visibility='default' filepath='include/net/9p/transport.h' line='41' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='256'>
+ <var-decl name='owner' type-id='2730d015' visibility='default' filepath='include/net/9p/transport.h' line='42' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='320'>
+ <var-decl name='create' type-id='e8941477' visibility='default' filepath='include/net/9p/transport.h' line='43' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='384'>
+ <var-decl name='close' type-id='79c6d08b' visibility='default' filepath='include/net/9p/transport.h' line='45' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='448'>
+ <var-decl name='request' type-id='9c37b91f' visibility='default' filepath='include/net/9p/transport.h' line='46' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='512'>
+ <var-decl name='cancel' type-id='9c37b91f' visibility='default' filepath='include/net/9p/transport.h' line='47' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='576'>
+ <var-decl name='cancelled' type-id='9c37b91f' visibility='default' filepath='include/net/9p/transport.h' line='48' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='640'>
+ <var-decl name='zc_request' type-id='1c49c1a2' visibility='default' filepath='include/net/9p/transport.h' line='49' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='704'>
+ <var-decl name='show_options' type-id='23326b42' visibility='default' filepath='include/net/9p/transport.h' line='52' column='1'/>
+ </data-member>
+ </class-decl>
<pointer-type-def type-id='bc6e6178' size-in-bits='64' id='02a757da'/>
<qualified-type-def type-id='a722d386' const='yes' id='02ac86a6'/>
<enum-decl name='dma_status' filepath='include/linux/dmaengine.h' line='38' column='1' id='02ac9d9d'>
@@ -9085,7 +9277,7 @@
<var-decl name='completion_queue' type-id='0fbf3cfd' visibility='default' filepath='include/linux/netdevice.h' line='3407' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='768'>
- <var-decl name='xmit' type-id='e7f44048' visibility='default' filepath='include/linux/netdevice.h' line='3415' column='1'/>
+ <var-decl name='xmit' type-id='e7f4404a' visibility='default' filepath='include/linux/netdevice.h' line='3415' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1024'>
<var-decl name='input_queue_head' type-id='f0981eeb' visibility='default' filepath='include/linux/netdevice.h' line='3420' column='1'/>
@@ -9356,6 +9548,7 @@
<var-decl name='rcu' type-id='e3d8ce29' visibility='default' filepath='include/net/ipv6.h' line='302' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='3c92f97f' size-in-bits='64' id='03e54357'/>
<qualified-type-def type-id='56ed3a25' const='yes' id='03f3693e'/>
<class-decl name='devlink_health_reporter_ops' size-in-bits='320' is-struct='yes' visibility='default' filepath='include/net/devlink.h' line='710' column='1' id='0406440a'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -9499,6 +9692,11 @@
<pointer-type-def type-id='76b17fea' size-in-bits='64' id='047dcea8'/>
<pointer-type-def type-id='274c23aa' size-in-bits='64' id='04898764'/>
<pointer-type-def type-id='e45577b8' size-in-bits='64' id='048b3ad6'/>
+ <function-type size-in-bits='64' id='048c542f'>
+ <parameter type-id='f4792d9b'/>
+ <parameter type-id='b50a4934'/>
+ <return type-id='48b5725f'/>
+ </function-type>
<array-type-def dimensions='1' type-id='26a90f95' size-in-bits='1024' id='04959838'>
<subrange length='16' type-id='7ff19f0f' id='848d0938'/>
</array-type-def>
@@ -9717,7 +9915,7 @@
<var-decl name='tun_id' type-id='0899c7ad' visibility='default' filepath='include/net/ip_tunnels.h' line='40' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='u' type-id='ac5ab6a9' visibility='default' filepath='include/net/ip_tunnels.h' line='50' column='1'/>
+ <var-decl name='u' type-id='ac5ab6ab' visibility='default' filepath='include/net/ip_tunnels.h' line='50' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='320'>
<var-decl name='tun_flags' type-id='84a5c3d4' visibility='default' filepath='include/net/ip_tunnels.h' line='51' column='1'/>
@@ -10124,6 +10322,16 @@
<parameter type-id='bcd28457'/>
<return type-id='95e97e5e'/>
</function-type>
+ <function-type size-in-bits='64' id='06711368'>
+ <parameter type-id='3edc5ca6'/>
+ <parameter type-id='e76e79b4'/>
+ <parameter type-id='4fa10f9e'/>
+ <parameter type-id='4fa10f9e'/>
+ <parameter type-id='95e97e5e'/>
+ <parameter type-id='95e97e5e'/>
+ <parameter type-id='95e97e5e'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<pointer-type-def type-id='9defd450' size-in-bits='64' id='0681bc12'/>
<class-decl name='function_desc' size-in-bits='256' is-struct='yes' visibility='default' filepath='drivers/pinctrl/pinmux.h' line='130' column='1' id='0684f34b'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -10763,6 +10971,7 @@
</data-member>
</class-decl>
<pointer-type-def type-id='7dc87302' size-in-bits='64' id='08890290'/>
+ <pointer-type-def type-id='3f13f9bc' size-in-bits='64' id='088c2f26'/>
<pointer-type-def type-id='33341965' size-in-bits='64' id='0892f7dc'/>
<union-decl name='power_supply_propval' size-in-bits='64' visibility='default' filepath='include/linux/power_supply.h' line='216' column='1' id='08942f16'>
<data-member access='public'>
@@ -11325,6 +11534,10 @@
</class-decl>
<pointer-type-def type-id='1c674f90' size-in-bits='64' id='098d4d92'/>
<typedef-decl name='p4d_t' type-id='3f3a2344' filepath='include/asm-generic/pgtable-nop4d.h' line='9' column='1' id='09938fc7'/>
+ <function-type size-in-bits='64' id='0996f100'>
+ <parameter type-id='f4792d9b'/>
+ <return type-id='48b5725f'/>
+ </function-type>
<function-type size-in-bits='64' id='09978275'>
<parameter type-id='5474f420'/>
<parameter type-id='bbaf3419'/>
@@ -11366,6 +11579,35 @@
<parameter type-id='7359adad'/>
<return type-id='48b5725f'/>
</function-type>
+ <class-decl name='p9_rstatfs' size-in-bits='512' is-struct='yes' visibility='default' filepath='include/net/9p/9p.h' line='513' column='1' id='09d132c6'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='type' type-id='19c2251e' visibility='default' filepath='include/net/9p/9p.h' line='514' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='32'>
+ <var-decl name='bsize' type-id='19c2251e' visibility='default' filepath='include/net/9p/9p.h' line='515' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='blocks' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='516' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='bfree' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='517' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='bavail' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='518' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='256'>
+ <var-decl name='files' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='519' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='320'>
+ <var-decl name='ffree' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='520' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='384'>
+ <var-decl name='fsid' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='521' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='448'>
+ <var-decl name='namelen' type-id='19c2251e' visibility='default' filepath='include/net/9p/9p.h' line='522' column='1'/>
+ </data-member>
+ </class-decl>
<class-decl name='xsk_buff_pool' size-in-bits='2048' is-struct='yes' visibility='default' filepath='include/net/xsk_buff_pool.h' line='41' column='1' id='09d53b4a'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='dev' type-id='fa0b179b' visibility='default' filepath='include/net/xsk_buff_pool.h' line='43' column='1'/>
@@ -12060,7 +12302,7 @@
<var-decl name='nla_policy' type-id='109cdb66' visibility='default' filepath='include/net/netfilter/nf_conntrack_l4proto.h' line='47' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='512'>
- <var-decl name='ctnl_timeout' type-id='e7f44070' visibility='default' filepath='include/net/netfilter/nf_conntrack_l4proto.h' line='57' column='1'/>
+ <var-decl name='ctnl_timeout' type-id='e7f44072' visibility='default' filepath='include/net/netfilter/nf_conntrack_l4proto.h' line='57' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='768'>
<var-decl name='print_conntrack' type-id='cfb1203d' visibility='default' filepath='include/net/netfilter/nf_conntrack_l4proto.h' line='60' column='1'/>
@@ -12827,6 +13069,7 @@
</class-decl>
<type-decl name='unsigned long long int' size-in-bits='64' id='0d77e947'/>
<pointer-type-def type-id='bed67209' size-in-bits='64' id='0d786921'/>
+ <qualified-type-def type-id='354f7eb9' const='yes' id='0d7cfc56'/>
<pointer-type-def type-id='3870c7c3' size-in-bits='64' id='0d7f0367'/>
<class-decl name='syscall_user_dispatch' is-struct='yes' visibility='default' filepath='include/linux/syscall_user_dispatch.h' line='26' column='1' id='0d8347c7'/>
<array-type-def dimensions='1' type-id='f9b06939' size-in-bits='128' id='0d8415b5'>
@@ -14359,6 +14602,44 @@
<var-decl name='interruptible' type-id='b50a4934' visibility='default' filepath='include/drm/drm_modeset_lock.h' line='65' column='1'/>
</data-member>
</class-decl>
+ <class-decl name='fuse_iqueue' size-in-bits='1088' is-struct='yes' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='514' column='1' id='118eb0ab'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='connected' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='516' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='32'>
+ <var-decl name='lock' type-id='fb4018a0' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='519' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='waitq' type-id='b5ab048f' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='522' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='256'>
+ <var-decl name='reqctr' type-id='91ce1af9' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='525' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='320'>
+ <var-decl name='pending' type-id='72f469ec' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='528' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='448'>
+ <var-decl name='interrupts' type-id='72f469ec' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='531' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='576'>
+ <var-decl name='forget_list_head' type-id='8942565d' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='534' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='768'>
+ <var-decl name='forget_list_tail' type-id='69f5e8dd' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='535' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='832'>
+ <var-decl name='forget_batch' type-id='95e97e5e' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='538' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='896'>
+ <var-decl name='fasync' type-id='5bb9c75d' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='541' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='960'>
+ <var-decl name='ops' type-id='c2954caf' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='544' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1024'>
+ <var-decl name='priv' type-id='eaa32e2f' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='547' column='1'/>
+ </data-member>
+ </class-decl>
<function-type size-in-bits='64' id='1199c98f'>
<parameter type-id='b47c553a'/>
<return type-id='48b5725f'/>
@@ -19063,6 +19344,7 @@
</data-member>
</class-decl>
<pointer-type-def type-id='064acd7a' size-in-bits='64' id='1c475548'/>
+ <pointer-type-def type-id='06711368' size-in-bits='64' id='1c49c1a2'/>
<pointer-type-def type-id='97e3fb6c' size-in-bits='64' id='1c51ec16'/>
<class-decl name='pci_sriov' size-in-bits='1280' is-struct='yes' visibility='default' filepath='drivers/pci/controller/dwc/../../pci.h' line='334' column='1' id='1c590219'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -19580,6 +19862,7 @@
<parameter type-id='0fbf3cfd'/>
<return type-id='95e97e5e'/>
</function-type>
+ <pointer-type-def type-id='88c7da0a' size-in-bits='64' id='1d5f8978'/>
<qualified-type-def type-id='72c0e160' const='yes' id='1d663e95'/>
<function-type size-in-bits='64' id='1d6846fa'>
<parameter type-id='7544e824'/>
@@ -20305,6 +20588,32 @@
</data-member>
</union-decl>
<pointer-type-def type-id='98408d8f' size-in-bits='64' id='1f42ef53'/>
+ <class-decl name='bpf_redirect_info' size-in-bits='448' is-struct='yes' visibility='default' filepath='include/linux/filter.h' line='670' column='1' id='1f4427f1'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='flags' type-id='19c2251e' visibility='default' filepath='include/linux/filter.h' line='671' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='32'>
+ <var-decl name='tgt_index' type-id='19c2251e' visibility='default' filepath='include/linux/filter.h' line='672' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='tgt_value' type-id='eaa32e2f' visibility='default' filepath='include/linux/filter.h' line='673' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='map' type-id='00ee50b8' visibility='default' filepath='include/linux/filter.h' line='674' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='map_id' type-id='19c2251e' visibility='default' filepath='include/linux/filter.h' line='675' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='224'>
+ <var-decl name='map_type' type-id='da8f27ee' visibility='default' filepath='include/linux/filter.h' line='676' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='256'>
+ <var-decl name='kern_flags' type-id='19c2251e' visibility='default' filepath='include/linux/filter.h' line='677' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='288'>
+ <var-decl name='nh' type-id='c4556395' visibility='default' filepath='include/linux/filter.h' line='678' column='1'/>
+ </data-member>
+ </class-decl>
<pointer-type-def type-id='7b5435ce' size-in-bits='64' id='1f4b5d14'/>
<pointer-type-def type-id='792f7033' size-in-bits='64' id='1f51f8f7'/>
<qualified-type-def type-id='c0d13b05' const='yes' id='1f54f780'/>
@@ -20559,7 +20868,7 @@
<var-decl name='eht_cap' type-id='203c24ad' visibility='default' filepath='include/net/cfg80211.h' line='434' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='896'>
- <var-decl name='vendor_elems' type-id='e7f44077' visibility='default' filepath='include/net/cfg80211.h' line='438' column='1'/>
+ <var-decl name='vendor_elems' type-id='e7f44079' visibility='default' filepath='include/net/cfg80211.h' line='438' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1024'>
<var-decl name='android_backport_reserved1' type-id='91ce1af9' visibility='default' filepath='include/net/cfg80211.h' line='440' column='1'/>
@@ -21080,6 +21389,65 @@
</data-member>
</class-decl>
<pointer-type-def type-id='26527266' size-in-bits='64' id='211c185c'/>
+ <class-decl name='fuse_args' size-in-bits='1344' is-struct='yes' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='344' column='1' id='2122ee7c'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='nodeid' type-id='9c313c2d' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='345' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='opcode' type-id='8f92235e' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='346' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='96'>
+ <var-decl name='error_in' type-id='8f92235e' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='347' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='in_numargs' type-id='8efea9e5' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='348' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='144'>
+ <var-decl name='out_numargs' type-id='8efea9e5' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='349' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='160'>
+ <var-decl name='force' type-id='b50a4934' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='350' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='161'>
+ <var-decl name='noreply' type-id='b50a4934' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='351' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='162'>
+ <var-decl name='nocreds' type-id='b50a4934' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='352' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='163'>
+ <var-decl name='in_pages' type-id='b50a4934' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='353' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='164'>
+ <var-decl name='out_pages' type-id='b50a4934' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='354' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='165'>
+ <var-decl name='user_pages' type-id='b50a4934' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='355' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='166'>
+ <var-decl name='out_argvar' type-id='b50a4934' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='356' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='167'>
+ <var-decl name='page_zeroing' type-id='b50a4934' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='357' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='168'>
+ <var-decl name='page_replace' type-id='b50a4934' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='358' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='169'>
+ <var-decl name='may_block' type-id='b50a4934' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='359' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='in_args' type-id='ea9986dc' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='360' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='832'>
+ <var-decl name='out_args' type-id='6feaa440' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='361' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1216'>
+ <var-decl name='end' type-id='da086881' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='362' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1280'>
+ <var-decl name='canonical_path' type-id='bcfe6314' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='365' column='1'/>
+ </data-member>
+ </class-decl>
<function-type size-in-bits='64' id='2123ae44'>
<parameter type-id='e6b84692'/>
<parameter type-id='bf742373'/>
@@ -21295,6 +21663,14 @@
<enumerator name='ETT_EVENT_EPROBE' value='64'/>
</enum-decl>
<pointer-type-def type-id='74edcdba' size-in-bits='64' id='21b6f944'/>
+ <class-decl name='fuse_forget_one' size-in-bits='128' is-struct='yes' visibility='default' filepath='include/uapi/linux/fuse.h' line='580' column='1' id='21b88183'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='nodeid' type-id='9c313c2d' visibility='default' filepath='include/uapi/linux/fuse.h' line='581' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='nlookup' type-id='9c313c2d' visibility='default' filepath='include/uapi/linux/fuse.h' line='582' column='1'/>
+ </data-member>
+ </class-decl>
<pointer-type-def type-id='a70ecbd0' size-in-bits='64' id='21c375e6'/>
<qualified-type-def type-id='b545ce08' const='yes' id='21c5156b'/>
<class-decl name='touchscreen_properties' size-in-bits='96' is-struct='yes' visibility='default' filepath='include/linux/input/touchscreen.h' line='12' column='1' id='21dfe538'>
@@ -21686,7 +22062,7 @@
<var-decl name='list' type-id='72f469ec' visibility='default' filepath='net/core/devlink.c' line='429' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='256'>
- <var-decl name='' type-id='ac5ab69d' visibility='default' filepath='net/core/devlink.c' line='430' column='1'/>
+ <var-decl name='' type-id='ac5ab69e' visibility='default' filepath='net/core/devlink.c' line='430' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='320'>
<var-decl name='snapshot_list' type-id='72f469ec' visibility='default' filepath='net/core/devlink.c' line='434' column='1'/>
@@ -21797,6 +22173,7 @@
<parameter type-id='3c28582e'/>
<return type-id='95e97e5e'/>
</function-type>
+ <pointer-type-def type-id='76e08af0' size-in-bits='64' id='23326b42'/>
<pointer-type-def type-id='a447f0ac' size-in-bits='64' id='233fa2f2'/>
<class-decl name='rpmsg_driver' size-in-bits='1728' is-struct='yes' visibility='default' filepath='include/linux/rpmsg.h' line='129' column='1' id='234005a7'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -23241,6 +23618,7 @@
<subrange length='4097' type-id='7ff19f0f' id='8018c0d1'/>
</array-type-def>
<pointer-type-def type-id='0b26778c' size-in-bits='64' id='25a3fd6e'/>
+ <pointer-type-def type-id='9f93c9da' size-in-bits='64' id='25a6e4d0'/>
<pointer-type-def type-id='d3581737' size-in-bits='64' id='25b0d1cf'/>
<pointer-type-def type-id='1f8b1638' size-in-bits='64' id='25b4f1ae'/>
<pointer-type-def type-id='6ae96bbe' size-in-bits='64' id='25b56694'/>
@@ -25520,10 +25898,10 @@
<var-decl name='icsk_ext_hdr_len' type-id='d315442e' visibility='default' filepath='include/net/inet_connection_sock.h' line='113' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='10944'>
- <var-decl name='icsk_ack' type-id='e7f4406d' visibility='default' filepath='include/net/inet_connection_sock.h' line='124' column='1'/>
+ <var-decl name='icsk_ack' type-id='e7f4406f' visibility='default' filepath='include/net/inet_connection_sock.h' line='124' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='11136'>
- <var-decl name='icsk_mtup' type-id='e7f4406e' visibility='default' filepath='include/net/inet_connection_sock.h' line='136' column='1'/>
+ <var-decl name='icsk_mtup' type-id='e7f44070' visibility='default' filepath='include/net/inet_connection_sock.h' line='136' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='11264'>
<var-decl name='icsk_probes_tstamp' type-id='19c2251e' visibility='default' filepath='include/net/inet_connection_sock.h' line='137' column='1'/>
@@ -26013,7 +26391,7 @@
<pointer-type-def type-id='2ab93737' size-in-bits='64' id='2b6bf4a3'/>
<class-decl name='flow_dissector_key_vlan' size-in-bits='64' is-struct='yes' visibility='default' filepath='include/net/flow_dissector.h' line='52' column='1' id='2b6f4104'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='' type-id='ac5ab69f' visibility='default' filepath='include/net/flow_dissector.h' line='53' column='1'/>
+ <var-decl name='' type-id='ac5ab6a1' visibility='default' filepath='include/net/flow_dissector.h' line='53' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='16'>
<var-decl name='vlan_tpid' type-id='84a5c3d4' visibility='default' filepath='include/net/flow_dissector.h' line='61' column='1'/>
@@ -27726,6 +28104,7 @@
<parameter type-id='a4ca87c1'/>
<return type-id='95e97e5e'/>
</function-type>
+ <pointer-type-def type-id='029e000c' size-in-bits='64' id='302bc10a'/>
<pointer-type-def type-id='391881a9' size-in-bits='64' id='302e9391'/>
<pointer-type-def type-id='845f3205' size-in-bits='64' id='30341fa1'/>
<pointer-type-def type-id='4657336c' size-in-bits='64' id='303e01fa'/>
@@ -28688,6 +29067,17 @@
<parameter type-id='f9409001'/>
<return type-id='95e97e5e'/>
</function-type>
+ <class-decl name='p9_qid' size-in-bits='128' is-struct='yes' visibility='default' filepath='include/net/9p/9p.h' line='356' column='1' id='32d965e7'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='type' type-id='f9b06939' visibility='default' filepath='include/net/9p/9p.h' line='357' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='32'>
+ <var-decl name='version' type-id='19c2251e' visibility='default' filepath='include/net/9p/9p.h' line='358' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='path' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='359' column='1'/>
+ </data-member>
+ </class-decl>
<pointer-type-def type-id='5f2e9b8f' size-in-bits='64' id='32db1b87'/>
<pointer-type-def type-id='6a4d9641' size-in-bits='64' id='32e774d9'/>
<function-type size-in-bits='64' id='32ea5aae'>
@@ -29141,6 +29531,29 @@
<parameter type-id='7292109c'/>
<return type-id='95e97e5e'/>
</function-type>
+ <class-decl name='p9_fcall' size-in-bits='320' is-struct='yes' visibility='default' filepath='include/net/9p/9p.h' line='541' column='1' id='34286d2b'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='size' type-id='19c2251e' visibility='default' filepath='include/net/9p/9p.h' line='542' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='32'>
+ <var-decl name='id' type-id='f9b06939' visibility='default' filepath='include/net/9p/9p.h' line='543' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='48'>
+ <var-decl name='tag' type-id='1dc6a898' visibility='default' filepath='include/net/9p/9p.h' line='544' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='offset' type-id='b59d7dce' visibility='default' filepath='include/net/9p/9p.h' line='546' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='capacity' type-id='b59d7dce' visibility='default' filepath='include/net/9p/9p.h' line='547' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='cache' type-id='f3b4aca8' visibility='default' filepath='include/net/9p/9p.h' line='549' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='256'>
+ <var-decl name='sdata' type-id='8bff8096' visibility='default' filepath='include/net/9p/9p.h' line='550' column='1'/>
+ </data-member>
+ </class-decl>
<pointer-type-def type-id='ead01d34' size-in-bits='64' id='342e75b6'/>
<pointer-type-def type-id='2c3bbc0e' size-in-bits='64' id='342f43d1'/>
<pointer-type-def type-id='014fe25e' size-in-bits='64' id='3434e051'/>
@@ -29188,6 +29601,12 @@
<return type-id='95e97e5e'/>
</function-type>
<pointer-type-def type-id='a5b7e4fd' size-in-bits='64' id='347d8ccd'/>
+ <function-type size-in-bits='64' id='347e59f5'>
+ <parameter type-id='f5de4c68'/>
+ <parameter type-id='7515b73a'/>
+ <parameter type-id='95e97e5e'/>
+ <return type-id='48b5725f'/>
+ </function-type>
<class-decl name='inet_hashinfo' size-in-bits='4608' is-struct='yes' visibility='default' filepath='include/net/inet_hashtables.h' line='124' column='1' id='3482ac54'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='ehash' type-id='77011cbc' visibility='default' filepath='include/net/inet_hashtables.h' line='131' column='1'/>
@@ -29939,7 +30358,7 @@
<var-decl name='destructor_priv' type-id='eaa32e2f' visibility='default' filepath='include/net/flow_offload.h' line='202' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
- <var-decl name='' type-id='ac5ab6a1' visibility='default' filepath='include/net/flow_offload.h' line='203' column='1'/>
+ <var-decl name='' type-id='ac5ab6a3' visibility='default' filepath='include/net/flow_offload.h' line='203' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='576'>
<var-decl name='cookie' type-id='3695fecb' visibility='default' filepath='include/net/flow_offload.h' line='282' column='1'/>
@@ -30031,7 +30450,7 @@
<var-decl name='size' type-id='2f162548' visibility='default' filepath='include/uapi/sound/asoc.h' line='241' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='32'>
- <var-decl name='' type-id='ac5ab6b1' visibility='default' filepath='include/uapi/sound/asoc.h' line='242' column='1'/>
+ <var-decl name='' type-id='ac5ab6b3' visibility='default' filepath='include/uapi/sound/asoc.h' line='242' column='1'/>
</data-member>
</class-decl>
<class-decl name='usb_config_descriptor' size-in-bits='72' is-struct='yes' visibility='default' filepath='include/uapi/linux/usb/ch9.h' line='349' column='1' id='372ebfa4'>
@@ -32419,6 +32838,287 @@
<var-decl name='received' type-id='6240ec2f' visibility='default' filepath='include/media/cec.h' line='131' column='1'/>
</data-member>
</class-decl>
+ <class-decl name='fuse_conn' size-in-bits='4480' is-struct='yes' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='627' column='1' id='3c92f97f'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='lock' type-id='fb4018a0' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='629' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='32'>
+ <var-decl name='count' type-id='64615833' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='632' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='dev_count' type-id='49178f86' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='635' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='rcu' type-id='e3d8ce29' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='637' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='256'>
+ <var-decl name='user_id' type-id='d80b72e6' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='640' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='288'>
+ <var-decl name='group_id' type-id='094d8048' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='643' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='320'>
+ <var-decl name='pid_ns' type-id='b816e1d0' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='646' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='384'>
+ <var-decl name='user_ns' type-id='c0ced320' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='649' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='448'>
+ <var-decl name='max_read' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='652' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='480'>
+ <var-decl name='max_write' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='655' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='512'>
+ <var-decl name='max_pages' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='658' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='544'>
+ <var-decl name='max_pages_limit' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='661' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='576'>
+ <var-decl name='iq' type-id='118eb0ab' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='664' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1664'>
+ <var-decl name='khctr' type-id='28ee064c' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='667' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1728'>
+ <var-decl name='polled_files' type-id='dec44472' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='670' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1792'>
+ <var-decl name='max_background' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='673' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1824'>
+ <var-decl name='congestion_threshold' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='676' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1856'>
+ <var-decl name='num_background' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='679' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1888'>
+ <var-decl name='active_background' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='682' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1920'>
+ <var-decl name='bg_queue' type-id='72f469ec' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='685' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2048'>
+ <var-decl name='bg_lock' type-id='fb4018a0' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='689' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2080'>
+ <var-decl name='initialized' type-id='95e97e5e' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='693' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2112'>
+ <var-decl name='blocked' type-id='95e97e5e' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='698' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2176'>
+ <var-decl name='blocked_waitq' type-id='b5ab048f' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='701' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2368'>
+ <var-decl name='connected' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='705' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2400'>
+ <var-decl name='aborted' type-id='b50a4934' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='708' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2408'>
+ <var-decl name='conn_error' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='713' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2409'>
+ <var-decl name='conn_init' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='716' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2410'>
+ <var-decl name='async_read' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='719' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2411'>
+ <var-decl name='abort_err' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='722' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2412'>
+ <var-decl name='atomic_o_trunc' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='725' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2413'>
+ <var-decl name='export_support' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='728' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2414'>
+ <var-decl name='writeback_cache' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='731' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2415'>
+ <var-decl name='parallel_dirops' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='734' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2416'>
+ <var-decl name='handle_killpriv' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='737' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2417'>
+ <var-decl name='cache_symlinks' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='740' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2418'>
+ <var-decl name='legacy_opts_show' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='743' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2419'>
+ <var-decl name='handle_killpriv_v2' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='751' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2420'>
+ <var-decl name='no_open' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='759' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2421'>
+ <var-decl name='no_opendir' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='762' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2422'>
+ <var-decl name='no_fsync' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='765' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2423'>
+ <var-decl name='no_fsyncdir' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='768' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2424'>
+ <var-decl name='no_flush' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='771' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2425'>
+ <var-decl name='no_setxattr' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='774' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2426'>
+ <var-decl name='setxattr_ext' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='777' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2427'>
+ <var-decl name='no_getxattr' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='780' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2428'>
+ <var-decl name='no_listxattr' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='783' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2429'>
+ <var-decl name='no_removexattr' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='786' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2430'>
+ <var-decl name='no_lock' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='789' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2431'>
+ <var-decl name='no_access' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='792' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2432'>
+ <var-decl name='no_create' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='795' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2433'>
+ <var-decl name='no_interrupt' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='798' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2434'>
+ <var-decl name='no_bmap' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='801' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2435'>
+ <var-decl name='no_poll' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='804' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2436'>
+ <var-decl name='big_writes' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='807' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2437'>
+ <var-decl name='dont_mask' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='810' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2438'>
+ <var-decl name='no_flock' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='813' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2439'>
+ <var-decl name='no_fallocate' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='816' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2440'>
+ <var-decl name='no_rename2' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='819' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2441'>
+ <var-decl name='auto_inval_data' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='822' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2442'>
+ <var-decl name='explicit_inval_data' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='825' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2443'>
+ <var-decl name='do_readdirplus' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='828' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2444'>
+ <var-decl name='readdirplus_auto' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='831' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2445'>
+ <var-decl name='async_dio' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='834' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2446'>
+ <var-decl name='no_lseek' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='837' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2447'>
+ <var-decl name='posix_acl' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='840' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2448'>
+ <var-decl name='default_permissions' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='843' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2449'>
+ <var-decl name='allow_other' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='846' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2450'>
+ <var-decl name='no_copy_file_range' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='849' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2451'>
+ <var-decl name='destroy' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='852' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2452'>
+ <var-decl name='delete_stale' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='855' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2453'>
+ <var-decl name='no_control' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='858' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2454'>
+ <var-decl name='no_force_umount' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='861' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2455'>
+ <var-decl name='auto_submounts' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='864' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2456'>
+ <var-decl name='passthrough' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='867' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2457'>
+ <var-decl name='sync_fs' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='870' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2458'>
+ <var-decl name='init_security' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='873' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2459'>
+ <var-decl name='no_daemon' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='876' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2464'>
+ <var-decl name='num_waiting' type-id='49178f86' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='879' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2496'>
+ <var-decl name='minor' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='882' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2560'>
+ <var-decl name='entry' type-id='72f469ec' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='885' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2688'>
+ <var-decl name='dev' type-id='8504f260' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='888' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2752'>
+ <var-decl name='ctl_dentry' type-id='a5475460' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='891' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='3072'>
+ <var-decl name='ctl_ndents' type-id='95e97e5e' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='894' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='3104'>
+ <var-decl name='scramble_key' type-id='1c6c0c39' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='897' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='3264'>
+ <var-decl name='attr_version' type-id='28ee064c' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='900' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='3328'>
+ <var-decl name='release' type-id='a270218e' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='903' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='3392'>
+ <var-decl name='killsb' type-id='f19fdb93' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='909' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='3904'>
+ <var-decl name='devices' type-id='72f469ec' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='912' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='4032'>
+ <var-decl name='mounts' type-id='72f469ec' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='920' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='4160'>
+ <var-decl name='curr_bucket' type-id='8fc03d2d' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='923' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='4224'>
+ <var-decl name='passthrough_req' type-id='37ce495e' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='926' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='4416'>
+ <var-decl name='passthrough_req_lock' type-id='fb4018a0' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='929' column='1'/>
+ </data-member>
+ </class-decl>
<class-decl name='sysinfo' size-in-bits='896' is-struct='yes' visibility='default' filepath='include/uapi/linux/sysinfo.h' line='8' column='1' id='3c95971e'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='uptime' type-id='6a11bd61' visibility='default' filepath='include/uapi/linux/sysinfo.h' line='9' column='1'/>
@@ -33431,6 +34131,7 @@
<subrange length='infinite' type-id='7ff19f0f' id='031f2035'/>
</array-type-def>
<pointer-type-def type-id='8b28624a' size-in-bits='64' id='3ed0c5ec'/>
+ <pointer-type-def type-id='4f01c2f0' size-in-bits='64' id='3edc5ca6'/>
<class-decl name='hid_field' size-in-bits='896' is-struct='yes' visibility='default' filepath='include/linux/hid.h' line='459' column='1' id='3ede3949'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='physical' type-id='f0981eeb' visibility='default' filepath='include/linux/hid.h' line='460' column='1'/>
@@ -33531,6 +34232,11 @@
<parameter type-id='02f11ed4'/>
<return type-id='48b5725f'/>
</function-type>
+ <function-type size-in-bits='64' id='3f13f9bc'>
+ <parameter type-id='42c8f564'/>
+ <parameter type-id='eaa32e2f'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<pointer-type-def type-id='9e440830' size-in-bits='64' id='3f18c0ee'/>
<typedef-decl name='__u32' type-id='f0981eeb' filepath='include/uapi/asm-generic/int-ll64.h' line='27' column='1' id='3f1a6b60'/>
<class-decl name='ieee80211_sta_s1g_cap' size-in-bits='128' is-struct='yes' visibility='default' filepath='include/net/cfg80211.h' line='515' column='1' id='3f1c81a3'>
@@ -35336,6 +36042,7 @@
<enumerator name='DEVLINK_PORT_FN_STATE_INACTIVE' value='0'/>
<enumerator name='DEVLINK_PORT_FN_STATE_ACTIVE' value='1'/>
</enum-decl>
+ <pointer-type-def type-id='8dca1692' size-in-bits='64' id='436fa080'/>
<pointer-type-def type-id='4f5dfff0' size-in-bits='64' id='4373df76'/>
<typedef-decl name='typec_mux_set_fn_t' type-id='c3044cfb' filepath='include/linux/usb/typec_mux.h' line='49' column='1' id='43788717'/>
<pointer-type-def type-id='7426eacc' size-in-bits='64' id='43788ed6'/>
@@ -36862,6 +37569,35 @@
<var-decl name='incr' type-id='91ce1af9' visibility='default' filepath='include/linux/sched/signal.h' line='41' column='1'/>
</data-member>
</class-decl>
+ <class-decl name='p9_iattr_dotl' size-in-bits='448' is-struct='yes' visibility='default' filepath='include/net/9p/9p.h' line='459' column='1' id='47862287'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='valid' type-id='19c2251e' visibility='default' filepath='include/net/9p/9p.h' line='460' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='32'>
+ <var-decl name='mode' type-id='19c2251e' visibility='default' filepath='include/net/9p/9p.h' line='461' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='uid' type-id='d80b72e6' visibility='default' filepath='include/net/9p/9p.h' line='462' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='96'>
+ <var-decl name='gid' type-id='094d8048' visibility='default' filepath='include/net/9p/9p.h' line='463' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='size' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='464' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='atime_sec' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='465' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='256'>
+ <var-decl name='atime_nsec' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='466' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='320'>
+ <var-decl name='mtime_sec' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='467' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='384'>
+ <var-decl name='mtime_nsec' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='468' column='1'/>
+ </data-member>
+ </class-decl>
<class-decl name='gs_port' size-in-bits='6016' is-struct='yes' visibility='default' filepath='drivers/usb/gadget/function/u_serial.c' line='101' column='1' id='4788f063'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='port' type-id='7e1e521a' visibility='default' filepath='drivers/usb/gadget/function/u_serial.c' line='102' column='1'/>
@@ -37314,6 +38050,11 @@
<parameter type-id='47f117d4'/>
<return type-id='48b5725f'/>
</function-type>
+ <function-type size-in-bits='64' id='48f2154d'>
+ <parameter type-id='eaa32e2f'/>
+ <parameter type-id='7359adad'/>
+ <return type-id='b50a4934'/>
+ </function-type>
<enum-decl name='kmsg_dump_reason' filepath='include/linux/kmsg_dump.h' line='23' column='1' id='48f4c0e2'>
<underlying-type type-id='9cac1fee'/>
<enumerator name='KMSG_DUMP_UNDEF' value='0'/>
@@ -37430,6 +38171,17 @@
<pointer-type-def type-id='d44b2755' size-in-bits='64' id='496df6b5'/>
<pointer-type-def type-id='706f3909' size-in-bits='64' id='49728c6d'/>
<pointer-type-def type-id='0309b80f' size-in-bits='64' id='4974eb6b'/>
+ <class-decl name='fuse_sync_bucket' size-in-bits='384' is-struct='yes' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='613' column='1' id='4976bb8d'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='count' type-id='49178f86' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='615' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='waitq' type-id='b5ab048f' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='616' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='256'>
+ <var-decl name='rcu' type-id='e3d8ce29' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='617' column='1'/>
+ </data-member>
+ </class-decl>
<array-type-def dimensions='1' type-id='f9b06939' size-in-bits='112' id='497ff6fb'>
<subrange length='14' type-id='7ff19f0f' id='48882d96'/>
</array-type-def>
@@ -38758,7 +39510,7 @@
<return type-id='eaa32e2f'/>
</function-type>
<pointer-type-def type-id='148c2b1d' size-in-bits='64' id='4cb5819d'/>
- <array-type-def dimensions='1' type-id='e7f44075' size-in-bits='13440' id='4cb7c55c'>
+ <array-type-def dimensions='1' type-id='e7f44077' size-in-bits='13440' id='4cb7c55c'>
<subrange length='15' type-id='7ff19f0f' id='8484ba73'/>
</array-type-def>
<function-type size-in-bits='64' id='4cbeea4d'>
@@ -38895,7 +39647,7 @@
<var-decl name='type' type-id='2f162548' visibility='default' filepath='include/uapi/sound/asoc.h' line='259' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='' type-id='ac5ab6b2' visibility='default' filepath='include/uapi/sound/asoc.h' line='260' column='1'/>
+ <var-decl name='' type-id='ac5ab6b4' visibility='default' filepath='include/uapi/sound/asoc.h' line='260' column='1'/>
</data-member>
</class-decl>
<array-type-def dimensions='1' type-id='f0981eeb' size-in-bits='160' id='4d5a4f46'>
@@ -39613,6 +40365,41 @@
<array-type-def dimensions='1' type-id='bf237056' size-in-bits='128' id='4eed3966'>
<subrange length='2' type-id='7ff19f0f' id='52efc4ef'/>
</array-type-def>
+ <class-decl name='p9_client' size-in-bits='1408' is-struct='yes' visibility='default' filepath='include/net/9p/client.h' line='103' column='1' id='4f01c2f0'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='lock' type-id='fb4018a0' visibility='default' filepath='include/net/9p/client.h' line='104' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='32'>
+ <var-decl name='msize' type-id='f0981eeb' visibility='default' filepath='include/net/9p/client.h' line='105' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='proto_version' type-id='002ac4a6' visibility='default' filepath='include/net/9p/client.h' line='106' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='trans_mod' type-id='302bc10a' visibility='default' filepath='include/net/9p/client.h' line='107' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='status' type-id='e8546e25' visibility='default' filepath='include/net/9p/client.h' line='108' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='256'>
+ <var-decl name='trans' type-id='eaa32e2f' visibility='default' filepath='include/net/9p/client.h' line='109' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='320'>
+ <var-decl name='fcall_cache' type-id='f3b4aca8' visibility='default' filepath='include/net/9p/client.h' line='110' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='384'>
+ <var-decl name='trans_opts' type-id='ac5ab698' visibility='default' filepath='include/net/9p/client.h' line='122' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='448'>
+ <var-decl name='fids' type-id='37ce495e' visibility='default' filepath='include/net/9p/client.h' line='124' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='640'>
+ <var-decl name='reqs' type-id='37ce495e' visibility='default' filepath='include/net/9p/client.h' line='125' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='832'>
+ <var-decl name='name' type-id='5ddd38d2' visibility='default' filepath='include/net/9p/client.h' line='127' column='1'/>
+ </data-member>
+ </class-decl>
<function-type size-in-bits='64' id='4f0614b5'>
<parameter type-id='c67366c7'/>
<parameter type-id='663995b5'/>
@@ -39660,6 +40447,7 @@
<return type-id='48b5725f'/>
</function-type>
<pointer-type-def type-id='980b03f6' size-in-bits='64' id='4f46bd9c'/>
+ <pointer-type-def type-id='029cf7cb' size-in-bits='64' id='4f48041b'/>
<pointer-type-def type-id='8df2bc75' size-in-bits='64' id='4f4f2d55'/>
<class-decl name='snd_uac_chip' size-in-bits='2048' is-struct='yes' visibility='default' filepath='drivers/usb/gadget/function/u_audio.c' line='68' column='1' id='4f4f9f47'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -43094,7 +43882,7 @@
<var-decl name='share' type-id='f9b06939' visibility='default' filepath='include/net/ipv6.h' line='321' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='576'>
- <var-decl name='owner' type-id='ac5ab6a4' visibility='default' filepath='include/net/ipv6.h' line='325' column='1'/>
+ <var-decl name='owner' type-id='ac5ab6a6' visibility='default' filepath='include/net/ipv6.h' line='325' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='640'>
<var-decl name='lastuse' type-id='7359adad' visibility='default' filepath='include/net/ipv6.h' line='326' column='1'/>
@@ -43198,6 +43986,7 @@
<enumerator name='HDMI_YCC_QUANTIZATION_RANGE_LIMITED' value='0'/>
<enumerator name='HDMI_YCC_QUANTIZATION_RANGE_FULL' value='1'/>
</enum-decl>
+ <pointer-type-def type-id='27675065' size-in-bits='64' id='56a36c5d'/>
<function-type size-in-bits='64' id='56a7b834'>
<parameter type-id='42c8f564'/>
<parameter type-id='f0981eeb'/>
@@ -43312,6 +44101,14 @@
</function-type>
<pointer-type-def type-id='4baf5c00' size-in-bits='64' id='56fe8aea'/>
<class-decl name='cpufreq_stats' is-struct='yes' visibility='default' is-declaration-only='yes' id='570cf6cf'/>
+ <class-decl name='fuse_arg' size-in-bits='128' is-struct='yes' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='333' column='1' id='570f5567'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='size' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='334' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='value' type-id='eaa32e2f' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='335' column='1'/>
+ </data-member>
+ </class-decl>
<class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' visibility='default' filepath='include/linux/uuid.h' line='16' column='1' id='570f8a01' is-anonymous='yes'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='b' type-id='9396cabb' visibility='default' filepath='include/linux/uuid.h' line='17' column='1'/>
@@ -43438,7 +44235,7 @@
<var-decl name='pan_id' type-id='23119536' visibility='default' filepath='include/net/cfg802154.h' line='232' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='' type-id='ac5ab6a5' visibility='default' filepath='include/net/cfg802154.h' line='233' column='1'/>
+ <var-decl name='' type-id='ac5ab6a7' visibility='default' filepath='include/net/cfg802154.h' line='233' column='1'/>
</data-member>
</class-decl>
<enum-decl name='thermal_trip_type' filepath='include/uapi/linux/thermal.h' line='12' column='1' id='57e8e954'>
@@ -45473,6 +46270,7 @@
<pointer-type-def type-id='874459e5' size-in-bits='64' id='5b7d6a61'/>
<qualified-type-def type-id='7cfcbd14' const='yes' id='5b7f098d'/>
<pointer-type-def type-id='febb5b52' size-in-bits='64' id='5b9f5da4'/>
+ <pointer-type-def type-id='a4f95994' size-in-bits='64' id='5ba1de22'/>
<function-type size-in-bits='64' id='5ba85b48'>
<parameter type-id='f5438ac7'/>
<parameter type-id='19c2251e'/>
@@ -45508,6 +46306,7 @@
<parameter type-id='7359adad'/>
<return type-id='48b5725f'/>
</function-type>
+ <pointer-type-def type-id='2871909b' size-in-bits='64' id='5bc6c6a3'/>
<pointer-type-def type-id='14a30316' size-in-bits='64' id='5bc7662c'/>
<class-decl name='hlist_nulls_node' size-in-bits='128' is-struct='yes' visibility='default' filepath='include/linux/list_nulls.h' line='25' column='1' id='5bd248e7'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -47610,6 +48409,23 @@
<subrange length='2' type-id='7ff19f0f' id='52efc4ef'/>
</array-type-def>
<pointer-type-def type-id='e5f6c4d2' size-in-bits='64' id='5fe73d20'/>
+ <class-decl name='p9_getlock' size-in-bits='320' is-struct='yes' visibility='default' filepath='include/net/9p/9p.h' line='505' column='1' id='5fee5356'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='type' type-id='f9b06939' visibility='default' filepath='include/net/9p/9p.h' line='506' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='start' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='507' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='length' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='508' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='proc_id' type-id='19c2251e' visibility='default' filepath='include/net/9p/9p.h' line='509' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='256'>
+ <var-decl name='client_id' type-id='26a90f95' visibility='default' filepath='include/net/9p/9p.h' line='510' column='1'/>
+ </data-member>
+ </class-decl>
<class-decl name='event_filter' size-in-bits='128' is-struct='yes' visibility='default' filepath='kernel/trace/trace.h' line='1296' column='1' id='5ff1273a'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='prog' type-id='efd0fdec' visibility='default' filepath='kernel/trace/trace.h' line='1297' column='1'/>
@@ -49649,7 +50465,7 @@
<var-decl name='switch_id' type-id='14a30316' visibility='default' filepath='include/net/devlink.h' line='129' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='384'>
- <var-decl name='' type-id='ac5ab69b' visibility='default' filepath='include/net/devlink.h' line='130' column='1'/>
+ <var-decl name='' type-id='ac5ab69c' visibility='default' filepath='include/net/devlink.h' line='130' column='1'/>
</data-member>
</class-decl>
<pointer-type-def type-id='ff1ab2e4' size-in-bits='64' id='65077a4a'/>
@@ -50197,6 +51013,17 @@
<array-type-def dimensions='1' type-id='a84c031d' size-in-bits='192' id='6653bb13'>
<subrange length='24' type-id='7ff19f0f' id='fdd3342b'/>
</array-type-def>
+ <class-decl name='fuse_mount' size-in-bits='256' is-struct='yes' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='939' column='1' id='66558cfa'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='fc' type-id='03e54357' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='941' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='sb' type-id='42c8f564' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='947' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='fc_entry' type-id='72f469ec' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='950' column='1'/>
+ </data-member>
+ </class-decl>
<array-type-def dimensions='1' type-id='a84c031d' size-in-bits='216' id='665c09d8'>
<subrange length='27' type-id='7ff19f0f' id='fddb82f0'/>
</array-type-def>
@@ -51626,7 +52453,7 @@
<var-decl name='pmsr_capa' type-id='5abfac26' visibility='default' filepath='include/net/cfg80211.h' line='5766' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='11520'>
- <var-decl name='tid_config_support' type-id='e7f44079' visibility='default' filepath='include/net/cfg80211.h' line='5771' column='1'/>
+ <var-decl name='tid_config_support' type-id='e7f4407b' visibility='default' filepath='include/net/cfg80211.h' line='5771' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='11712'>
<var-decl name='max_data_retry_count' type-id='f9b06939' visibility='default' filepath='include/net/cfg80211.h' line='5773' column='1'/>
@@ -51647,7 +52474,7 @@
<var-decl name='max_num_akm_suites' type-id='1dc6a898' visibility='default' filepath='include/net/cfg80211.h' line='5781' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='11968'>
- <var-decl name='' type-id='ac5ab6ab' visibility='default' filepath='include/net/cfg80211.h' line='5784' column='1'/>
+ <var-decl name='' type-id='ac5ab6ad' visibility='default' filepath='include/net/cfg80211.h' line='5784' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='12032'>
<var-decl name='android_backport_reserved2' type-id='91ce1af9' visibility='default' filepath='include/net/cfg80211.h' line='5785' column='1'/>
@@ -52284,6 +53111,14 @@
</class-decl>
<pointer-type-def type-id='3d75b067' size-in-bits='64' id='69b48bd3'/>
<pointer-type-def type-id='f3f27ff7' size-in-bits='64' id='69b48c13'/>
+ <class-decl name='rhashtable_walker' size-in-bits='192' is-struct='yes' visibility='default' filepath='include/linux/rhashtable-types.h' line='106' column='1' id='69b4e706'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='list' type-id='72f469ec' visibility='default' filepath='include/linux/rhashtable-types.h' line='107' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='tbl' type-id='35e7a722' visibility='default' filepath='include/linux/rhashtable-types.h' line='108' column='1'/>
+ </data-member>
+ </class-decl>
<class-decl name='pcie_port' size-in-bits='1600' is-struct='yes' visibility='default' filepath='drivers/pci/controller/dwc/pcie-designware.h' line='180' column='1' id='69ba9ebc'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='has_msi_ctrl' type-id='b50a4934' visibility='default' filepath='drivers/pci/controller/dwc/pcie-designware.h' line='181' column='1'/>
@@ -52427,6 +53262,7 @@
<return type-id='95e97e5e'/>
</function-type>
<pointer-type-def type-id='9b863e03' size-in-bits='64' id='69f4bad3'/>
+ <pointer-type-def type-id='8942565d' size-in-bits='64' id='69f5e8dd'/>
<qualified-type-def type-id='9aadee6c' const='yes' id='69fa32fc'/>
<pointer-type-def type-id='f43da4de' size-in-bits='64' id='69fbf2a0'/>
<class-decl name='mod_kallsyms' size-in-bits='256' is-struct='yes' visibility='default' filepath='include/linux/module.h' line='349' column='1' id='6a003ee8'>
@@ -54158,6 +54994,7 @@
</data-member>
</class-decl>
<pointer-type-def type-id='07c62f88' size-in-bits='64' id='6e5d37e2'/>
+ <qualified-type-def type-id='80719398' const='yes' id='6e67e9df'/>
<pointer-type-def type-id='80d02f4e' size-in-bits='64' id='6e731d78'/>
<pointer-type-def type-id='c2b72af8' size-in-bits='64' id='6e764b1e'/>
<pointer-type-def type-id='929b60e1' size-in-bits='64' id='6e829429'/>
@@ -54475,6 +55312,9 @@
<var-decl name='rb_leftmost' type-id='e6532500' visibility='default' filepath='include/linux/rbtree_types.h' line='28' column='1'/>
</data-member>
</class-decl>
+ <array-type-def dimensions='1' type-id='570f5567' size-in-bits='384' id='6feaa440'>
+ <subrange length='3' type-id='7ff19f0f' id='56f209d2'/>
+ </array-type-def>
<pointer-type-def type-id='47b43ff6' size-in-bits='64' id='6fed6bf0'/>
<class-decl name='gen_pool_chunk' size-in-bits='448' is-struct='yes' visibility='default' filepath='include/linux/genalloc.h' line='72' column='1' id='6ff24cfe'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -56877,6 +57717,7 @@
<pointer-type-def type-id='e346e6f3' size-in-bits='64' id='75099793'/>
<pointer-type-def type-id='440818bd' size-in-bits='64' id='750dbc1d'/>
<qualified-type-def type-id='830e3b1b' const='yes' id='75144de8'/>
+ <pointer-type-def type-id='2122ee7c' size-in-bits='64' id='7515b73a'/>
<qualified-type-def type-id='eb5ce574' const='yes' id='752b54cf'/>
<pointer-type-def type-id='45793a97' size-in-bits='64' id='7533ba6f'/>
<pointer-type-def type-id='4b1c1612' size-in-bits='64' id='7536fa28'/>
@@ -57311,6 +58152,11 @@
<pointer-type-def type-id='0ab7f6be' size-in-bits='64' id='76c532c4'/>
<pointer-type-def type-id='911b5feb' size-in-bits='64' id='76c7d88b'/>
<pointer-type-def type-id='dd74f3ed' size-in-bits='64' id='76ccea8d'/>
+ <function-type size-in-bits='64' id='76e08af0'>
+ <parameter type-id='f8dc9def'/>
+ <parameter type-id='3edc5ca6'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<array-type-def dimensions='1' type-id='a04304a1' size-in-bits='16' id='76e4cb23'>
<subrange length='2' type-id='7ff19f0f' id='52efc4ef'/>
</array-type-def>
@@ -58602,6 +59448,7 @@
</data-member>
</class-decl>
<pointer-type-def type-id='213c3202' size-in-bits='64' id='79c2f4f8'/>
+ <pointer-type-def type-id='f581333f' size-in-bits='64' id='79c6d08b'/>
<pointer-type-def type-id='1e447ee0' size-in-bits='64' id='79c75e82'/>
<pointer-type-def type-id='02e48bc6' size-in-bits='64' id='79c84484'/>
<enum-decl name='geni_se_xfer_mode' filepath='include/linux/qcom-geni-se.h' line='24' column='1' id='79c8c088'>
@@ -60295,6 +61142,10 @@
<pointer-type-def type-id='7cdfe313' size-in-bits='64' id='7d71a706'/>
<pointer-type-def type-id='fc0d91e8' size-in-bits='64' id='7d78884e'/>
<typedef-decl name='U32' type-id='8f92235e' filepath='lib/zstd/mem.h' line='38' column='1' id='7d89f13e'/>
+ <function-type size-in-bits='64' id='7d909a8c'>
+ <parameter type-id='03e54357'/>
+ <return type-id='48b5725f'/>
+ </function-type>
<class-decl name='dev_pm_qos' size-in-bits='2816' is-struct='yes' visibility='default' filepath='include/linux/pm_qos.h' line='118' column='1' id='7d93f824'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='resume_latency' type-id='4ad5b81b' visibility='default' filepath='include/linux/pm_qos.h' line='119' column='1'/>
@@ -61670,6 +62521,20 @@
<var-decl name='control' type-id='2f162548' visibility='default' filepath='drivers/usb/host/xhci.h' line='1223' column='1'/>
</data-member>
</class-decl>
+ <class-decl name='fuse_iqueue_ops' size-in-bits='256' is-struct='yes' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='486' column='1' id='80719398'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='wake_forget_and_unlock' type-id='96476adb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='490' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='wake_interrupt_and_unlock' type-id='96476adb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='496' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='wake_pending_and_unlock' type-id='96476adb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='502' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='release' type-id='cf198722' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='508' column='1'/>
+ </data-member>
+ </class-decl>
<function-type size-in-bits='64' id='8074b8e7'>
<parameter type-id='77e79a4b'/>
<parameter type-id='eaa32e2f'/>
@@ -62945,6 +63810,7 @@
</data-member>
</class-decl>
<pointer-type-def type-id='a128e735' size-in-bits='64' id='82c827a5'/>
+ <pointer-type-def type-id='48f2154d' size-in-bits='64' id='82c8acf1'/>
<function-type size-in-bits='64' id='82d08b71'>
<parameter type-id='2944961d'/>
<parameter type-id='7b4ee155'/>
@@ -63904,7 +64770,7 @@
<var-decl name='parent' type-id='63e6cf23' visibility='default' filepath='include/net/devlink.h' line='146' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='512'>
- <var-decl name='' type-id='ac5ab69c' visibility='default' filepath='include/net/devlink.h' line='147' column='1'/>
+ <var-decl name='' type-id='ac5ab69d' visibility='default' filepath='include/net/devlink.h' line='147' column='1'/>
</data-member>
</class-decl>
<pointer-type-def type-id='4950fd30' size-in-bits='64' id='847e6fee'/>
@@ -65978,6 +66844,56 @@
<parameter type-id='95e97e5e'/>
<return type-id='95e97e5e'/>
</function-type>
+ <class-decl name='p9_wstat' size-in-bits='832' is-struct='yes' visibility='default' filepath='include/net/9p/9p.h' line='384' column='1' id='88c7da0a'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='size' type-id='1dc6a898' visibility='default' filepath='include/net/9p/9p.h' line='385' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='16'>
+ <var-decl name='type' type-id='1dc6a898' visibility='default' filepath='include/net/9p/9p.h' line='386' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='32'>
+ <var-decl name='dev' type-id='19c2251e' visibility='default' filepath='include/net/9p/9p.h' line='387' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='qid' type-id='32d965e7' visibility='default' filepath='include/net/9p/9p.h' line='388' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='mode' type-id='19c2251e' visibility='default' filepath='include/net/9p/9p.h' line='389' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='224'>
+ <var-decl name='atime' type-id='19c2251e' visibility='default' filepath='include/net/9p/9p.h' line='390' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='256'>
+ <var-decl name='mtime' type-id='19c2251e' visibility='default' filepath='include/net/9p/9p.h' line='391' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='320'>
+ <var-decl name='length' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='392' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='384'>
+ <var-decl name='name' type-id='80f4b756' visibility='default' filepath='include/net/9p/9p.h' line='393' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='448'>
+ <var-decl name='uid' type-id='80f4b756' visibility='default' filepath='include/net/9p/9p.h' line='394' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='512'>
+ <var-decl name='gid' type-id='80f4b756' visibility='default' filepath='include/net/9p/9p.h' line='395' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='576'>
+ <var-decl name='muid' type-id='80f4b756' visibility='default' filepath='include/net/9p/9p.h' line='396' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='640'>
+ <var-decl name='extension' type-id='26a90f95' visibility='default' filepath='include/net/9p/9p.h' line='397' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='704'>
+ <var-decl name='n_uid' type-id='d80b72e6' visibility='default' filepath='include/net/9p/9p.h' line='398' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='736'>
+ <var-decl name='n_gid' type-id='094d8048' visibility='default' filepath='include/net/9p/9p.h' line='399' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='768'>
+ <var-decl name='n_muid' type-id='d80b72e6' visibility='default' filepath='include/net/9p/9p.h' line='400' column='1'/>
+ </data-member>
+ </class-decl>
<pointer-type-def type-id='09fcb6b1' size-in-bits='64' id='88cd8be5'/>
<function-type size-in-bits='64' id='88d4f840'>
<parameter type-id='0906f5b9'/>
@@ -66027,7 +66943,7 @@
<var-decl name='prog_id' type-id='3f1a6b60' visibility='default' filepath='include/uapi/linux/bpf.h' line='5629' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
- <var-decl name='' type-id='ac5ab698' visibility='default' filepath='include/uapi/linux/bpf.h' line='5630' column='1'/>
+ <var-decl name='' type-id='ac5ab699' visibility='default' filepath='include/uapi/linux/bpf.h' line='5630' column='1'/>
</data-member>
</class-decl>
<function-type size-in-bits='64' id='891c6957'>
@@ -66059,6 +66975,14 @@
<parameter type-id='893447fb'/>
<return type-id='48b5725f'/>
</function-type>
+ <class-decl name='fuse_forget_link' size-in-bits='192' is-struct='yes' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='67' column='1' id='8942565d'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='forget_one' type-id='21b88183' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='68' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='next' type-id='69f5e8dd' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='69' column='1'/>
+ </data-member>
+ </class-decl>
<array-type-def dimensions='1' type-id='9b45d938' size-in-bits='136' id='8945ea40'>
<subrange length='17' type-id='7ff19f0f' id='888ad0ed'/>
</array-type-def>
@@ -66670,7 +67594,7 @@
<var-decl name='num_elems' type-id='2f162548' visibility='default' filepath='include/uapi/sound/asoc.h' line='227' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='96'>
- <var-decl name='' type-id='ac5ab6b0' visibility='default' filepath='include/uapi/sound/asoc.h' line='228' column='1'/>
+ <var-decl name='' type-id='ac5ab6b2' visibility='default' filepath='include/uapi/sound/asoc.h' line='228' column='1'/>
</data-member>
</class-decl>
<pointer-type-def type-id='49178f86' size-in-bits='64' id='8a47abc3'/>
@@ -68090,6 +69014,29 @@
</class-decl>
<pointer-type-def type-id='8393eddc' size-in-bits='64' id='8dc588ee'/>
<qualified-type-def type-id='e85be380' const='yes' id='8dc7c255'/>
+ <class-decl name='rhashtable_iter' size-in-bits='512' is-struct='yes' visibility='default' filepath='include/linux/rhashtable-types.h' line='120' column='1' id='8dca1692'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='ht' type-id='e6726ce3' visibility='default' filepath='include/linux/rhashtable-types.h' line='121' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='p' type-id='3cc8739a' visibility='default' filepath='include/linux/rhashtable-types.h' line='122' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='list' type-id='e7890d68' visibility='default' filepath='include/linux/rhashtable-types.h' line='123' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='walker' type-id='69b4e706' visibility='default' filepath='include/linux/rhashtable-types.h' line='124' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='384'>
+ <var-decl name='slot' type-id='f0981eeb' visibility='default' filepath='include/linux/rhashtable-types.h' line='125' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='416'>
+ <var-decl name='skip' type-id='f0981eeb' visibility='default' filepath='include/linux/rhashtable-types.h' line='126' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='448'>
+ <var-decl name='end_of_table' type-id='b50a4934' visibility='default' filepath='include/linux/rhashtable-types.h' line='127' column='1'/>
+ </data-member>
+ </class-decl>
<typedef-decl name='__kernel_off_t' type-id='6a11bd61' filepath='include/uapi/asm-generic/posix_types.h' line='87' column='1' id='8dda407a'/>
<pointer-type-def type-id='98cbb885' size-in-bits='64' id='8ddbf889'/>
<function-type size-in-bits='64' id='8de1c3db'>
@@ -68490,6 +69437,29 @@
</data-member>
</union-decl>
<pointer-type-def type-id='de10cebd' size-in-bits='64' id='8eba4549'/>
+ <class-decl name='p9_req_t' size-in-bits='1088' is-struct='yes' visibility='default' filepath='include/net/9p/client.h' line='78' column='1' id='8ebf79ee'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='status' type-id='95e97e5e' visibility='default' filepath='include/net/9p/client.h' line='79' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='32'>
+ <var-decl name='t_err' type-id='95e97e5e' visibility='default' filepath='include/net/9p/client.h' line='80' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='refcount' type-id='64615833' visibility='default' filepath='include/net/9p/client.h' line='81' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='wq' type-id='b5ab048f' visibility='default' filepath='include/net/9p/client.h' line='82' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='320'>
+ <var-decl name='tc' type-id='34286d2b' visibility='default' filepath='include/net/9p/client.h' line='83' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='640'>
+ <var-decl name='rc' type-id='34286d2b' visibility='default' filepath='include/net/9p/client.h' line='84' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='960'>
+ <var-decl name='req_list' type-id='72f469ec' visibility='default' filepath='include/net/9p/client.h' line='85' column='1'/>
+ </data-member>
+ </class-decl>
<class-decl name='usb_cdc_obex_desc' size-in-bits='40' is-struct='yes' visibility='default' filepath='include/uapi/linux/usb/cdc.h' line='178' column='1' id='8ebff3ed'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='bLength' type-id='8f048e17' visibility='default' filepath='include/uapi/linux/usb/cdc.h' line='179' column='1'/>
@@ -68732,7 +69702,7 @@
<typedef-decl name='uint32_t' type-id='19c2251e' filepath='include/linux/types.h' line='104' column='1' id='8f92235e'/>
<class-decl name='flow_dissector_key_ports' size-in-bits='32' is-struct='yes' visibility='default' filepath='include/net/flow_dissector.h' line='171' column='1' id='8f96e917'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='' type-id='ac5ab6a0' visibility='default' filepath='include/net/flow_dissector.h' line='172' column='1'/>
+ <var-decl name='' type-id='ac5ab6a2' visibility='default' filepath='include/net/flow_dissector.h' line='172' column='1'/>
</data-member>
</class-decl>
<class-decl name='netns_can' size-in-bits='1472' is-struct='yes' visibility='default' filepath='include/net/netns/can.h' line='16' column='1' id='8f9898ce'>
@@ -68835,6 +69805,7 @@
</class-decl>
<pointer-type-def type-id='98ef1b95' size-in-bits='64' id='8fb9d791'/>
<pointer-type-def type-id='8e2d4615' size-in-bits='64' id='8fbb31d1'/>
+ <pointer-type-def type-id='4976bb8d' size-in-bits='64' id='8fc03d2d'/>
<pointer-type-def type-id='7848dffe' size-in-bits='64' id='8fea74f4'/>
<function-type size-in-bits='64' id='8ff31849'>
<parameter type-id='eb572b74'/>
@@ -70297,6 +71268,7 @@
</function-type>
<pointer-type-def type-id='f18c6e1f' size-in-bits='64' id='9264da33'/>
<pointer-type-def type-id='aeac61b0' size-in-bits='64' id='926bf87a'/>
+ <pointer-type-def type-id='47862287' size-in-bits='64' id='927b9dff'/>
<function-type size-in-bits='64' id='9280516b'>
<parameter type-id='08c8d0fa'/>
<return type-id='7313b0ab'/>
@@ -71136,6 +72108,12 @@
<var-decl name='callback_head' type-id='e3d8ce29' visibility='default' filepath='include/linux/blk-cgroup.h' line='142' column='1'/>
</data-member>
</class-decl>
+ <function-type size-in-bits='64' id='947124cb'>
+ <parameter type-id='3edc5ca6'/>
+ <parameter type-id='80f4b756'/>
+ <parameter type-id='26a90f95'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<pointer-type-def type-id='b86c4e68' size-in-bits='64' id='947f31e6'/>
<class-decl name='thread_group_cputimer' size-in-bits='192' is-struct='yes' visibility='default' filepath='include/linux/sched/signal.h' line='67' column='1' id='9480bb51'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -71750,6 +72728,7 @@
</data-member>
</class-decl>
<pointer-type-def type-id='c34e46f8' size-in-bits='64' id='9638d26e'/>
+ <pointer-type-def type-id='048c542f' size-in-bits='64' id='96476adb'/>
<class-decl name='genpd_onecell_data' size-in-bits='192' is-struct='yes' visibility='default' filepath='include/linux/pm_domain.h' line='310' column='1' id='964819d7'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='domains' type-id='464f84a9' visibility='default' filepath='include/linux/pm_domain.h' line='311' column='1'/>
@@ -72353,7 +73332,7 @@
</function-type>
<class-decl name='nf_conntrack_tuple_mask' size-in-bits='160' is-struct='yes' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='75' column='1' id='97e29523'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='src' type-id='e7f44056' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='79' column='1'/>
+ <var-decl name='src' type-id='e7f44058' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='79' column='1'/>
</data-member>
</class-decl>
<function-type size-in-bits='64' id='97e3fb6c'>
@@ -72446,7 +73425,7 @@
<var-decl name='src' type-id='bd087e00' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='38' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='160'>
- <var-decl name='dst' type-id='e7f44052' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='72' column='1'/>
+ <var-decl name='dst' type-id='e7f44054' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='72' column='1'/>
</data-member>
</class-decl>
<pointer-type-def type-id='bd667b9e' size-in-bits='64' id='98073610'/>
@@ -74391,6 +75370,7 @@
</class-decl>
<pointer-type-def type-id='8c2c98d8' size-in-bits='64' id='9c34c4f6'/>
<pointer-type-def type-id='e070d395' size-in-bits='64' id='9c36e869'/>
+ <pointer-type-def type-id='fcc2c8db' size-in-bits='64' id='9c37b91f'/>
<function-type size-in-bits='64' id='9c43712a'>
<parameter type-id='807b7702'/>
<parameter type-id='95e97e5e'/>
@@ -75605,6 +76585,7 @@
<enumerator name='EHCI_HRTIMER_IO_WATCHDOG' value='11'/>
<enumerator name='EHCI_HRTIMER_NUM_EVENTS' value='12'/>
</enum-decl>
+ <pointer-type-def type-id='0c3105cd' size-in-bits='64' id='9ec74e1d'/>
<pointer-type-def type-id='a02c006b' size-in-bits='64' id='9ec870df'/>
<pointer-type-def type-id='23610dc7' size-in-bits='64' id='9ec8ec17'/>
<qualified-type-def type-id='4df659d8' const='yes' id='9ecaa6bf'/>
@@ -77160,6 +78141,7 @@
</data-member>
</class-decl>
<typedef-decl name='ZSTD_compressionParameters' type-id='65ee6d9f' filepath='include/linux/zstd.h' line='153' column='1' id='a26eb5ee'/>
+ <pointer-type-def type-id='7d909a8c' size-in-bits='64' id='a270218e'/>
<typedef-decl name='swap_func_t' type-id='97c3bf57' filepath='include/linux/types.h' line='229' column='1' id='a271c445'/>
<pointer-type-def type-id='6161d888' size-in-bits='64' id='a2782ece'/>
<pointer-type-def type-id='a112b1c1' size-in-bits='64' id='a27998cd'/>
@@ -78145,6 +79127,26 @@
<pointer-type-def type-id='111ab5a4' size-in-bits='64' id='a4e2d046'/>
<pointer-type-def type-id='3a0b2d1e' size-in-bits='64' id='a4e9cbb0'/>
<pointer-type-def type-id='c9a29512' size-in-bits='64' id='a4f4a514'/>
+ <class-decl name='p9_flock' size-in-bits='320' is-struct='yes' visibility='default' filepath='include/net/9p/9p.h' line='488' column='1' id='a4f95994'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='type' type-id='f9b06939' visibility='default' filepath='include/net/9p/9p.h' line='489' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='32'>
+ <var-decl name='flags' type-id='19c2251e' visibility='default' filepath='include/net/9p/9p.h' line='490' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='start' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='491' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='length' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='492' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='proc_id' type-id='19c2251e' visibility='default' filepath='include/net/9p/9p.h' line='493' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='256'>
+ <var-decl name='client_id' type-id='26a90f95' visibility='default' filepath='include/net/9p/9p.h' line='494' column='1'/>
+ </data-member>
+ </class-decl>
<function-type size-in-bits='64' id='a4fae1a3'>
<parameter type-id='e6b84692'/>
<parameter type-id='3bf96ea9'/>
@@ -78303,6 +79305,9 @@
</function-type>
<pointer-type-def type-id='a2874d8a' size-in-bits='64' id='a53db4f5'/>
<pointer-type-def type-id='0cf2912e' size-in-bits='64' id='a53e2328'/>
+ <array-type-def dimensions='1' type-id='27675065' size-in-bits='320' id='a5475460'>
+ <subrange length='5' type-id='7ff19f0f' id='53010e10'/>
+ </array-type-def>
<pointer-type-def type-id='fa75c86d' size-in-bits='64' id='a54793a9'/>
<class-decl name='io_tlb_mem' size-in-bits='512' is-struct='yes' visibility='default' filepath='include/linux/swiotlb.h' line='92' column='1' id='a547d92e'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -78689,6 +79694,7 @@
<var-decl name='_sigsys' type-id='e7f44011' visibility='default' filepath='include/uapi/asm-generic/siginfo.h' line='117' column='1'/>
</data-member>
</union-decl>
+ <pointer-type-def type-id='09d132c6' size-in-bits='64' id='a607d57c'/>
<pointer-type-def type-id='93553610' size-in-bits='64' id='a609cc6a'/>
<function-type size-in-bits='64' id='a61b2dc8'>
<parameter type-id='8898134d'/>
@@ -78897,6 +79903,7 @@
</data-member>
</class-decl>
<pointer-type-def type-id='0ff60dc2' size-in-bits='64' id='a6c912f4'/>
+ <pointer-type-def type-id='5fee5356' size-in-bits='64' id='a6cbc8fc'/>
<pointer-type-def type-id='c7d5925c' size-in-bits='64' id='a6cdca2a'/>
<pointer-type-def type-id='a386dad4' size-in-bits='64' id='a6cfa2de'/>
<pointer-type-def type-id='dc49d474' size-in-bits='64' id='a6d2fa52'/>
@@ -80920,6 +81927,68 @@
<parameter type-id='91ce1af9'/>
<return type-id='91ce1af9'/>
</function-type>
+ <class-decl name='p9_stat_dotl' size-in-bits='1280' is-struct='yes' visibility='default' filepath='include/net/9p/9p.h' line='403' column='1' id='aa1b504b'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='st_result_mask' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='404' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='qid' type-id='32d965e7' visibility='default' filepath='include/net/9p/9p.h' line='405' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='st_mode' type-id='19c2251e' visibility='default' filepath='include/net/9p/9p.h' line='406' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='224'>
+ <var-decl name='st_uid' type-id='d80b72e6' visibility='default' filepath='include/net/9p/9p.h' line='407' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='256'>
+ <var-decl name='st_gid' type-id='094d8048' visibility='default' filepath='include/net/9p/9p.h' line='408' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='320'>
+ <var-decl name='st_nlink' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='409' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='384'>
+ <var-decl name='st_rdev' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='410' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='448'>
+ <var-decl name='st_size' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='411' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='512'>
+ <var-decl name='st_blksize' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='412' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='576'>
+ <var-decl name='st_blocks' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='413' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='640'>
+ <var-decl name='st_atime_sec' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='414' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='704'>
+ <var-decl name='st_atime_nsec' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='415' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='768'>
+ <var-decl name='st_mtime_sec' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='416' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='832'>
+ <var-decl name='st_mtime_nsec' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='417' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='896'>
+ <var-decl name='st_ctime_sec' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='418' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='960'>
+ <var-decl name='st_ctime_nsec' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='419' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1024'>
+ <var-decl name='st_btime_sec' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='420' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1088'>
+ <var-decl name='st_btime_nsec' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='421' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1152'>
+ <var-decl name='st_gen' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='422' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1216'>
+ <var-decl name='st_data_version' type-id='91ce1af9' visibility='default' filepath='include/net/9p/9p.h' line='423' column='1'/>
+ </data-member>
+ </class-decl>
<qualified-type-def type-id='84390049' const='yes' id='aa1e7074'/>
<pointer-type-def type-id='c657e2b9' size-in-bits='64' id='aa2748ad'/>
<pointer-type-def type-id='400fb07b' size-in-bits='64' id='aa29ecab'/>
@@ -80974,6 +82043,14 @@
<subrange length='5' type-id='7ff19f0f' id='53010e10'/>
</array-type-def>
<pointer-type-def type-id='44846695' size-in-bits='64' id='aa66a4b1'/>
+ <class-decl name='fuse_in_arg' size-in-bits='128' is-struct='yes' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='327' column='1' id='aa6f88b1'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='size' type-id='f0981eeb' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='328' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='value' type-id='eaa32e2f' visibility='default' filepath='include/../fs/fuse/fuse_i.h' line='329' column='1'/>
+ </data-member>
+ </class-decl>
<function-type size-in-bits='64' id='aa70b8e2'>
<parameter type-id='fa0b179b'/>
<parameter type-id='08496218'/>
@@ -84295,19 +85372,19 @@
</union-decl>
<union-decl name='__anonymous_union__' size-in-bits='1920' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6159' column='1' id='ac5ab68a'>
<data-member access='public'>
- <var-decl name='client' type-id='e7f4407b' visibility='default' filepath='include/net/cfg80211.h' line='6164' column='1'/>
+ <var-decl name='client' type-id='e7f4407d' visibility='default' filepath='include/net/cfg80211.h' line='6164' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='mesh' type-id='e7f4407c' visibility='default' filepath='include/net/cfg80211.h' line='6171' column='1'/>
+ <var-decl name='mesh' type-id='e7f4407e' visibility='default' filepath='include/net/cfg80211.h' line='6171' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='ap' type-id='e7f4407d' visibility='default' filepath='include/net/cfg80211.h' line='6176' column='1'/>
+ <var-decl name='ap' type-id='e7f4407f' visibility='default' filepath='include/net/cfg80211.h' line='6176' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='ibss' type-id='e7f4407e' visibility='default' filepath='include/net/cfg80211.h' line='6183' column='1'/>
+ <var-decl name='ibss' type-id='e7f44080' visibility='default' filepath='include/net/cfg80211.h' line='6183' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='ocb' type-id='e7f4407f' visibility='default' filepath='include/net/cfg80211.h' line='6186' column='1'/>
+ <var-decl name='ocb' type-id='e7f44081' visibility='default' filepath='include/net/cfg80211.h' line='6186' column='1'/>
</data-member>
</union-decl>
<union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/net/xfrm.h' line='157' column='1' id='ac5ab68b'>
@@ -84421,7 +85498,7 @@
<var-decl name='flags' type-id='8f048e17' visibility='default' filepath='include/net/addrconf.h' line='40' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='' type-id='e7f4406f' visibility='default' filepath='include/net/addrconf.h' line='41' column='1'/>
+ <var-decl name='' type-id='e7f44071' visibility='default' filepath='include/net/addrconf.h' line='41' column='1'/>
</data-member>
</union-decl>
<union-decl name='__anonymous_union__' size-in-bits='32' is-anonymous='yes' visibility='default' filepath='include/linux/posix_acl.h' line='23' column='1' id='ac5ab697'>
@@ -84432,32 +85509,40 @@
<var-decl name='e_gid' type-id='094d8048' visibility='default' filepath='include/linux/posix_acl.h' line='25' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/bpf.h' line='5630' column='1' id='ac5ab698'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/net/9p/client.h' line='112' column='1' id='ac5ab698'>
+ <data-member access='public'>
+ <var-decl name='fd' type-id='e7f44047' visibility='default' filepath='include/net/9p/client.h' line='116' column='1'/>
+ </data-member>
+ <data-member access='public'>
+ <var-decl name='tcp' type-id='e7f44048' visibility='default' filepath='include/net/9p/client.h' line='121' column='1'/>
+ </data-member>
+ </union-decl>
+ <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/bpf.h' line='5630' column='1' id='ac5ab699'>
<data-member access='public'>
- <var-decl name='raw_tracepoint' type-id='e7f44049' visibility='default' filepath='include/uapi/linux/bpf.h' line='5634' column='1'/>
+ <var-decl name='raw_tracepoint' type-id='e7f4404b' visibility='default' filepath='include/uapi/linux/bpf.h' line='5634' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='tracing' type-id='e7f4404a' visibility='default' filepath='include/uapi/linux/bpf.h' line='5639' column='1'/>
+ <var-decl name='tracing' type-id='e7f4404c' visibility='default' filepath='include/uapi/linux/bpf.h' line='5639' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='cgroup' type-id='e7f4404b' visibility='default' filepath='include/uapi/linux/bpf.h' line='5643' column='1'/>
+ <var-decl name='cgroup' type-id='e7f4404d' visibility='default' filepath='include/uapi/linux/bpf.h' line='5643' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='iter' type-id='e7f4404c' visibility='default' filepath='include/uapi/linux/bpf.h' line='5652' column='1'/>
+ <var-decl name='iter' type-id='e7f4404e' visibility='default' filepath='include/uapi/linux/bpf.h' line='5652' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='netns' type-id='e7f4404d' visibility='default' filepath='include/uapi/linux/bpf.h' line='5656' column='1'/>
+ <var-decl name='netns' type-id='e7f4404f' visibility='default' filepath='include/uapi/linux/bpf.h' line='5656' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='xdp' type-id='e7f4404e' visibility='default' filepath='include/uapi/linux/bpf.h' line='5659' column='1'/>
+ <var-decl name='xdp' type-id='e7f44050' visibility='default' filepath='include/uapi/linux/bpf.h' line='5659' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='32' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/bpf.h' line='5647' column='1' id='ac5ab699'>
+ <union-decl name='__anonymous_union__' size-in-bits='32' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/bpf.h' line='5647' column='1' id='ac5ab69a'>
<data-member access='public'>
- <var-decl name='map' type-id='e7f4404f' visibility='default' filepath='include/uapi/linux/bpf.h' line='5650' column='1'/>
+ <var-decl name='map' type-id='e7f44051' visibility='default' filepath='include/uapi/linux/bpf.h' line='5650' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/igmp.h' line='74' column='1' id='ac5ab69a'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/igmp.h' line='74' column='1' id='ac5ab69b'>
<data-member access='public'>
<var-decl name='next' type-id='26479c18' visibility='default' filepath='include/linux/igmp.h' line='75' column='1'/>
</data-member>
@@ -84465,7 +85550,7 @@
<var-decl name='next_rcu' type-id='26479c18' visibility='default' filepath='include/linux/igmp.h' line='76' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='96' is-anonymous='yes' visibility='default' filepath='include/net/devlink.h' line='130' column='1' id='ac5ab69b'>
+ <union-decl name='__anonymous_union__' size-in-bits='96' is-anonymous='yes' visibility='default' filepath='include/net/devlink.h' line='130' column='1' id='ac5ab69c'>
<data-member access='public'>
<var-decl name='phys' type-id='d06f54f4' visibility='default' filepath='include/net/devlink.h' line='131' column='1'/>
</data-member>
@@ -84479,15 +85564,15 @@
<var-decl name='pci_sf' type-id='180dc228' visibility='default' filepath='include/net/devlink.h' line='134' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/net/devlink.h' line='147' column='1' id='ac5ab69c'>
+ <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/net/devlink.h' line='147' column='1' id='ac5ab69d'>
<data-member access='public'>
<var-decl name='devlink_port' type-id='f41a0030' visibility='default' filepath='include/net/devlink.h' line='148' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='' type-id='e7f44050' visibility='default' filepath='include/net/devlink.h' line='149' column='1'/>
+ <var-decl name='' type-id='e7f44052' visibility='default' filepath='include/net/devlink.h' line='149' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='net/core/devlink.c' line='430' column='1' id='ac5ab69d'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='net/core/devlink.c' line='430' column='1' id='ac5ab69e'>
<data-member access='public'>
<var-decl name='ops' type-id='ffbf24ff' visibility='default' filepath='net/core/devlink.c' line='431' column='1'/>
</data-member>
@@ -84495,46 +85580,54 @@
<var-decl name='port_ops' type-id='bc40b4a3' visibility='default' filepath='net/core/devlink.c' line='432' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='16' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='43' column='1' id='ac5ab69e'>
+ <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/linux/filter.h' line='664' column='1' id='ac5ab69f'>
+ <data-member access='public'>
+ <var-decl name='ipv4_nh' type-id='19c2251e' visibility='default' filepath='include/linux/filter.h' line='665' column='1'/>
+ </data-member>
+ <data-member access='public'>
+ <var-decl name='ipv6_nh' type-id='f6ed712a' visibility='default' filepath='include/linux/filter.h' line='666' column='1'/>
+ </data-member>
+ </union-decl>
+ <union-decl name='__anonymous_union__' size-in-bits='16' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='43' column='1' id='ac5ab6a0'>
<data-member access='public'>
<var-decl name='all' type-id='84a5c3d4' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='45' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='tcp' type-id='e7f44053' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='49' column='1'/>
+ <var-decl name='tcp' type-id='e7f44055' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='49' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='udp' type-id='e7f44053' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='52' column='1'/>
+ <var-decl name='udp' type-id='e7f44055' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='52' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='icmp' type-id='e7f44054' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='55' column='1'/>
+ <var-decl name='icmp' type-id='e7f44056' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='55' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='dccp' type-id='e7f44053' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='58' column='1'/>
+ <var-decl name='dccp' type-id='e7f44055' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='58' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='sctp' type-id='e7f44053' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='61' column='1'/>
+ <var-decl name='sctp' type-id='e7f44055' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='61' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='gre' type-id='e7f44055' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='64' column='1'/>
+ <var-decl name='gre' type-id='e7f44057' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='64' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='16' is-anonymous='yes' visibility='default' filepath='include/net/flow_dissector.h' line='53' column='1' id='ac5ab69f'>
+ <union-decl name='__anonymous_union__' size-in-bits='16' is-anonymous='yes' visibility='default' filepath='include/net/flow_dissector.h' line='53' column='1' id='ac5ab6a1'>
<data-member access='public'>
- <var-decl name='' type-id='e7f44058' visibility='default' filepath='include/net/flow_dissector.h' line='54' column='1'/>
+ <var-decl name='' type-id='e7f4405a' visibility='default' filepath='include/net/flow_dissector.h' line='54' column='1'/>
</data-member>
<data-member access='public'>
<var-decl name='vlan_tci' type-id='84a5c3d4' visibility='default' filepath='include/net/flow_dissector.h' line='59' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='32' is-anonymous='yes' visibility='default' filepath='include/net/flow_dissector.h' line='172' column='1' id='ac5ab6a0'>
+ <union-decl name='__anonymous_union__' size-in-bits='32' is-anonymous='yes' visibility='default' filepath='include/net/flow_dissector.h' line='172' column='1' id='ac5ab6a2'>
<data-member access='public'>
<var-decl name='ports' type-id='78a133c2' visibility='default' filepath='include/net/flow_dissector.h' line='173' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='' type-id='e7f44059' visibility='default' filepath='include/net/flow_dissector.h' line='174' column='1'/>
+ <var-decl name='' type-id='e7f4405b' visibility='default' filepath='include/net/flow_dissector.h' line='174' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='384' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='203' column='1' id='ac5ab6a1'>
+ <union-decl name='__anonymous_union__' size-in-bits='384' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='203' column='1' id='ac5ab6a3'>
<data-member access='public'>
<var-decl name='chain_index' type-id='19c2251e' visibility='default' filepath='include/net/flow_offload.h' line='204' column='1'/>
</data-member>
@@ -84542,10 +85635,10 @@
<var-decl name='dev' type-id='68a2d05b' visibility='default' filepath='include/net/flow_offload.h' line='205' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='vlan' type-id='e7f4405a' visibility='default' filepath='include/net/flow_offload.h' line='210' column='1'/>
+ <var-decl name='vlan' type-id='e7f4405c' visibility='default' filepath='include/net/flow_offload.h' line='210' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='mangle' type-id='e7f4405b' visibility='default' filepath='include/net/flow_offload.h' line='217' column='1'/>
+ <var-decl name='mangle' type-id='e7f4405d' visibility='default' filepath='include/net/flow_offload.h' line='217' column='1'/>
</data-member>
<data-member access='public'>
<var-decl name='tunnel' type-id='59c68f9e' visibility='default' filepath='include/net/flow_offload.h' line='218' column='1'/>
@@ -84563,53 +85656,53 @@
<var-decl name='priority' type-id='19c2251e' visibility='default' filepath='include/net/flow_offload.h' line='222' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='queue' type-id='e7f4405c' visibility='default' filepath='include/net/flow_offload.h' line='227' column='1'/>
+ <var-decl name='queue' type-id='e7f4405e' visibility='default' filepath='include/net/flow_offload.h' line='227' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='sample' type-id='e7f4405d' visibility='default' filepath='include/net/flow_offload.h' line='233' column='1'/>
+ <var-decl name='sample' type-id='e7f4405f' visibility='default' filepath='include/net/flow_offload.h' line='233' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='police' type-id='e7f4405e' visibility='default' filepath='include/net/flow_offload.h' line='241' column='1'/>
+ <var-decl name='police' type-id='e7f44060' visibility='default' filepath='include/net/flow_offload.h' line='241' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='ct' type-id='e7f4405f' visibility='default' filepath='include/net/flow_offload.h' line='246' column='1'/>
+ <var-decl name='ct' type-id='e7f44061' visibility='default' filepath='include/net/flow_offload.h' line='246' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='ct_metadata' type-id='e7f44060' visibility='default' filepath='include/net/flow_offload.h' line='252' column='1'/>
+ <var-decl name='ct_metadata' type-id='e7f44062' visibility='default' filepath='include/net/flow_offload.h' line='252' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='mpls_push' type-id='e7f44061' visibility='default' filepath='include/net/flow_offload.h' line='259' column='1'/>
+ <var-decl name='mpls_push' type-id='e7f44063' visibility='default' filepath='include/net/flow_offload.h' line='259' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='mpls_pop' type-id='e7f44062' visibility='default' filepath='include/net/flow_offload.h' line='262' column='1'/>
+ <var-decl name='mpls_pop' type-id='e7f44064' visibility='default' filepath='include/net/flow_offload.h' line='262' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='mpls_mangle' type-id='e7f44063' visibility='default' filepath='include/net/flow_offload.h' line='268' column='1'/>
+ <var-decl name='mpls_mangle' type-id='e7f44065' visibility='default' filepath='include/net/flow_offload.h' line='268' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='gate' type-id='e7f44064' visibility='default' filepath='include/net/flow_offload.h' line='277' column='1'/>
+ <var-decl name='gate' type-id='e7f44066' visibility='default' filepath='include/net/flow_offload.h' line='277' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='pppoe' type-id='e7f44065' visibility='default' filepath='include/net/flow_offload.h' line='280' column='1'/>
+ <var-decl name='pppoe' type-id='e7f44067' visibility='default' filepath='include/net/flow_offload.h' line='280' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='16' is-anonymous='yes' visibility='default' filepath='include/linux/ipv6.h' line='265' column='1' id='ac5ab6a2'>
+ <union-decl name='__anonymous_union__' size-in-bits='16' is-anonymous='yes' visibility='default' filepath='include/linux/ipv6.h' line='265' column='1' id='ac5ab6a4'>
<data-member access='public'>
- <var-decl name='bits' type-id='e7f44067' visibility='default' filepath='include/linux/ipv6.h' line='283' column='1'/>
+ <var-decl name='bits' type-id='e7f44069' visibility='default' filepath='include/linux/ipv6.h' line='283' column='1'/>
</data-member>
<data-member access='public'>
<var-decl name='all' type-id='d315442e' visibility='default' filepath='include/linux/ipv6.h' line='284' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/linux/skbuff.h' line='513' column='1' id='ac5ab6a3'>
+ <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/linux/skbuff.h' line='513' column='1' id='ac5ab6a5'>
<data-member access='public'>
- <var-decl name='' type-id='e7f44068' visibility='default' filepath='include/linux/skbuff.h' line='514' column='1'/>
+ <var-decl name='' type-id='e7f4406a' visibility='default' filepath='include/linux/skbuff.h' line='514' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='' type-id='e7f44069' visibility='default' filepath='include/linux/skbuff.h' line='518' column='1'/>
+ <var-decl name='' type-id='e7f4406b' visibility='default' filepath='include/linux/skbuff.h' line='518' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/net/ipv6.h' line='322' column='1' id='ac5ab6a4'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/net/ipv6.h' line='322' column='1' id='ac5ab6a6'>
<data-member access='public'>
<var-decl name='pid' type-id='b94e5398' visibility='default' filepath='include/net/ipv6.h' line='323' column='1'/>
</data-member>
@@ -84617,7 +85710,7 @@
<var-decl name='uid' type-id='d80b72e6' visibility='default' filepath='include/net/ipv6.h' line='324' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/net/cfg802154.h' line='233' column='1' id='ac5ab6a5'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/net/cfg802154.h' line='233' column='1' id='ac5ab6a7'>
<data-member access='public'>
<var-decl name='short_addr' type-id='23119536' visibility='default' filepath='include/net/cfg802154.h' line='234' column='1'/>
</data-member>
@@ -84625,15 +85718,15 @@
<var-decl name='extended_addr' type-id='a30e8d1f' visibility='default' filepath='include/net/cfg802154.h' line='235' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='96' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_log.h' line='22' column='1' id='ac5ab6a6'>
+ <union-decl name='__anonymous_union__' size-in-bits='96' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_log.h' line='22' column='1' id='ac5ab6a8'>
<data-member access='public'>
- <var-decl name='ulog' type-id='e7f44071' visibility='default' filepath='include/net/netfilter/nf_log.h' line='31' column='1'/>
+ <var-decl name='ulog' type-id='e7f44073' visibility='default' filepath='include/net/netfilter/nf_log.h' line='31' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='log' type-id='e7f44072' visibility='default' filepath='include/net/netfilter/nf_log.h' line='35' column='1'/>
+ <var-decl name='log' type-id='e7f44074' visibility='default' filepath='include/net/netfilter/nf_log.h' line='35' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='31' column='1' id='ac5ab6a7'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='31' column='1' id='ac5ab6a9'>
<data-member access='public'>
<var-decl name='match' type-id='1ecd1044' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='32' column='1'/>
</data-member>
@@ -84641,7 +85734,7 @@
<var-decl name='target' type-id='b7f14b36' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='33' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='35' column='1' id='ac5ab6a8'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='35' column='1' id='ac5ab6aa'>
<data-member access='public'>
<var-decl name='matchinfo' type-id='eaa32e2f' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='36' column='1'/>
</data-member>
@@ -84649,42 +85742,42 @@
<var-decl name='targinfo' type-id='eaa32e2f' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='36' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='256' is-anonymous='yes' visibility='default' filepath='include/net/ip_tunnels.h' line='41' column='1' id='ac5ab6a9'>
+ <union-decl name='__anonymous_union__' size-in-bits='256' is-anonymous='yes' visibility='default' filepath='include/net/ip_tunnels.h' line='41' column='1' id='ac5ab6ab'>
<data-member access='public'>
- <var-decl name='ipv4' type-id='e7f44073' visibility='default' filepath='include/net/ip_tunnels.h' line='45' column='1'/>
+ <var-decl name='ipv4' type-id='e7f44075' visibility='default' filepath='include/net/ip_tunnels.h' line='45' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='ipv6' type-id='e7f44074' visibility='default' filepath='include/net/ip_tunnels.h' line='49' column='1'/>
+ <var-decl name='ipv6' type-id='e7f44076' visibility='default' filepath='include/net/ip_tunnels.h' line='49' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='72' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='384' column='1' id='ac5ab6aa'>
+ <union-decl name='__anonymous_union__' size-in-bits='72' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='384' column='1' id='ac5ab6ac'>
<data-member access='public'>
<var-decl name='only_20mhz' type-id='17ee5cc6' visibility='default' filepath='include/net/cfg80211.h' line='385' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='bw' type-id='e7f44076' visibility='default' filepath='include/net/cfg80211.h' line='390' column='1'/>
+ <var-decl name='bw' type-id='e7f44078' visibility='default' filepath='include/net/cfg80211.h' line='390' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='5784' column='1' id='ac5ab6ab'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='5784' column='1' id='ac5ab6ad'>
<data-member access='public'>
<var-decl name='backport' type-id='040fcd9e' visibility='default' filepath='include/net/cfg80211.h' line='5784' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='' type-id='e7f4407a' visibility='default' filepath='include/net/cfg80211.h' line='5784' column='1'/>
+ <var-decl name='' type-id='e7f4407c' visibility='default' filepath='include/net/cfg80211.h' line='5784' column='1'/>
</data-member>
<data-member access='public'>
<var-decl name='' type-id='ac5ab5e2' visibility='default' filepath='include/net/cfg80211.h' line='5784' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='832' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6191' column='1' id='ac5ab6ac'>
+ <union-decl name='__anonymous_union__' size-in-bits='832' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6191' column='1' id='ac5ab6ae'>
<data-member access='public'>
- <var-decl name='ap' type-id='e7f44080' visibility='default' filepath='include/net/cfg80211.h' line='6195' column='1'/>
+ <var-decl name='ap' type-id='e7f44082' visibility='default' filepath='include/net/cfg80211.h' line='6195' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='client' type-id='e7f44081' visibility='default' filepath='include/net/cfg80211.h' line='6198' column='1'/>
+ <var-decl name='client' type-id='e7f44083' visibility='default' filepath='include/net/cfg80211.h' line='6198' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/net/xfrm.h' line='1409' column='1' id='ac5ab6ad'>
+ <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/net/xfrm.h' line='1409' column='1' id='ac5ab6af'>
<data-member access='public'>
<var-decl name='aead' type-id='71694cb7' visibility='default' filepath='include/net/xfrm.h' line='1410' column='1'/>
</data-member>
@@ -84698,7 +85791,7 @@
<var-decl name='comp' type-id='b9ac86db' visibility='default' filepath='include/net/xfrm.h' line='1413' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='192' is-anonymous='yes' visibility='default' filepath='include/sound/soc-topology.h' line='66' column='1' id='ac5ab6ae'>
+ <union-decl name='__anonymous_union__' size-in-bits='192' is-anonymous='yes' visibility='default' filepath='include/sound/soc-topology.h' line='66' column='1' id='ac5ab6b0'>
<data-member access='public'>
<var-decl name='control' type-id='8a84fb32' visibility='default' filepath='include/sound/soc-topology.h' line='67' column='1'/>
</data-member>
@@ -84706,7 +85799,7 @@
<var-decl name='widget' type-id='ca569b91' visibility='default' filepath='include/sound/soc-topology.h' line='68' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/sound/soc.h' line='1111' column='1' id='ac5ab6af'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/sound/soc.h' line='1111' column='1' id='ac5ab6b1'>
<data-member access='public'>
<var-decl name='dpcm_be_start' type-id='1872161b' visibility='default' filepath='include/sound/soc.h' line='1111' column='1'/>
</data-member>
@@ -84717,7 +85810,7 @@
<var-decl name='' type-id='ac5ab5e2' visibility='default' filepath='include/sound/soc.h' line='1111' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' is-anonymous='yes' visibility='default' filepath='include/uapi/sound/asoc.h' line='228' column='1' id='ac5ab6b0'>
+ <union-decl name='__anonymous_union__' is-anonymous='yes' visibility='default' filepath='include/uapi/sound/asoc.h' line='228' column='1' id='ac5ab6b2'>
<data-member access='public'>
<var-decl name='uuid' type-id='ebaaecd3' visibility='default' filepath='include/uapi/sound/asoc.h' line='229' column='1'/>
</data-member>
@@ -84728,7 +85821,7 @@
<var-decl name='string' type-id='e9564905' visibility='default' filepath='include/uapi/sound/asoc.h' line='231' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' is-anonymous='yes' visibility='default' filepath='include/uapi/sound/asoc.h' line='242' column='1' id='ac5ab6b1'>
+ <union-decl name='__anonymous_union__' is-anonymous='yes' visibility='default' filepath='include/uapi/sound/asoc.h' line='242' column='1' id='ac5ab6b3'>
<data-member access='public'>
<var-decl name='data' type-id='e84913bd' visibility='default' filepath='include/uapi/sound/asoc.h' line='243' column='1'/>
</data-member>
@@ -84736,7 +85829,7 @@
<var-decl name='array' type-id='591a7f7d' visibility='default' filepath='include/uapi/sound/asoc.h' line='244' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='1024' is-anonymous='yes' visibility='default' filepath='include/uapi/sound/asoc.h' line='260' column='1' id='ac5ab6b2'>
+ <union-decl name='__anonymous_union__' size-in-bits='1024' is-anonymous='yes' visibility='default' filepath='include/uapi/sound/asoc.h' line='260' column='1' id='ac5ab6b4'>
<data-member access='public'>
<var-decl name='data' type-id='28645bde' visibility='default' filepath='include/uapi/sound/asoc.h' line='261' column='1'/>
</data-member>
@@ -85871,7 +86964,7 @@
</class-decl>
<class-decl name='ieee80211_eht_mcs_nss_supp' size-in-bits='72' is-struct='yes' visibility='default' filepath='include/net/cfg80211.h' line='383' column='1' id='ae96296b'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='' type-id='ac5ab6aa' visibility='default' filepath='include/net/cfg80211.h' line='384' column='1'/>
+ <var-decl name='' type-id='ac5ab6ac' visibility='default' filepath='include/net/cfg80211.h' line='384' column='1'/>
</data-member>
</class-decl>
<pointer-type-def type-id='0286989c' size-in-bits='64' id='ae9790c6'/>
@@ -86808,8 +87901,8 @@
</data-member>
</class-decl>
<function-type size-in-bits='64' id='b073751e'>
- <parameter type-id='7e666abe'/>
- <parameter type-id='77e79a4b'/>
+ <parameter type-id='7e666abe' name='inode'/>
+ <parameter type-id='77e79a4b' name='filp'/>
<return type-id='95e97e5e'/>
</function-type>
<pointer-type-def type-id='d26ed346' size-in-bits='64' id='b076d304'/>
@@ -87056,6 +88149,7 @@
<var-decl name='rcu' type-id='e3d8ce29' visibility='default' filepath='include/net/sch_generic.h' line='1316' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='32d965e7' size-in-bits='64' id='b110abff'/>
<pointer-type-def type-id='d2b46ce8' size-in-bits='64' id='b11825ce'/>
<function-type size-in-bits='64' id='b11be48c'>
<parameter type-id='c14d5db2'/>
@@ -88534,6 +89628,11 @@
<var-decl name='pin_config_config_dbg_show' type-id='fb17c5d2' visibility='default' filepath='include/linux/pinctrl/pinconf.h' line='62' column='1'/>
</data-member>
</class-decl>
+ <class-decl name='__anonymous_struct__' size-in-bits='64' is-struct='yes' visibility='default' filepath='include/linux/mm_types.h' line='941' column='1' id='b48d20cd' is-anonymous='yes'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='val' type-id='7359adad' visibility='default' filepath='include/linux/mm_types.h' line='942' column='1'/>
+ </data-member>
+ </class-decl>
<pointer-type-def type-id='6cef7733' size-in-bits='64' id='b48dadb7'/>
<pointer-type-def type-id='42cd489a' size-in-bits='64' id='b49efd08'/>
<class-decl name='hdmi_audio_infoframe' size-in-bits='224' is-struct='yes' visibility='default' filepath='include/linux/hdmi.h' line='319' column='1' id='b4a1ba48'>
@@ -90006,6 +91105,7 @@
<array-type-def dimensions='1' type-id='e7f43fda' size-in-bits='96' id='b7bcaa68'>
<subrange length='3' type-id='7ff19f0f' id='56f209d2'/>
</array-type-def>
+ <pointer-type-def type-id='0d7cfc56' size-in-bits='64' id='b7c17734'/>
<pointer-type-def type-id='009f0185' size-in-bits='64' id='b7c1d7d5'/>
<array-type-def dimensions='1' type-id='95e97e5e' size-in-bits='448' id='b7c7a4a5'>
<subrange length='14' type-id='7ff19f0f' id='48882d96'/>
@@ -91807,7 +92907,7 @@
<var-decl name='callback' type-id='f371c6c4' visibility='default' filepath='include/linux/skbuff.h' line='511' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='' type-id='ac5ab6a3' visibility='default' filepath='include/linux/skbuff.h' line='513' column='1'/>
+ <var-decl name='' type-id='ac5ab6a5' visibility='default' filepath='include/linux/skbuff.h' line='513' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
<var-decl name='refcnt' type-id='64615833' visibility='default' filepath='include/linux/skbuff.h' line='525' column='1'/>
@@ -93347,7 +94447,7 @@
<var-decl name='mcast_oif' type-id='95e97e5e' visibility='default' filepath='include/linux/ipv6.h' line='262' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='544'>
- <var-decl name='rxopt' type-id='ac5ab6a2' visibility='default' filepath='include/linux/ipv6.h' line='285' column='1'/>
+ <var-decl name='rxopt' type-id='ac5ab6a4' visibility='default' filepath='include/linux/ipv6.h' line='285' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='560'>
<var-decl name='recverr' type-id='d315442e' visibility='default' filepath='include/linux/ipv6.h' line='288' column='1'/>
@@ -94953,7 +96053,7 @@
<var-decl name='last_frame_number' type-id='f0981eeb' visibility='default' filepath='sound/usb/card.h' line='192' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1408'>
- <var-decl name='dsd_dop' type-id='e7f44082' visibility='default' filepath='sound/usb/card.h' line='198' column='1'/>
+ <var-decl name='dsd_dop' type-id='e7f44084' visibility='default' filepath='sound/usb/card.h' line='198' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1504'>
<var-decl name='trigger_tstamp_pending_update' type-id='b50a4934' visibility='default' filepath='sound/usb/card.h' line='200' column='1'/>
@@ -96100,6 +97200,7 @@
<return type-id='95e97e5e'/>
</function-type>
<pointer-type-def type-id='b6da1a0e' size-in-bits='64' id='c28fe484'/>
+ <pointer-type-def type-id='6e67e9df' size-in-bits='64' id='c2954caf'/>
<pointer-type-def type-id='cbab5390' size-in-bits='64' id='c297681a'/>
<pointer-type-def type-id='dd9a5153' size-in-bits='64' id='c297924f'/>
<qualified-type-def type-id='04b222a6' const='yes' id='c29a9f0b'/>
@@ -96123,7 +97224,7 @@
<var-decl name='sfcount' type-id='f05e8e77' visibility='default' filepath='include/linux/igmp.h' line='73' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='384'>
- <var-decl name='' type-id='ac5ab69a' visibility='default' filepath='include/linux/igmp.h' line='74' column='1'/>
+ <var-decl name='' type-id='ac5ab69b' visibility='default' filepath='include/linux/igmp.h' line='74' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='448'>
<var-decl name='next_hash' type-id='26479c18' visibility='default' filepath='include/linux/igmp.h' line='78' column='1'/>
@@ -96845,6 +97946,14 @@
<parameter type-id='75615bf0'/>
<return type-id='95e97e5e'/>
</function-type>
+ <class-decl name='bpf_nh_params' size-in-bits='160' is-struct='yes' visibility='default' filepath='include/linux/filter.h' line='662' column='1' id='c4556395'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='nh_family' type-id='19c2251e' visibility='default' filepath='include/linux/filter.h' line='663' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='32'>
+ <var-decl name='' type-id='ac5ab69f' visibility='default' filepath='include/linux/filter.h' line='664' column='1'/>
+ </data-member>
+ </class-decl>
<function-type size-in-bits='64' id='c4560c68'>
<parameter type-id='a2bff676'/>
<parameter type-id='5c218f2b'/>
@@ -97029,7 +98138,7 @@
<var-decl name='type' type-id='892641a4' visibility='default' filepath='include/net/netfilter/nf_log.h' line='21' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='32'>
- <var-decl name='u' type-id='ac5ab6a6' visibility='default' filepath='include/net/netfilter/nf_log.h' line='36' column='1'/>
+ <var-decl name='u' type-id='ac5ab6a8' visibility='default' filepath='include/net/netfilter/nf_log.h' line='36' column='1'/>
</data-member>
</class-decl>
<class-decl name='inet6_skb_parm' size-in-bits='192' is-struct='yes' visibility='default' filepath='include/linux/ipv6.h' line='143' column='1' id='c4d0818f'>
@@ -101861,6 +102970,7 @@
<enumerator name='V4L2_CTRL_TYPE_MPEG2_SEQUENCE' value='593'/>
<enumerator name='V4L2_CTRL_TYPE_MPEG2_PICTURE' value='594'/>
</enum-decl>
+ <pointer-type-def type-id='0996f100' size-in-bits='64' id='cf198722'/>
<array-type-def dimensions='1' type-id='f9b06939' size-in-bits='48' id='cf1a4160'>
<subrange length='6' type-id='7ff19f0f' id='52fa524b'/>
</array-type-def>
@@ -102094,7 +103204,7 @@
<var-decl name='nat_bysource' type-id='03a4a074' visibility='default' filepath='include/net/netfilter/nf_conntrack.h' line='105' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1344'>
- <var-decl name='__nfct_init_offset' type-id='e7f44051' visibility='default' filepath='include/net/netfilter/nf_conntrack.h' line='108' column='1'/>
+ <var-decl name='__nfct_init_offset' type-id='e7f44053' visibility='default' filepath='include/net/netfilter/nf_conntrack.h' line='108' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1344'>
<var-decl name='master' type-id='8c493d8a' visibility='default' filepath='include/net/netfilter/nf_conntrack.h' line='111' column='1'/>
@@ -102190,22 +103300,22 @@
<var-decl name='all' type-id='84a5c3d4' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='22' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='tcp' type-id='e7f44053' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='26' column='1'/>
+ <var-decl name='tcp' type-id='e7f44055' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='26' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='udp' type-id='e7f44053' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='29' column='1'/>
+ <var-decl name='udp' type-id='e7f44055' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='29' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='icmp' type-id='e7f44057' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='32' column='1'/>
+ <var-decl name='icmp' type-id='e7f44059' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='32' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='dccp' type-id='e7f44053' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='35' column='1'/>
+ <var-decl name='dccp' type-id='e7f44055' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='35' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='sctp' type-id='e7f44053' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='38' column='1'/>
+ <var-decl name='sctp' type-id='e7f44055' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='38' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='gre' type-id='e7f44055' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='41' column='1'/>
+ <var-decl name='gre' type-id='e7f44057' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='41' column='1'/>
</data-member>
</union-decl>
<class-decl name='cgroup_base_stat' size-in-bits='192' is-struct='yes' visibility='default' filepath='include/linux/cgroup-defs.h' line='289' column='1' id='cfd8587e'>
@@ -103914,6 +105024,38 @@
<parameter type-id='ddd322c1' name='dev'/>
<return type-id='48b5725f'/>
</function-type>
+ <class-decl name='p9_fid' size-in-bits='704' is-struct='yes' visibility='default' filepath='include/net/9p/client.h' line='149' column='1' id='d3fbb1f6'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='clnt' type-id='3edc5ca6' visibility='default' filepath='include/net/9p/client.h' line='150' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='fid' type-id='19c2251e' visibility='default' filepath='include/net/9p/client.h' line='151' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='96'>
+ <var-decl name='count' type-id='64615833' visibility='default' filepath='include/net/9p/client.h' line='152' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='mode' type-id='95e97e5e' visibility='default' filepath='include/net/9p/client.h' line='153' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='qid' type-id='32d965e7' visibility='default' filepath='include/net/9p/client.h' line='154' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='320'>
+ <var-decl name='iounit' type-id='19c2251e' visibility='default' filepath='include/net/9p/client.h' line='155' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='352'>
+ <var-decl name='uid' type-id='d80b72e6' visibility='default' filepath='include/net/9p/client.h' line='156' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='384'>
+ <var-decl name='rdir' type-id='eaa32e2f' visibility='default' filepath='include/net/9p/client.h' line='158' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='448'>
+ <var-decl name='dlist' type-id='03a4a074' visibility='default' filepath='include/net/9p/client.h' line='160' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='576'>
+ <var-decl name='ilist' type-id='03a4a074' visibility='default' filepath='include/net/9p/client.h' line='161' column='1'/>
+ </data-member>
+ </class-decl>
<function-type size-in-bits='64' id='d3fc5c05'>
<parameter type-id='bf4bdb64'/>
<parameter type-id='7359adad'/>
@@ -106365,6 +107507,7 @@
<var-decl name='use' type-id='64615833' visibility='default' filepath='include/linux/netfilter/nf_conntrack_common.h' line='28' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='347e59f5' size-in-bits='64' id='da086881'/>
<pointer-type-def type-id='daae3cc8' size-in-bits='64' id='da0b22b2'/>
<class-decl name='neighbour' size-in-bits='3008' is-struct='yes' visibility='default' filepath='include/net/neighbour.h' line='137' column='1' id='da0e76a0'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -110829,6 +111972,7 @@
</function-type>
<pointer-type-def type-id='ecb90832' size-in-bits='64' id='e0c03654'/>
<pointer-type-def type-id='1752769a' size-in-bits='64' id='e0c1c1b8'/>
+ <typedef-decl name='swp_entry_t' type-id='b48d20cd' filepath='include/linux/mm_types.h' line='943' column='1' id='e0c6ffc2'/>
<function-type size-in-bits='64' id='e0c79ce2'>
<parameter type-id='d30bdc51'/>
<return type-id='eaa32e2f'/>
@@ -112412,13 +113556,13 @@
<var-decl name='rcv_rtt_last_tsecr' type-id='19c2251e' visibility='default' filepath='include/linux/tcp.h' line='377' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='18240'>
- <var-decl name='rcv_rtt_est' type-id='e7f4406a' visibility='default' filepath='include/linux/tcp.h' line='382' column='1'/>
+ <var-decl name='rcv_rtt_est' type-id='e7f4406c' visibility='default' filepath='include/linux/tcp.h' line='382' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='18368'>
- <var-decl name='rcvq_space' type-id='e7f4406b' visibility='default' filepath='include/linux/tcp.h' line='389' column='1'/>
+ <var-decl name='rcvq_space' type-id='e7f4406d' visibility='default' filepath='include/linux/tcp.h' line='389' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='18496'>
- <var-decl name='mtu_probe' type-id='e7f4406c' visibility='default' filepath='include/linux/tcp.h' line='395' column='1'/>
+ <var-decl name='mtu_probe' type-id='e7f4406e' visibility='default' filepath='include/linux/tcp.h' line='395' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='18560'>
<var-decl name='mtu_info' type-id='19c2251e' visibility='default' filepath='include/linux/tcp.h' line='396' column='1'/>
@@ -113856,6 +115000,7 @@
<return type-id='95e97e5e'/>
</function-type>
<typedef-decl name='seqlock_t' type-id='ec7d93c8' filepath='include/linux/seqlock.h' line='807' column='1' id='e6cd5ecf'/>
+ <pointer-type-def type-id='aa1b504b' size-in-bits='64' id='e6d563fb'/>
<pointer-type-def type-id='da73ead4' size-in-bits='64' id='e6da64f6'/>
<pointer-type-def type-id='3b6188e7' size-in-bits='64' id='e6dafa73'/>
<pointer-type-def type-id='41eec236' size-in-bits='64' id='e6db9214'/>
@@ -113971,6 +115116,7 @@
<pointer-type-def type-id='e4169778' size-in-bits='64' id='e75bbd8a'/>
<pointer-type-def type-id='36c71786' size-in-bits='64' id='e76a43c4'/>
<typedef-decl name='ZSTD_allocFunction' type-id='09f6f8ed' filepath='lib/zstd/zstd_internal.h' line='227' column='1' id='e76c3bdd'/>
+ <pointer-type-def type-id='8ebf79ee' size-in-bits='64' id='e76e79b4'/>
<function-type size-in-bits='64' id='e76f1d29'>
<parameter type-id='fa0b179b'/>
<parameter type-id='eaa32e2f'/>
@@ -114043,6 +115189,7 @@
<var-decl name='destroy_plane_state' type-id='53924d18' visibility='default' filepath='include/drm/drm_simple_kms_helper.h' line='207' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='fd68b9fa' size-in-bits='64' id='e7890d68'/>
<pointer-type-def type-id='7e5bb1dd' size-in-bits='64' id='e78e01a9'/>
<pointer-type-def type-id='56310527' size-in-bits='64' id='e78e2dfb'/>
<pointer-type-def type-id='180e16b0' size-in-bits='64' id='e79cb28f'/>
@@ -116792,7 +117939,23 @@
<var-decl name='parent_generation' type-id='19c2251e' visibility='default' filepath='include/linux/exportfs.h' line='132' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='32' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/cpu_rmap.h' line='28' column='1' id='e7f44047'>
+ <class-decl name='__anonymous_struct__' size-in-bits='64' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/9p/client.h' line='113' column='1' id='e7f44047'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='rfd' type-id='95e97e5e' visibility='default' filepath='include/net/9p/client.h' line='114' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='32'>
+ <var-decl name='wfd' type-id='95e97e5e' visibility='default' filepath='include/net/9p/client.h' line='115' column='1'/>
+ </data-member>
+ </class-decl>
+ <class-decl name='__anonymous_struct__' size-in-bits='32' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/9p/client.h' line='117' column='1' id='e7f44048'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='port' type-id='1dc6a898' visibility='default' filepath='include/net/9p/client.h' line='118' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='16'>
+ <var-decl name='privport' type-id='b50a4934' visibility='default' filepath='include/net/9p/client.h' line='119' column='1'/>
+ </data-member>
+ </class-decl>
+ <class-decl name='__anonymous_struct__' size-in-bits='32' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/cpu_rmap.h' line='28' column='1' id='e7f44049'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='index' type-id='1dc6a898' visibility='default' filepath='include/linux/cpu_rmap.h' line='29' column='1'/>
</data-member>
@@ -116800,7 +117963,7 @@
<var-decl name='dist' type-id='1dc6a898' visibility='default' filepath='include/linux/cpu_rmap.h' line='30' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='32' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/netdevice.h' line='3412' column='1' id='e7f44048'>
+ <class-decl name='__anonymous_struct__' size-in-bits='32' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/netdevice.h' line='3412' column='1' id='e7f4404a'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='recursion' type-id='1dc6a898' visibility='default' filepath='include/linux/netdevice.h' line='3413' column='1'/>
</data-member>
@@ -116808,7 +117971,7 @@
<var-decl name='more' type-id='f9b06939' visibility='default' filepath='include/linux/netdevice.h' line='3414' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/bpf.h' line='5631' column='1' id='e7f44049'>
+ <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/bpf.h' line='5631' column='1' id='e7f4404b'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='tp_name' type-id='d3130597' visibility='default' filepath='include/uapi/linux/bpf.h' line='5632' column='1'/>
</data-member>
@@ -116816,7 +117979,7 @@
<var-decl name='tp_name_len' type-id='3f1a6b60' visibility='default' filepath='include/uapi/linux/bpf.h' line='5633' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/bpf.h' line='5635' column='1' id='e7f4404a'>
+ <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/bpf.h' line='5635' column='1' id='e7f4404c'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='attach_type' type-id='3f1a6b60' visibility='default' filepath='include/uapi/linux/bpf.h' line='5636' column='1'/>
</data-member>
@@ -116827,7 +117990,7 @@
<var-decl name='target_btf_id' type-id='3f1a6b60' visibility='default' filepath='include/uapi/linux/bpf.h' line='5638' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/bpf.h' line='5640' column='1' id='e7f4404b'>
+ <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/bpf.h' line='5640' column='1' id='e7f4404d'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='cgroup_id' type-id='d3130597' visibility='default' filepath='include/uapi/linux/bpf.h' line='5641' column='1'/>
</data-member>
@@ -116835,7 +117998,7 @@
<var-decl name='attach_type' type-id='3f1a6b60' visibility='default' filepath='include/uapi/linux/bpf.h' line='5642' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/bpf.h' line='5644' column='1' id='e7f4404c'>
+ <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/bpf.h' line='5644' column='1' id='e7f4404e'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='target_name' type-id='d3130597' visibility='default' filepath='include/uapi/linux/bpf.h' line='5645' column='1'/>
</data-member>
@@ -116843,10 +118006,10 @@
<var-decl name='target_name_len' type-id='3f1a6b60' visibility='default' filepath='include/uapi/linux/bpf.h' line='5646' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='96'>
- <var-decl name='' type-id='ac5ab699' visibility='default' filepath='include/uapi/linux/bpf.h' line='5647' column='1'/>
+ <var-decl name='' type-id='ac5ab69a' visibility='default' filepath='include/uapi/linux/bpf.h' line='5647' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='64' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/bpf.h' line='5653' column='1' id='e7f4404d'>
+ <class-decl name='__anonymous_struct__' size-in-bits='64' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/bpf.h' line='5653' column='1' id='e7f4404f'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='netns_ino' type-id='3f1a6b60' visibility='default' filepath='include/uapi/linux/bpf.h' line='5654' column='1'/>
</data-member>
@@ -116854,17 +118017,17 @@
<var-decl name='attach_type' type-id='3f1a6b60' visibility='default' filepath='include/uapi/linux/bpf.h' line='5655' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='32' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/bpf.h' line='5657' column='1' id='e7f4404e'>
+ <class-decl name='__anonymous_struct__' size-in-bits='32' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/bpf.h' line='5657' column='1' id='e7f44050'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='ifindex' type-id='3f1a6b60' visibility='default' filepath='include/uapi/linux/bpf.h' line='5658' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='32' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/bpf.h' line='5648' column='1' id='e7f4404f'>
+ <class-decl name='__anonymous_struct__' size-in-bits='32' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/bpf.h' line='5648' column='1' id='e7f44051'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='map_id' type-id='3f1a6b60' visibility='default' filepath='include/uapi/linux/bpf.h' line='5649' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/devlink.h' line='149' column='1' id='e7f44050'>
+ <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/devlink.h' line='149' column='1' id='e7f44052'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='name' type-id='26a90f95' visibility='default' filepath='include/net/devlink.h' line='150' column='1'/>
</data-member>
@@ -116872,13 +118035,13 @@
<var-decl name='refcnt' type-id='64615833' visibility='default' filepath='include/net/devlink.h' line='151' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_conntrack.h' line='108' column='1' id='e7f44051'/>
- <class-decl name='__anonymous_struct__' size-in-bits='160' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='41' column='1' id='e7f44052'>
+ <class-decl name='__anonymous_struct__' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_conntrack.h' line='108' column='1' id='e7f44053'/>
+ <class-decl name='__anonymous_struct__' size-in-bits='160' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='41' column='1' id='e7f44054'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='u3' type-id='8c17f46b' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='42' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
- <var-decl name='u' type-id='ac5ab69e' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='65' column='1'/>
+ <var-decl name='u' type-id='ac5ab6a0' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='65' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='144'>
<var-decl name='protonum' type-id='892641a4' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='68' column='1'/>
@@ -116887,12 +118050,12 @@
<var-decl name='dir' type-id='892641a4' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='71' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='24' column='1' id='e7f44053'>
+ <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='24' column='1' id='e7f44055'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='port' type-id='84a5c3d4' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='25' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='53' column='1' id='e7f44054'>
+ <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='53' column='1' id='e7f44056'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='type' type-id='892641a4' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='54' column='1'/>
</data-member>
@@ -116900,12 +118063,12 @@
<var-decl name='code' type-id='892641a4' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='54' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='39' column='1' id='e7f44055'>
+ <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='39' column='1' id='e7f44057'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='key' type-id='84a5c3d4' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='40' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='160' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='76' column='1' id='e7f44056'>
+ <class-decl name='__anonymous_struct__' size-in-bits='160' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='76' column='1' id='e7f44058'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='u3' type-id='8c17f46b' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='77' column='1'/>
</data-member>
@@ -116913,12 +118076,12 @@
<var-decl name='u' type-id='cfd75634' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='78' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='30' column='1' id='e7f44057'>
+ <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='30' column='1' id='e7f44059'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='id' type-id='84a5c3d4' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='31' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_dissector.h' line='54' column='1' id='e7f44058'>
+ <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_dissector.h' line='54' column='1' id='e7f4405a'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='vlan_id' type-id='1dc6a898' visibility='default' filepath='include/net/flow_dissector.h' line='55' column='1'/>
</data-member>
@@ -116929,7 +118092,7 @@
<var-decl name='vlan_priority' type-id='1dc6a898' visibility='default' filepath='include/net/flow_dissector.h' line='57' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='32' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_dissector.h' line='174' column='1' id='e7f44059'>
+ <class-decl name='__anonymous_struct__' size-in-bits='32' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_dissector.h' line='174' column='1' id='e7f4405b'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='src' type-id='84a5c3d4' visibility='default' filepath='include/net/flow_dissector.h' line='175' column='1'/>
</data-member>
@@ -116937,7 +118100,7 @@
<var-decl name='dst' type-id='84a5c3d4' visibility='default' filepath='include/net/flow_dissector.h' line='176' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='48' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='206' column='1' id='e7f4405a'>
+ <class-decl name='__anonymous_struct__' size-in-bits='48' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='206' column='1' id='e7f4405c'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='vid' type-id='1dc6a898' visibility='default' filepath='include/net/flow_offload.h' line='207' column='1'/>
</data-member>
@@ -116948,7 +118111,7 @@
<var-decl name='prio' type-id='f9b06939' visibility='default' filepath='include/net/flow_offload.h' line='209' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='211' column='1' id='e7f4405b'>
+ <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='211' column='1' id='e7f4405d'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='htype' type-id='c3972c2e' visibility='default' filepath='include/net/flow_offload.h' line='213' column='1'/>
</data-member>
@@ -116962,7 +118125,7 @@
<var-decl name='val' type-id='19c2251e' visibility='default' filepath='include/net/flow_offload.h' line='216' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='223' column='1' id='e7f4405c'>
+ <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='223' column='1' id='e7f4405e'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='ctx' type-id='19c2251e' visibility='default' filepath='include/net/flow_offload.h' line='224' column='1'/>
</data-member>
@@ -116973,7 +118136,7 @@
<var-decl name='vf' type-id='f9b06939' visibility='default' filepath='include/net/flow_offload.h' line='226' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='192' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='228' column='1' id='e7f4405d'>
+ <class-decl name='__anonymous_struct__' size-in-bits='192' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='228' column='1' id='e7f4405f'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='psample_group' type-id='c9042c89' visibility='default' filepath='include/net/flow_offload.h' line='229' column='1'/>
</data-member>
@@ -116987,7 +118150,7 @@
<var-decl name='truncate' type-id='b50a4934' visibility='default' filepath='include/net/flow_offload.h' line='232' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='320' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='234' column='1' id='e7f4405e'>
+ <class-decl name='__anonymous_struct__' size-in-bits='320' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='234' column='1' id='e7f44060'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='index' type-id='19c2251e' visibility='default' filepath='include/net/flow_offload.h' line='235' column='1'/>
</data-member>
@@ -117007,7 +118170,7 @@
<var-decl name='mtu' type-id='19c2251e' visibility='default' filepath='include/net/flow_offload.h' line='240' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='242' column='1' id='e7f4405f'>
+ <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='242' column='1' id='e7f44061'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='action' type-id='95e97e5e' visibility='default' filepath='include/net/flow_offload.h' line='243' column='1'/>
</data-member>
@@ -117018,7 +118181,7 @@
<var-decl name='flow_table' type-id='56eda57c' visibility='default' filepath='include/net/flow_offload.h' line='245' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='256' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='247' column='1' id='e7f44060'>
+ <class-decl name='__anonymous_struct__' size-in-bits='256' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='247' column='1' id='e7f44062'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='cookie' type-id='7359adad' visibility='default' filepath='include/net/flow_offload.h' line='248' column='1'/>
</data-member>
@@ -117032,7 +118195,7 @@
<var-decl name='orig_dir' type-id='b50a4934' visibility='default' filepath='include/net/flow_offload.h' line='251' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='253' column='1' id='e7f44061'>
+ <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='253' column='1' id='e7f44063'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='label' type-id='19c2251e' visibility='default' filepath='include/net/flow_offload.h' line='254' column='1'/>
</data-member>
@@ -117049,12 +118212,12 @@
<var-decl name='ttl' type-id='f9b06939' visibility='default' filepath='include/net/flow_offload.h' line='258' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='260' column='1' id='e7f44062'>
+ <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='260' column='1' id='e7f44064'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='proto' type-id='84a5c3d4' visibility='default' filepath='include/net/flow_offload.h' line='261' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='64' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='263' column='1' id='e7f44063'>
+ <class-decl name='__anonymous_struct__' size-in-bits='64' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='263' column='1' id='e7f44065'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='label' type-id='19c2251e' visibility='default' filepath='include/net/flow_offload.h' line='264' column='1'/>
</data-member>
@@ -117068,7 +118231,7 @@
<var-decl name='ttl' type-id='f9b06939' visibility='default' filepath='include/net/flow_offload.h' line='267' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='384' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='269' column='1' id='e7f44064'>
+ <class-decl name='__anonymous_struct__' size-in-bits='384' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='269' column='1' id='e7f44066'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='index' type-id='19c2251e' visibility='default' filepath='include/net/flow_offload.h' line='270' column='1'/>
</data-member>
@@ -117091,12 +118254,12 @@
<var-decl name='entries' type-id='5a472742' visibility='default' filepath='include/net/flow_offload.h' line='276' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='278' column='1' id='e7f44065'>
+ <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='278' column='1' id='e7f44067'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='sid' type-id='1dc6a898' visibility='default' filepath='include/net/flow_offload.h' line='279' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/ipv6.h' line='266' column='1' id='e7f44067'>
+ <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/ipv6.h' line='266' column='1' id='e7f44069'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='srcrt' type-id='d315442e' visibility='default' filepath='include/linux/ipv6.h' line='267' column='1'/>
</data-member>
@@ -117143,7 +118306,7 @@
<var-decl name='recvfragsize' type-id='d315442e' visibility='default' filepath='include/linux/ipv6.h' line='281' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/skbuff.h' line='514' column='1' id='e7f44068'>
+ <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/skbuff.h' line='514' column='1' id='e7f4406a'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='desc' type-id='7359adad' visibility='default' filepath='include/linux/skbuff.h' line='515' column='1'/>
</data-member>
@@ -117151,7 +118314,7 @@
<var-decl name='ctx' type-id='eaa32e2f' visibility='default' filepath='include/linux/skbuff.h' line='516' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/skbuff.h' line='518' column='1' id='e7f44069'>
+ <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/skbuff.h' line='518' column='1' id='e7f4406b'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='id' type-id='19c2251e' visibility='default' filepath='include/linux/skbuff.h' line='519' column='1'/>
</data-member>
@@ -117165,7 +118328,7 @@
<var-decl name='bytelen' type-id='19c2251e' visibility='default' filepath='include/linux/skbuff.h' line='522' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/tcp.h' line='378' column='1' id='e7f4406a'>
+ <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/tcp.h' line='378' column='1' id='e7f4406c'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='rtt_us' type-id='19c2251e' visibility='default' filepath='include/linux/tcp.h' line='379' column='1'/>
</data-member>
@@ -117176,7 +118339,7 @@
<var-decl name='time' type-id='91ce1af9' visibility='default' filepath='include/linux/tcp.h' line='381' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/tcp.h' line='385' column='1' id='e7f4406b'>
+ <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/tcp.h' line='385' column='1' id='e7f4406d'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='space' type-id='19c2251e' visibility='default' filepath='include/linux/tcp.h' line='386' column='1'/>
</data-member>
@@ -117187,7 +118350,7 @@
<var-decl name='time' type-id='91ce1af9' visibility='default' filepath='include/linux/tcp.h' line='388' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='64' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/tcp.h' line='392' column='1' id='e7f4406c'>
+ <class-decl name='__anonymous_struct__' size-in-bits='64' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/tcp.h' line='392' column='1' id='e7f4406e'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='probe_seq_start' type-id='19c2251e' visibility='default' filepath='include/linux/tcp.h' line='393' column='1'/>
</data-member>
@@ -117195,7 +118358,7 @@
<var-decl name='probe_seq_end' type-id='19c2251e' visibility='default' filepath='include/linux/tcp.h' line='394' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='192' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/inet_connection_sock.h' line='114' column='1' id='e7f4406d'>
+ <class-decl name='__anonymous_struct__' size-in-bits='192' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/inet_connection_sock.h' line='114' column='1' id='e7f4406f'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='pending' type-id='8f048e17' visibility='default' filepath='include/net/inet_connection_sock.h' line='115' column='1'/>
</data-member>
@@ -117224,7 +118387,7 @@
<var-decl name='rcv_mss' type-id='d315442e' visibility='default' filepath='include/net/inet_connection_sock.h' line='123' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/inet_connection_sock.h' line='125' column='1' id='e7f4406e'>
+ <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/inet_connection_sock.h' line='125' column='1' id='e7f44070'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='search_high' type-id='95e97e5e' visibility='default' filepath='include/net/inet_connection_sock.h' line='127' column='1'/>
</data-member>
@@ -117241,7 +118404,7 @@
<var-decl name='probe_timestamp' type-id='19c2251e' visibility='default' filepath='include/net/inet_connection_sock.h' line='135' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='8' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/addrconf.h' line='41' column='1' id='e7f4406f'>
+ <class-decl name='__anonymous_struct__' size-in-bits='8' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/addrconf.h' line='41' column='1' id='e7f44071'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='reserved' type-id='8f048e17' visibility='default' filepath='include/net/addrconf.h' line='48' column='1'/>
</data-member>
@@ -117252,7 +118415,7 @@
<var-decl name='onlink' type-id='8f048e17' visibility='default' filepath='include/net/addrconf.h' line='50' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='256' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_conntrack_l4proto.h' line='49' column='1' id='e7f44070'>
+ <class-decl name='__anonymous_struct__' size-in-bits='256' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_conntrack_l4proto.h' line='49' column='1' id='e7f44072'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='nlattr_to_obj' type-id='3de28d43' visibility='default' filepath='include/net/netfilter/nf_conntrack_l4proto.h' line='50' column='1'/>
</data-member>
@@ -117269,7 +118432,7 @@
<var-decl name='nla_policy' type-id='109cdb66' visibility='default' filepath='include/net/netfilter/nf_conntrack_l4proto.h' line='56' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_log.h' line='23' column='1' id='e7f44071'>
+ <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_log.h' line='23' column='1' id='e7f44073'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='copy_len' type-id='9586cc7b' visibility='default' filepath='include/net/netfilter/nf_log.h' line='27' column='1'/>
</data-member>
@@ -117283,7 +118446,7 @@
<var-decl name='flags' type-id='ea2e3595' visibility='default' filepath='include/net/netfilter/nf_log.h' line='30' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_log.h' line='32' column='1' id='e7f44072'>
+ <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_log.h' line='32' column='1' id='e7f44074'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='level' type-id='892641a4' visibility='default' filepath='include/net/netfilter/nf_log.h' line='33' column='1'/>
</data-member>
@@ -117291,7 +118454,7 @@
<var-decl name='logflags' type-id='892641a4' visibility='default' filepath='include/net/netfilter/nf_log.h' line='34' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='64' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/ip_tunnels.h' line='42' column='1' id='e7f44073'>
+ <class-decl name='__anonymous_struct__' size-in-bits='64' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/ip_tunnels.h' line='42' column='1' id='e7f44075'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='src' type-id='78a133c2' visibility='default' filepath='include/net/ip_tunnels.h' line='43' column='1'/>
</data-member>
@@ -117299,7 +118462,7 @@
<var-decl name='dst' type-id='78a133c2' visibility='default' filepath='include/net/ip_tunnels.h' line='44' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='256' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/ip_tunnels.h' line='46' column='1' id='e7f44074'>
+ <class-decl name='__anonymous_struct__' size-in-bits='256' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/ip_tunnels.h' line='46' column='1' id='e7f44076'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='src' type-id='f6ed712a' visibility='default' filepath='include/net/ip_tunnels.h' line='47' column='1'/>
</data-member>
@@ -117307,15 +118470,15 @@
<var-decl name='dst' type-id='f6ed712a' visibility='default' filepath='include/net/ip_tunnels.h' line='48' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='896' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6189' column='1' id='e7f44075'>
+ <class-decl name='__anonymous_struct__' size-in-bits='896' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6189' column='1' id='e7f44077'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='addr' type-id='cf1a4160' visibility='default' filepath='include/net/cfg80211.h' line='6190' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='' type-id='ac5ab6ac' visibility='default' filepath='include/net/cfg80211.h' line='6191' column='1'/>
+ <var-decl name='' type-id='ac5ab6ae' visibility='default' filepath='include/net/cfg80211.h' line='6191' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='72' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='386' column='1' id='e7f44076'>
+ <class-decl name='__anonymous_struct__' size-in-bits='72' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='386' column='1' id='e7f44078'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='_80' type-id='a03b9897' visibility='default' filepath='include/net/cfg80211.h' line='387' column='1'/>
</data-member>
@@ -117326,7 +118489,7 @@
<var-decl name='_320' type-id='a03b9897' visibility='default' filepath='include/net/cfg80211.h' line='389' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='435' column='1' id='e7f44077'>
+ <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='435' column='1' id='e7f44079'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='data' type-id='bbaf3419' visibility='default' filepath='include/net/cfg80211.h' line='436' column='1'/>
</data-member>
@@ -117334,7 +118497,7 @@
<var-decl name='len' type-id='f0981eeb' visibility='default' filepath='include/net/cfg80211.h' line='437' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='5382' column='1' id='e7f44078'>
+ <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='5382' column='1' id='e7f4407a'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='preambles' type-id='19c2251e' visibility='default' filepath='include/net/cfg80211.h' line='5383' column='1'/>
</data-member>
@@ -117369,7 +118532,7 @@
<var-decl name='non_trigger_based' type-id='f9b06939' visibility='default' filepath='include/net/cfg80211.h' line='5393' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='192' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='5768' column='1' id='e7f44079'>
+ <class-decl name='__anonymous_struct__' size-in-bits='192' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='5768' column='1' id='e7f4407b'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='peer' type-id='91ce1af9' visibility='default' filepath='include/net/cfg80211.h' line='5769' column='1'/>
</data-member>
@@ -117380,12 +118543,12 @@
<var-decl name='max_retry' type-id='f9b06939' visibility='default' filepath='include/net/cfg80211.h' line='5770' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='64' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='5784' column='1' id='e7f4407a'>
+ <class-decl name='__anonymous_struct__' size-in-bits='64' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='5784' column='1' id='e7f4407c'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='android_backport_reserved1' type-id='91ce1af9' visibility='default' filepath='include/net/cfg80211.h' line='5784' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='320' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6160' column='1' id='e7f4407b'>
+ <class-decl name='__anonymous_struct__' size-in-bits='320' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6160' column='1' id='e7f4407d'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='connected_addr' type-id='cf1a4160' visibility='default' filepath='include/net/cfg80211.h' line='6161' column='1'/>
</data-member>
@@ -117396,7 +118559,7 @@
<var-decl name='ssid_len' type-id='f9b06939' visibility='default' filepath='include/net/cfg80211.h' line='6163' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='1920' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6165' column='1' id='e7f4407c'>
+ <class-decl name='__anonymous_struct__' size-in-bits='1920' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6165' column='1' id='e7f4407e'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='beacon_interval' type-id='95e97e5e' visibility='default' filepath='include/net/cfg80211.h' line='6166' column='1'/>
</data-member>
@@ -117416,7 +118579,7 @@
<var-decl name='id_up_len' type-id='f9b06939' visibility='default' filepath='include/net/cfg80211.h' line='6170' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='1088' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6172' column='1' id='e7f4407d'>
+ <class-decl name='__anonymous_struct__' size-in-bits='1088' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6172' column='1' id='e7f4407f'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='preset_chandef' type-id='e07d69c8' visibility='default' filepath='include/net/cfg80211.h' line='6173' column='1'/>
</data-member>
@@ -117427,7 +118590,7 @@
<var-decl name='ssid_len' type-id='f9b06939' visibility='default' filepath='include/net/cfg80211.h' line='6175' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='1152' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6177' column='1' id='e7f4407e'>
+ <class-decl name='__anonymous_struct__' size-in-bits='1152' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6177' column='1' id='e7f44080'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='current_bss' type-id='1819dec8' visibility='default' filepath='include/net/cfg80211.h' line='6178' column='1'/>
</data-member>
@@ -117444,12 +118607,12 @@
<var-decl name='ssid_len' type-id='f9b06939' visibility='default' filepath='include/net/cfg80211.h' line='6182' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='768' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6184' column='1' id='e7f4407f'>
+ <class-decl name='__anonymous_struct__' size-in-bits='768' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6184' column='1' id='e7f44081'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='chandef' type-id='e07d69c8' visibility='default' filepath='include/net/cfg80211.h' line='6185' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='832' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6192' column='1' id='e7f44080'>
+ <class-decl name='__anonymous_struct__' size-in-bits='832' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6192' column='1' id='e7f44082'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='beacon_interval' type-id='f0981eeb' visibility='default' filepath='include/net/cfg80211.h' line='6193' column='1'/>
</data-member>
@@ -117457,12 +118620,12 @@
<var-decl name='chandef' type-id='e07d69c8' visibility='default' filepath='include/net/cfg80211.h' line='6194' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='64' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6196' column='1' id='e7f44081'>
+ <class-decl name='__anonymous_struct__' size-in-bits='64' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6196' column='1' id='e7f44083'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='current_bss' type-id='1819dec8' visibility='default' filepath='include/net/cfg80211.h' line='6197' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' visibility='default' filepath='sound/usb/card.h' line='194' column='1' id='e7f44082'>
+ <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' visibility='default' filepath='sound/usb/card.h' line='194' column='1' id='e7f44084'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='marker' type-id='95e97e5e' visibility='default' filepath='sound/usb/card.h' line='195' column='1'/>
</data-member>
@@ -117588,6 +118751,13 @@
<array-type-def dimensions='1' type-id='38db93a7' size-in-bits='infinite' id='e84e7d83'>
<subrange length='infinite' type-id='7ff19f0f' id='031f2035'/>
</array-type-def>
+ <enum-decl name='p9_trans_status' filepath='include/net/9p/client.h' line='43' column='1' id='e8546e25'>
+ <underlying-type type-id='9cac1fee'/>
+ <enumerator name='Connected' value='0'/>
+ <enumerator name='BeginDisconnect' value='1'/>
+ <enumerator name='Disconnected' value='2'/>
+ <enumerator name='Hung' value='3'/>
+ </enum-decl>
<class-decl name='snd_soc_pcm_stream' size-in-bits='384' is-struct='yes' visibility='default' filepath='include/sound/soc.h' line='591' column='1' id='e85be380'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='stream_name' type-id='80f4b756' visibility='default' filepath='include/sound/soc.h' line='592' column='1'/>
@@ -117638,7 +118808,7 @@
<var-decl name='pfkey_supported' type-id='f9b06939' visibility='default' filepath='include/net/xfrm.h' line='1408' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
- <var-decl name='uinfo' type-id='ac5ab6ad' visibility='default' filepath='include/net/xfrm.h' line='1414' column='1'/>
+ <var-decl name='uinfo' type-id='ac5ab6af' visibility='default' filepath='include/net/xfrm.h' line='1414' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='320'>
<var-decl name='desc' type-id='731caba6' visibility='default' filepath='include/net/xfrm.h' line='1415' column='1'/>
@@ -117753,6 +118923,7 @@
<return type-id='95e97e5e'/>
</function-type>
<qualified-type-def type-id='e4af473b' const='yes' id='e88d0150'/>
+ <pointer-type-def type-id='947124cb' size-in-bits='64' id='e8941477'/>
<pointer-type-def type-id='d09d4bab' size-in-bits='64' id='e89ddc13'/>
<pointer-type-def type-id='e03666d9' size-in-bits='64' id='e8a41089'/>
<class-decl name='snd_pcm_chmap' size-in-bits='384' is-struct='yes' visibility='default' filepath='include/sound/pcm.h' line='1424' column='1' id='e8a73faf'>
@@ -117976,6 +119147,7 @@
<var-decl name='caching' type-id='4aed510d' visibility='default' filepath='include/drm/ttm/ttm_resource.h' line='153' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='d3fbb1f6' size-in-bits='64' id='e93ab3bc'/>
<pointer-type-def type-id='68e801ee' size-in-bits='64' id='e93ac78c'/>
<pointer-type-def type-id='c9a7d694' size-in-bits='64' id='e93ad56e'/>
<pointer-type-def type-id='f29d9605' size-in-bits='64' id='e93ad915'/>
@@ -118280,7 +119452,7 @@
<var-decl name='randomize_mac_addr' type-id='f9b06939' visibility='default' filepath='include/net/cfg80211.h' line='5380' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='ftm' type-id='e7f44078' visibility='default' filepath='include/net/cfg80211.h' line='5394' column='1'/>
+ <var-decl name='ftm' type-id='e7f4407a' visibility='default' filepath='include/net/cfg80211.h' line='5394' column='1'/>
</data-member>
</class-decl>
<class-decl name='clk_rate_request' size-in-bits='320' is-struct='yes' visibility='default' filepath='include/linux/clk-provider.h' line='56' column='1' id='e9bea70c'>
@@ -118583,6 +119755,9 @@
<return type-id='95e97e5e'/>
</function-type>
<qualified-type-def type-id='002ac4a6' const='yes' id='ea86de29'/>
+ <array-type-def dimensions='1' type-id='aa6f88b1' size-in-bits='640' id='ea9986dc'>
+ <subrange length='5' type-id='7ff19f0f' id='53010e10'/>
+ </array-type-def>
<class-decl name='usb_ssp_cap_descriptor' size-in-bits='128' is-struct='yes' visibility='default' filepath='include/uapi/linux/usb/ch9.h' line='955' column='1' id='eaa06085'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='bLength' type-id='8f048e17' visibility='default' filepath='include/uapi/linux/usb/ch9.h' line='956' column='1'/>
@@ -120322,10 +121497,10 @@
</class-decl>
<class-decl name='xt_action_param' size-in-bits='256' is-struct='yes' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='30' column='1' id='edb04712'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='' type-id='ac5ab6a7' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='31' column='1'/>
+ <var-decl name='' type-id='ac5ab6a9' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='31' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='' type-id='ac5ab6a8' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='35' column='1'/>
+ <var-decl name='' type-id='ac5ab6aa' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='35' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
<var-decl name='state' type-id='309a5a26' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='38' column='1'/>
@@ -123013,7 +124188,7 @@
<parameter type-id='9c313c2d'/>
<return type-id='95e97e5e'/>
</function-type>
- <array-type-def dimensions='1' type-id='e7f44047' size-in-bits='infinite' id='f443352a'>
+ <array-type-def dimensions='1' type-id='e7f44049' size-in-bits='infinite' id='f443352a'>
<subrange length='infinite' type-id='7ff19f0f' id='031f2035'/>
</array-type-def>
<pointer-type-def type-id='d01c7b8b' size-in-bits='64' id='f44dbedf'/>
@@ -123095,6 +124270,7 @@
<parameter type-id='b59d7dce'/>
<return type-id='95e97e5e'/>
</function-type>
+ <pointer-type-def type-id='118eb0ab' size-in-bits='64' id='f4792d9b'/>
<pointer-type-def type-id='8e9eec3c' size-in-bits='64' id='f48b73f6'/>
<pointer-type-def type-id='952318a7' size-in-bits='64' id='f494f293'/>
<pointer-type-def type-id='b0922992' size-in-bits='64' id='f49825dc'/>
@@ -123526,6 +124702,10 @@
<array-type-def dimensions='1' type-id='00ee50b8' size-in-bits='128' id='f57e9a44'>
<subrange length='2' type-id='7ff19f0f' id='52efc4ef'/>
</array-type-def>
+ <function-type size-in-bits='64' id='f581333f'>
+ <parameter type-id='3edc5ca6'/>
+ <return type-id='48b5725f'/>
+ </function-type>
<pointer-type-def type-id='cb593833' size-in-bits='64' id='f581f1cf'/>
<class-decl name='sock_filter' size-in-bits='64' is-struct='yes' visibility='default' filepath='include/uapi/linux/filter.h' line='24' column='1' id='f588f6e0'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -123605,6 +124785,7 @@
<parameter type-id='b59d7dce'/>
<return type-id='79a0948f'/>
</function-type>
+ <pointer-type-def type-id='66558cfa' size-in-bits='64' id='f5de4c68'/>
<class-decl name='badrange' size-in-bits='192' is-struct='yes' visibility='default' filepath='include/linux/libnvdimm.h' line='22' column='1' id='f5e659a5'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='list' type-id='72f469ec' visibility='default' filepath='include/linux/libnvdimm.h' line='23' column='1'/>
@@ -123651,7 +124832,7 @@
<return type-id='95e97e5e'/>
</function-type>
<pointer-type-def type-id='70ebcb19' size-in-bits='64' id='f630e149'/>
- <enum-decl name='rcutorture_type' filepath='kernel/rcu/rcu.h' line='452' column='1' id='f63583e2'>
+ <enum-decl name='rcutorture_type' filepath='kernel/rcu/rcu.h' line='458' column='1' id='f63583e2'>
<underlying-type type-id='9cac1fee'/>
<enumerator name='RCU_FLAVOR' value='0'/>
<enumerator name='RCU_TASKS_FLAVOR' value='1'/>
@@ -124789,6 +125970,7 @@
</function-type>
<pointer-type-def type-id='e8726a27' size-in-bits='64' id='f91cf277'/>
<qualified-type-def type-id='95388a16' const='yes' id='f92f0413'/>
+ <pointer-type-def type-id='013c82ee' size-in-bits='64' id='f9341208'/>
<pointer-type-def type-id='fb0dbd21' size-in-bits='64' id='f93f4e09'/>
<pointer-type-def type-id='19c2251e' size-in-bits='64' id='f9409001'/>
<pointer-type-def type-id='db2d72d5' size-in-bits='64' id='f9431329'/>
@@ -126369,6 +127551,11 @@
</data-member>
</class-decl>
<pointer-type-def type-id='1f54f780' size-in-bits='64' id='fcc1e09e'/>
+ <function-type size-in-bits='64' id='fcc2c8db'>
+ <parameter type-id='3edc5ca6'/>
+ <parameter type-id='e76e79b4'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<pointer-type-def type-id='73629046' size-in-bits='64' id='fcc49348'/>
<class-decl name='tcp_ulp_ops' size-in-bits='704' is-struct='yes' visibility='default' filepath='include/net/tcp.h' line='2225' column='1' id='fccb029f'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -126754,6 +127941,14 @@
<pointer-type-def type-id='082b64be' size-in-bits='64' id='fd53db64'/>
<pointer-type-def type-id='7363afc0' size-in-bits='64' id='fd54eeba'/>
<qualified-type-def type-id='993e7488' const='yes' id='fd66e479'/>
+ <class-decl name='rhlist_head' size-in-bits='128' is-struct='yes' visibility='default' filepath='include/linux/rhashtable-types.h' line='21' column='1' id='fd68b9fa'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='rhead' type-id='f68e0adc' visibility='default' filepath='include/linux/rhashtable-types.h' line='22' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='next' type-id='e7890d68' visibility='default' filepath='include/linux/rhashtable-types.h' line='23' column='1'/>
+ </data-member>
+ </class-decl>
<pointer-type-def type-id='b36b391c' size-in-bits='64' id='fd780be6'/>
<pointer-type-def type-id='0c3d809b' size-in-bits='64' id='fd7bd477'/>
<qualified-type-def type-id='9f48327c' const='yes' id='fd7caa9b'/>
@@ -128023,7 +129218,7 @@
<pointer-type-def type-id='46f53066' size-in-bits='64' id='fffb07a4'/>
<qualified-type-def type-id='55efd1a3' const='yes' id='fffdaf52'/>
<var-decl name='GKI_struct_blk_mq_alloc_data' type-id='17c43c95' mangled-name='GKI_struct_blk_mq_alloc_data' visibility='default' filepath='block/vendor_hooks.c' line='23' column='1' elf-symbol-id='GKI_struct_blk_mq_alloc_data'/>
- <var-decl name='GKI_struct_readahead_control' type-id='9ec8ec17' mangled-name='GKI_struct_readahead_control' visibility='default' filepath='drivers/android/vendor_hooks.c' line='501' column='1' elf-symbol-id='GKI_struct_readahead_control'/>
+ <var-decl name='GKI_struct_readahead_control' type-id='9ec8ec17' mangled-name='GKI_struct_readahead_control' visibility='default' filepath='drivers/android/vendor_hooks.c' line='509' column='1' elf-symbol-id='GKI_struct_readahead_control'/>
<var-decl name='GKI_struct_selinux_state' type-id='4ae52763' mangled-name='GKI_struct_selinux_state' visibility='default' filepath='security/selinux/vendor_hooks.c' line='21' column='1' elf-symbol-id='GKI_struct_selinux_state'/>
<function-decl name='I_BDEV' mangled-name='I_BDEV' filepath='block/bdev.c' line='42' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='I_BDEV'>
<parameter type-id='7e666abe' name='inode' filepath='block/bdev.c' line='42' column='1'/>
@@ -128287,10 +129482,10 @@
<parameter type-id='a57283f9' name='lkclass' filepath='block/genhd.c' line='1336' column='1'/>
<return type-id='33c599da'/>
</function-decl>
- <function-decl name='__blk_mq_alloc_disk' mangled-name='__blk_mq_alloc_disk' filepath='block/blk-mq.c' line='3161' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__blk_mq_alloc_disk'>
- <parameter type-id='cc26d15f' name='set' filepath='block/blk-mq.c' line='3161' column='1'/>
- <parameter type-id='eaa32e2f' name='queuedata' filepath='block/blk-mq.c' line='3161' column='1'/>
- <parameter type-id='a57283f9' name='lkclass' filepath='block/blk-mq.c' line='3162' column='1'/>
+ <function-decl name='__blk_mq_alloc_disk' mangled-name='__blk_mq_alloc_disk' filepath='block/blk-mq.c' line='3150' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__blk_mq_alloc_disk'>
+ <parameter type-id='cc26d15f' name='set' filepath='block/blk-mq.c' line='3150' column='1'/>
+ <parameter type-id='eaa32e2f' name='queuedata' filepath='block/blk-mq.c' line='3150' column='1'/>
+ <parameter type-id='a57283f9' name='lkclass' filepath='block/blk-mq.c' line='3151' column='1'/>
<return type-id='33c599da'/>
</function-decl>
<function-decl name='__blk_mq_debugfs_rq_show' mangled-name='__blk_mq_debugfs_rq_show' filepath='block/blk-mq-debugfs.c' line='329' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__blk_mq_debugfs_rq_show'>
@@ -128298,9 +129493,9 @@
<parameter type-id='3dad1a48' name='rq' filepath='block/blk-mq-debugfs.c' line='329' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__blk_mq_end_request' mangled-name='__blk_mq_end_request' filepath='block/blk-mq.c' line='552' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__blk_mq_end_request'>
- <parameter type-id='3dad1a48' name='rq' filepath='block/blk-mq.c' line='552' column='1'/>
- <parameter type-id='f4e2facd' name='error' filepath='block/blk-mq.c' line='552' column='1'/>
+ <function-decl name='__blk_mq_end_request' mangled-name='__blk_mq_end_request' filepath='block/blk-mq.c' line='551' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__blk_mq_end_request'>
+ <parameter type-id='3dad1a48' name='rq' filepath='block/blk-mq.c' line='551' column='1'/>
+ <parameter type-id='f4e2facd' name='error' filepath='block/blk-mq.c' line='551' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='__blk_rq_map_sg' mangled-name='__blk_rq_map_sg' filepath='block/blk-merge.c' line='542' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__blk_rq_map_sg'>
@@ -128562,6 +129757,11 @@
<parameter type-id='95e97e5e' name='new_ifindex' filepath='net/core/dev.c' line='11186' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='__dev_direct_xmit' mangled-name='__dev_direct_xmit' filepath='net/core/dev.c' line='4298' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__dev_direct_xmit'>
+ <parameter type-id='0fbf3cfd' name='skb' filepath='net/core/dev.c' line='4298' column='1'/>
+ <parameter type-id='1dc6a898' name='queue_id' filepath='net/core/dev.c' line='4298' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='__dev_get_by_index' mangled-name='__dev_get_by_index' filepath='net/core/dev.c' line='867' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__dev_get_by_index'>
<parameter type-id='a2bff676' name='net' filepath='net/core/dev.c' line='867' column='1'/>
<parameter type-id='95e97e5e' name='ifindex' filepath='net/core/dev.c' line='867' column='1'/>
@@ -128945,9 +130145,9 @@
<parameter type-id='f0981eeb' name='size' filepath='fs/buffer.c' line='1304' column='1'/>
<return type-id='c485c22c'/>
</function-decl>
- <function-decl name='__find_vma' mangled-name='__find_vma' filepath='mm/mmap.c' line='2307' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__find_vma'>
- <parameter type-id='df4b7819' name='mm' filepath='mm/mmap.c' line='2307' column='1'/>
- <parameter type-id='7359adad' name='addr' filepath='mm/mmap.c' line='2307' column='1'/>
+ <function-decl name='__find_vma' mangled-name='__find_vma' filepath='mm/mmap.c' line='2310' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__find_vma'>
+ <parameter type-id='df4b7819' name='mm' filepath='mm/mmap.c' line='2310' column='1'/>
+ <parameter type-id='7359adad' name='addr' filepath='mm/mmap.c' line='2310' column='1'/>
<return type-id='2ae08426'/>
</function-decl>
<function-decl name='__free_iova' mangled-name='__free_iova' filepath='drivers/iommu/iova.c' line='544' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__free_iova'>
@@ -129021,9 +130221,9 @@
<parameter type-id='95e97e5e' name='datasync' filepath='fs/libfs.c' line='1098' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__generic_file_write_iter' mangled-name='__generic_file_write_iter' filepath='mm/filemap.c' line='3909' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__generic_file_write_iter'>
- <parameter type-id='80f25feb' name='iocb' filepath='mm/filemap.c' line='3909' column='1'/>
- <parameter type-id='4fa10f9e' name='from' filepath='mm/filemap.c' line='3909' column='1'/>
+ <function-decl name='__generic_file_write_iter' mangled-name='__generic_file_write_iter' filepath='mm/filemap.c' line='3911' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__generic_file_write_iter'>
+ <parameter type-id='80f25feb' name='iocb' filepath='mm/filemap.c' line='3911' column='1'/>
+ <parameter type-id='4fa10f9e' name='from' filepath='mm/filemap.c' line='3911' column='1'/>
<return type-id='79a0948f'/>
</function-decl>
<function-decl name='__genphy_config_aneg' mangled-name='__genphy_config_aneg' filepath='drivers/net/phy/phy_device.c' line='2167' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__genphy_config_aneg'>
@@ -129744,6 +130944,18 @@
<parameter type-id='1ea237a6' name='ws' filepath='drivers/base/power/wakeup.c' line='641' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
+ <function-decl name='__posix_acl_chmod' mangled-name='__posix_acl_chmod' filepath='fs/posix_acl.c' line='560' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__posix_acl_chmod'>
+ <parameter type-id='5bc6c6a3' name='acl' filepath='fs/posix_acl.c' line='560' column='1'/>
+ <parameter type-id='3eb7c31c' name='gfp' filepath='fs/posix_acl.c' line='560' column='1'/>
+ <parameter type-id='2594b00f' name='mode' filepath='fs/posix_acl.c' line='560' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='__posix_acl_create' mangled-name='__posix_acl_create' filepath='fs/posix_acl.c' line='542' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__posix_acl_create'>
+ <parameter type-id='5bc6c6a3' name='acl' filepath='fs/posix_acl.c' line='542' column='1'/>
+ <parameter type-id='3eb7c31c' name='gfp' filepath='fs/posix_acl.c' line='542' column='1'/>
+ <parameter type-id='c484cc9e' name='mode_p' filepath='fs/posix_acl.c' line='542' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='__printk_ratelimit' mangled-name='__printk_ratelimit' filepath='kernel/printk/printk.c' line='3377' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__printk_ratelimit'>
<parameter type-id='80f4b756' name='func' filepath='kernel/printk/printk.c' line='3377' column='1'/>
<return type-id='95e97e5e'/>
@@ -130967,6 +132179,24 @@
<parameter type-id='5509d4f4' name='tk' filepath='include/trace/hooks/timekeeping.h' line='18' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='__traceiter_android_rvh_tmpfile_create' mangled-name='__traceiter_android_rvh_tmpfile_create' filepath='include/trace/hooks/tmpfile.h' line='16' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_rvh_tmpfile_create'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/tmpfile.h' line='16' column='1'/>
+ <parameter type-id='7515b73a' name='args' filepath='include/trace/hooks/tmpfile.h' line='16' column='1'/>
+ <parameter type-id='56a36c5d' name='d' filepath='include/trace/hooks/tmpfile.h' line='16' column='1'/>
+ <parameter type-id='27675065' name='entry' filepath='include/trace/hooks/tmpfile.h' line='16' column='1'/>
+ <parameter type-id='7e666abe' name='inode' filepath='include/trace/hooks/tmpfile.h' line='16' column='1'/>
+ <parameter type-id='d8e6b335' name='skip_splice' filepath='include/trace/hooks/tmpfile.h' line='16' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='__traceiter_android_rvh_tmpfile_handle_op' mangled-name='__traceiter_android_rvh_tmpfile_handle_op' filepath='include/trace/hooks/tmpfile.h' line='20' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_rvh_tmpfile_handle_op'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/tmpfile.h' line='20' column='1'/>
+ <parameter type-id='7e666abe' name='dir' filepath='include/trace/hooks/tmpfile.h' line='20' column='1'/>
+ <parameter type-id='27675065' name='entry' filepath='include/trace/hooks/tmpfile.h' line='20' column='1'/>
+ <parameter type-id='2594b00f' name='mode' filepath='include/trace/hooks/tmpfile.h' line='20' column='1'/>
+ <parameter type-id='f9341208' name='f' filepath='include/trace/hooks/tmpfile.h' line='20' column='1'/>
+ <parameter type-id='7292109c' name='ret' filepath='include/trace/hooks/tmpfile.h' line='20' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='__traceiter_android_rvh_try_to_wake_up' mangled-name='__traceiter_android_rvh_try_to_wake_up' filepath='include/trace/hooks/sched.h' line='169' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_rvh_try_to_wake_up'>
<parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/sched.h' line='169' column='1'/>
<parameter type-id='f23e2572' name='p' filepath='include/trace/hooks/sched.h' line='169' column='1'/>
@@ -131734,6 +132964,11 @@
<parameter type-id='f23e2572' name='dst' filepath='include/trace/hooks/signal.h' line='12' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='__traceiter_android_vh_do_swap_page_spf' mangled-name='__traceiter_android_vh_do_swap_page_spf' filepath='include/trace/hooks/mm.h' line='265' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_do_swap_page_spf'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='265' column='1'/>
+ <parameter type-id='d8e6b335' name='allow_swap_spf' filepath='include/trace/hooks/mm.h' line='265' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='__traceiter_android_vh_do_traversal_lruvec' mangled-name='__traceiter_android_vh_do_traversal_lruvec' filepath='include/trace/hooks/mm.h' line='163' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_do_traversal_lruvec'>
<parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='163' column='1'/>
<parameter type-id='71480a3e' name='lruvec' filepath='include/trace/hooks/mm.h' line='163' column='1'/>
@@ -132308,6 +133543,16 @@
<parameter type-id='7292109c' name='ret' filepath='include/trace/hooks/mm.h' line='70' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='__traceiter_android_vh_oom_swapmem_gather_finish' mangled-name='__traceiter_android_vh_oom_swapmem_gather_finish' filepath='include/trace/hooks/mm.h' line='283' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_oom_swapmem_gather_finish'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='283' column='1'/>
+ <parameter type-id='df4b7819' name='mm' filepath='include/trace/hooks/mm.h' line='283' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='__traceiter_android_vh_oom_swapmem_gather_init' mangled-name='__traceiter_android_vh_oom_swapmem_gather_init' filepath='include/trace/hooks/mm.h' line='280' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_oom_swapmem_gather_init'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='280' column='1'/>
+ <parameter type-id='df4b7819' name='mm' filepath='include/trace/hooks/mm.h' line='280' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='__traceiter_android_vh_page_cache_forced_ra' mangled-name='__traceiter_android_vh_page_cache_forced_ra' filepath='include/trace/hooks/mm.h' line='172' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_page_cache_forced_ra'>
<parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='172' column='1'/>
<parameter type-id='a6cdca2a' name='ractl' filepath='include/trace/hooks/mm.h' line='172' column='1'/>
@@ -132512,6 +133757,12 @@
<parameter type-id='d8e6b335' name='ret' filepath='include/trace/hooks/dtask.h' line='73' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='__traceiter_android_vh_rwsem_direct_rsteal' mangled-name='__traceiter_android_vh_rwsem_direct_rsteal' filepath='include/trace/hooks/rwsem.h' line='40' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_rwsem_direct_rsteal'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/rwsem.h' line='40' column='1'/>
+ <parameter type-id='9b58df93' name='sem' filepath='include/trace/hooks/rwsem.h' line='40' column='1'/>
+ <parameter type-id='d8e6b335' name='steal' filepath='include/trace/hooks/rwsem.h' line='40' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='__traceiter_android_vh_rwsem_downgrade_wake_finish' mangled-name='__traceiter_android_vh_rwsem_downgrade_wake_finish' filepath='include/trace/hooks/rwsem.h' line='37' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_rwsem_downgrade_wake_finish'>
<parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/rwsem.h' line='37' column='1'/>
<parameter type-id='9b58df93' name='sem' filepath='include/trace/hooks/rwsem.h' line='37' column='1'/>
@@ -132536,6 +133787,13 @@
<parameter type-id='b50a4934' name='chk_only' filepath='include/trace/hooks/dtask.h' line='67' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='__traceiter_android_vh_rwsem_optimistic_rspin' mangled-name='__traceiter_android_vh_rwsem_optimistic_rspin' filepath='include/trace/hooks/rwsem.h' line='43' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_rwsem_optimistic_rspin'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/rwsem.h' line='43' column='1'/>
+ <parameter type-id='9b58df93' name='sem' filepath='include/trace/hooks/rwsem.h' line='43' column='1'/>
+ <parameter type-id='3ccc2590' name='adjustment' filepath='include/trace/hooks/rwsem.h' line='43' column='1'/>
+ <parameter type-id='d8e6b335' name='rspin' filepath='include/trace/hooks/rwsem.h' line='43' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='__traceiter_android_vh_rwsem_read_wait_finish' mangled-name='__traceiter_android_vh_rwsem_read_wait_finish' filepath='include/trace/hooks/dtask.h' line='58' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_rwsem_read_wait_finish'>
<parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/dtask.h' line='58' column='1'/>
<parameter type-id='9b58df93' name='sem' filepath='include/trace/hooks/dtask.h' line='58' column='1'/>
@@ -132710,6 +133968,12 @@
<parameter type-id='91ce1af9' name='suspend_cycles' filepath='include/trace/hooks/epoch.h' line='12' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='__traceiter_android_vh_shrink_node_memcgs' mangled-name='__traceiter_android_vh_shrink_node_memcgs' filepath='include/trace/hooks/vmscan.h' line='33' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_shrink_node_memcgs'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/vmscan.h' line='33' column='1'/>
+ <parameter type-id='223696fb' name='memcg' filepath='include/trace/hooks/vmscan.h' line='33' column='1'/>
+ <parameter type-id='d8e6b335' name='skip' filepath='include/trace/hooks/vmscan.h' line='33' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='__traceiter_android_vh_shrink_slab_bypass' mangled-name='__traceiter_android_vh_shrink_slab_bypass' filepath='include/trace/hooks/vmscan.h' line='42' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_shrink_slab_bypass'>
<parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/vmscan.h' line='42' column='1'/>
<parameter type-id='3eb7c31c' name='gfp_mask' filepath='include/trace/hooks/vmscan.h' line='42' column='1'/>
@@ -132731,6 +133995,23 @@
<parameter type-id='3eb7c31c' name='flags' filepath='include/trace/hooks/mm.h' line='217' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='__traceiter_android_vh_swapmem_gather_add_bypass' mangled-name='__traceiter_android_vh_swapmem_gather_add_bypass' filepath='include/trace/hooks/mm.h' line='274' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_swapmem_gather_add_bypass'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='274' column='1'/>
+ <parameter type-id='df4b7819' name='mm' filepath='include/trace/hooks/mm.h' line='274' column='1'/>
+ <parameter type-id='e0c6ffc2' name='entry' filepath='include/trace/hooks/mm.h' line='274' column='1'/>
+ <parameter type-id='d8e6b335' name='bypass' filepath='include/trace/hooks/mm.h' line='274' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='__traceiter_android_vh_swapmem_gather_finish' mangled-name='__traceiter_android_vh_swapmem_gather_finish' filepath='include/trace/hooks/mm.h' line='277' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_swapmem_gather_finish'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='277' column='1'/>
+ <parameter type-id='df4b7819' name='mm' filepath='include/trace/hooks/mm.h' line='277' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='__traceiter_android_vh_swapmem_gather_init' mangled-name='__traceiter_android_vh_swapmem_gather_init' filepath='include/trace/hooks/mm.h' line='271' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_swapmem_gather_init'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='271' column='1'/>
+ <parameter type-id='df4b7819' name='mm' filepath='include/trace/hooks/mm.h' line='271' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='__traceiter_android_vh_sync_txn_recvd' mangled-name='__traceiter_android_vh_sync_txn_recvd' filepath='include/trace/hooks/binder.h' line='45' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_sync_txn_recvd'>
<parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/binder.h' line='45' column='1'/>
<parameter type-id='f23e2572' name='tsk' filepath='include/trace/hooks/binder.h' line='45' column='1'/>
@@ -132789,6 +134070,26 @@
<parameter type-id='1d2c2b85' name='expires' filepath='include/trace/hooks/timer.h' line='12' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='__traceiter_android_vh_tmpfile_create_check_inode' mangled-name='__traceiter_android_vh_tmpfile_create_check_inode' filepath='include/trace/hooks/tmpfile.h' line='30' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_tmpfile_create_check_inode'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/tmpfile.h' line='30' column='1'/>
+ <parameter type-id='7515b73a' name='args' filepath='include/trace/hooks/tmpfile.h' line='30' column='1'/>
+ <parameter type-id='7e666abe' name='inode' filepath='include/trace/hooks/tmpfile.h' line='30' column='1'/>
+ <parameter type-id='7292109c' name='err' filepath='include/trace/hooks/tmpfile.h' line='30' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='__traceiter_android_vh_tmpfile_secctx' mangled-name='__traceiter_android_vh_tmpfile_secctx' filepath='include/trace/hooks/tmpfile.h' line='26' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_tmpfile_secctx'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/tmpfile.h' line='26' column='1'/>
+ <parameter type-id='7515b73a' name='args' filepath='include/trace/hooks/tmpfile.h' line='26' column='1'/>
+ <parameter type-id='19c2251e' name='security_ctxlen' filepath='include/trace/hooks/tmpfile.h' line='26' column='1'/>
+ <parameter type-id='eaa32e2f' name='security_ctx' filepath='include/trace/hooks/tmpfile.h' line='26' column='1'/>
+ <parameter type-id='d8e6b335' name='skip_ctxargset' filepath='include/trace/hooks/tmpfile.h' line='26' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='__traceiter_android_vh_tmpfile_send_open' mangled-name='__traceiter_android_vh_tmpfile_send_open' filepath='include/trace/hooks/tmpfile.h' line='33' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_tmpfile_send_open'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/tmpfile.h' line='33' column='1'/>
+ <parameter type-id='90421557' name='flags' filepath='include/trace/hooks/tmpfile.h' line='33' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='__traceiter_android_vh_try_cma_fallback' mangled-name='__traceiter_android_vh_try_cma_fallback' filepath='include/trace/hooks/mm.h' line='245' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_try_cma_fallback'>
<parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='245' column='1'/>
<parameter type-id='0a0aff97' name='zone' filepath='include/trace/hooks/mm.h' line='245' column='1'/>
@@ -132829,6 +134130,11 @@
<parameter type-id='b50a4934' name='ret' filepath='include/trace/hooks/mm.h' line='120' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='__traceiter_android_vh_tune_fault_around_bytes' mangled-name='__traceiter_android_vh_tune_fault_around_bytes' filepath='include/trace/hooks/mm.h' line='268' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_tune_fault_around_bytes'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='268' column='1'/>
+ <parameter type-id='1d2c2b85' name='fault_around_bytes' filepath='include/trace/hooks/mm.h' line='268' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='__traceiter_android_vh_tune_inactive_ratio' mangled-name='__traceiter_android_vh_tune_inactive_ratio' filepath='include/trace/hooks/vmscan.h' line='51' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_tune_inactive_ratio'>
<parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/vmscan.h' line='51' column='1'/>
<parameter type-id='1d2c2b85' name='inactive_ratio' filepath='include/trace/hooks/vmscan.h' line='51' column='1'/>
@@ -133679,6 +134985,8 @@
<var-decl name='__tracepoint_android_rvh_show_max_freq' type-id='4ca0c298' mangled-name='__tracepoint_android_rvh_show_max_freq' visibility='default' filepath='include/trace/hooks/cpufreq.h' line='18' column='1' elf-symbol-id='__tracepoint_android_rvh_show_max_freq'/>
<var-decl name='__tracepoint_android_rvh_tick_entry' type-id='4ca0c298' mangled-name='__tracepoint_android_rvh_tick_entry' visibility='default' filepath='include/trace/hooks/sched.h' line='193' column='1' elf-symbol-id='__tracepoint_android_rvh_tick_entry'/>
<var-decl name='__tracepoint_android_rvh_tk_based_time_sync' type-id='4ca0c298' mangled-name='__tracepoint_android_rvh_tk_based_time_sync' visibility='default' filepath='include/trace/hooks/timekeeping.h' line='18' column='1' elf-symbol-id='__tracepoint_android_rvh_tk_based_time_sync'/>
+ <var-decl name='__tracepoint_android_rvh_tmpfile_create' type-id='4ca0c298' mangled-name='__tracepoint_android_rvh_tmpfile_create' visibility='default' filepath='include/trace/hooks/tmpfile.h' line='16' column='1' elf-symbol-id='__tracepoint_android_rvh_tmpfile_create'/>
+ <var-decl name='__tracepoint_android_rvh_tmpfile_handle_op' type-id='4ca0c298' mangled-name='__tracepoint_android_rvh_tmpfile_handle_op' visibility='default' filepath='include/trace/hooks/tmpfile.h' line='20' column='1' elf-symbol-id='__tracepoint_android_rvh_tmpfile_handle_op'/>
<var-decl name='__tracepoint_android_rvh_try_to_wake_up' type-id='4ca0c298' mangled-name='__tracepoint_android_rvh_try_to_wake_up' visibility='default' filepath='include/trace/hooks/sched.h' line='169' column='1' elf-symbol-id='__tracepoint_android_rvh_try_to_wake_up'/>
<var-decl name='__tracepoint_android_rvh_try_to_wake_up_success' type-id='4ca0c298' mangled-name='__tracepoint_android_rvh_try_to_wake_up_success' visibility='default' filepath='include/trace/hooks/sched.h' line='173' column='1' elf-symbol-id='__tracepoint_android_rvh_try_to_wake_up_success'/>
<var-decl name='__tracepoint_android_rvh_ttwu_cond' type-id='4ca0c298' mangled-name='__tracepoint_android_rvh_ttwu_cond' visibility='default' filepath='include/trace/hooks/sched.h' line='241' column='1' elf-symbol-id='__tracepoint_android_rvh_ttwu_cond'/>
@@ -133794,6 +135102,7 @@
<var-decl name='__tracepoint_android_vh_do_futex' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_do_futex' visibility='default' filepath='include/trace/hooks/futex.h' line='34' column='1' elf-symbol-id='__tracepoint_android_vh_do_futex'/>
<var-decl name='__tracepoint_android_vh_do_page_trylock' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_do_page_trylock' visibility='default' filepath='include/trace/hooks/mm.h' line='146' column='1' elf-symbol-id='__tracepoint_android_vh_do_page_trylock'/>
<var-decl name='__tracepoint_android_vh_do_send_sig_info' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_do_send_sig_info' visibility='default' filepath='include/trace/hooks/signal.h' line='12' column='1' elf-symbol-id='__tracepoint_android_vh_do_send_sig_info'/>
+ <var-decl name='__tracepoint_android_vh_do_swap_page_spf' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_do_swap_page_spf' visibility='default' filepath='include/trace/hooks/mm.h' line='265' column='1' elf-symbol-id='__tracepoint_android_vh_do_swap_page_spf'/>
<var-decl name='__tracepoint_android_vh_do_traversal_lruvec' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_do_traversal_lruvec' visibility='default' filepath='include/trace/hooks/mm.h' line='163' column='1' elf-symbol-id='__tracepoint_android_vh_do_traversal_lruvec'/>
<var-decl name='__tracepoint_android_vh_do_wake_up_sync' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_do_wake_up_sync' visibility='default' filepath='include/trace/hooks/sched.h' line='394' column='1' elf-symbol-id='__tracepoint_android_vh_do_wake_up_sync'/>
<var-decl name='__tracepoint_android_vh_drain_all_pages_bypass' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_drain_all_pages_bypass' visibility='default' filepath='include/trace/hooks/mm.h' line='73' column='1' elf-symbol-id='__tracepoint_android_vh_drain_all_pages_bypass'/>
@@ -133887,6 +135196,8 @@
<var-decl name='__tracepoint_android_vh_mutex_wait_finish' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_mutex_wait_finish' visibility='default' filepath='include/trace/hooks/dtask.h' line='29' column='1' elf-symbol-id='__tracepoint_android_vh_mutex_wait_finish'/>
<var-decl name='__tracepoint_android_vh_mutex_wait_start' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_mutex_wait_start' visibility='default' filepath='include/trace/hooks/dtask.h' line='26' column='1' elf-symbol-id='__tracepoint_android_vh_mutex_wait_start'/>
<var-decl name='__tracepoint_android_vh_oom_check_panic' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_oom_check_panic' visibility='default' filepath='include/trace/hooks/mm.h' line='70' column='1' elf-symbol-id='__tracepoint_android_vh_oom_check_panic'/>
+ <var-decl name='__tracepoint_android_vh_oom_swapmem_gather_finish' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_oom_swapmem_gather_finish' visibility='default' filepath='include/trace/hooks/mm.h' line='283' column='1' elf-symbol-id='__tracepoint_android_vh_oom_swapmem_gather_finish'/>
+ <var-decl name='__tracepoint_android_vh_oom_swapmem_gather_init' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_oom_swapmem_gather_init' visibility='default' filepath='include/trace/hooks/mm.h' line='280' column='1' elf-symbol-id='__tracepoint_android_vh_oom_swapmem_gather_init'/>
<var-decl name='__tracepoint_android_vh_page_cache_forced_ra' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_page_cache_forced_ra' visibility='default' filepath='include/trace/hooks/mm.h' line='172' column='1' elf-symbol-id='__tracepoint_android_vh_page_cache_forced_ra'/>
<var-decl name='__tracepoint_android_vh_page_referenced_check_bypass' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_page_referenced_check_bypass' visibility='default' filepath='include/trace/hooks/vmscan.h' line='18' column='1' elf-symbol-id='__tracepoint_android_vh_page_referenced_check_bypass'/>
<var-decl name='__tracepoint_android_vh_page_should_be_protected' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_page_should_be_protected' visibility='default' filepath='include/trace/hooks/mm.h' line='166' column='1' elf-symbol-id='__tracepoint_android_vh_page_should_be_protected'/>
@@ -133920,10 +135231,12 @@
<var-decl name='__tracepoint_android_vh_rtmutex_wait_start' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_rtmutex_wait_start' visibility='default' filepath='include/trace/hooks/dtask.h' line='45' column='1' elf-symbol-id='__tracepoint_android_vh_rtmutex_wait_start'/>
<var-decl name='__tracepoint_android_vh_rtmutex_waiter_prio' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_rtmutex_waiter_prio' visibility='default' filepath='include/trace/hooks/dtask.h' line='116' column='1' elf-symbol-id='__tracepoint_android_vh_rtmutex_waiter_prio'/>
<var-decl name='__tracepoint_android_vh_rwsem_can_spin_on_owner' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_rwsem_can_spin_on_owner' visibility='default' filepath='include/trace/hooks/dtask.h' line='73' column='1' elf-symbol-id='__tracepoint_android_vh_rwsem_can_spin_on_owner'/>
+ <var-decl name='__tracepoint_android_vh_rwsem_direct_rsteal' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_rwsem_direct_rsteal' visibility='default' filepath='include/trace/hooks/rwsem.h' line='40' column='1' elf-symbol-id='__tracepoint_android_vh_rwsem_direct_rsteal'/>
<var-decl name='__tracepoint_android_vh_rwsem_downgrade_wake_finish' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_rwsem_downgrade_wake_finish' visibility='default' filepath='include/trace/hooks/rwsem.h' line='37' column='1' elf-symbol-id='__tracepoint_android_vh_rwsem_downgrade_wake_finish'/>
<var-decl name='__tracepoint_android_vh_rwsem_init' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_rwsem_init' visibility='default' filepath='include/trace/hooks/rwsem.h' line='20' column='1' elf-symbol-id='__tracepoint_android_vh_rwsem_init'/>
<var-decl name='__tracepoint_android_vh_rwsem_opt_spin_finish' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_rwsem_opt_spin_finish' visibility='default' filepath='include/trace/hooks/dtask.h' line='70' column='1' elf-symbol-id='__tracepoint_android_vh_rwsem_opt_spin_finish'/>
<var-decl name='__tracepoint_android_vh_rwsem_opt_spin_start' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_rwsem_opt_spin_start' visibility='default' filepath='include/trace/hooks/dtask.h' line='67' column='1' elf-symbol-id='__tracepoint_android_vh_rwsem_opt_spin_start'/>
+ <var-decl name='__tracepoint_android_vh_rwsem_optimistic_rspin' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_rwsem_optimistic_rspin' visibility='default' filepath='include/trace/hooks/rwsem.h' line='43' column='1' elf-symbol-id='__tracepoint_android_vh_rwsem_optimistic_rspin'/>
<var-decl name='__tracepoint_android_vh_rwsem_read_wait_finish' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_rwsem_read_wait_finish' visibility='default' filepath='include/trace/hooks/dtask.h' line='58' column='1' elf-symbol-id='__tracepoint_android_vh_rwsem_read_wait_finish'/>
<var-decl name='__tracepoint_android_vh_rwsem_read_wait_start' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_rwsem_read_wait_start' visibility='default' filepath='include/trace/hooks/dtask.h' line='55' column='1' elf-symbol-id='__tracepoint_android_vh_rwsem_read_wait_start'/>
<var-decl name='__tracepoint_android_vh_rwsem_wake' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_rwsem_wake' visibility='default' filepath='include/trace/hooks/rwsem.h' line='23' column='1' elf-symbol-id='__tracepoint_android_vh_rwsem_wake'/>
@@ -133954,9 +135267,13 @@
<var-decl name='__tracepoint_android_vh_show_mem' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_show_mem' visibility='default' filepath='include/trace/hooks/mm.h' line='58' column='1' elf-symbol-id='__tracepoint_android_vh_show_mem'/>
<var-decl name='__tracepoint_android_vh_show_resume_epoch_val' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_show_resume_epoch_val' visibility='default' filepath='include/trace/hooks/epoch.h' line='16' column='1' elf-symbol-id='__tracepoint_android_vh_show_resume_epoch_val'/>
<var-decl name='__tracepoint_android_vh_show_suspend_epoch_val' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_show_suspend_epoch_val' visibility='default' filepath='include/trace/hooks/epoch.h' line='12' column='1' elf-symbol-id='__tracepoint_android_vh_show_suspend_epoch_val'/>
+ <var-decl name='__tracepoint_android_vh_shrink_node_memcgs' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_shrink_node_memcgs' visibility='default' filepath='include/trace/hooks/vmscan.h' line='33' column='1' elf-symbol-id='__tracepoint_android_vh_shrink_node_memcgs'/>
<var-decl name='__tracepoint_android_vh_shrink_slab_bypass' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_shrink_slab_bypass' visibility='default' filepath='include/trace/hooks/vmscan.h' line='42' column='1' elf-symbol-id='__tracepoint_android_vh_shrink_slab_bypass'/>
<var-decl name='__tracepoint_android_vh_skip_swap_map_write' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_skip_swap_map_write' visibility='default' filepath='include/trace/hooks/bl_hib.h' line='34' column='1' elf-symbol-id='__tracepoint_android_vh_skip_swap_map_write'/>
<var-decl name='__tracepoint_android_vh_slab_page_alloced' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_slab_page_alloced' visibility='default' filepath='include/trace/hooks/mm.h' line='217' column='1' elf-symbol-id='__tracepoint_android_vh_slab_page_alloced'/>
+ <var-decl name='__tracepoint_android_vh_swapmem_gather_add_bypass' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_swapmem_gather_add_bypass' visibility='default' filepath='include/trace/hooks/mm.h' line='274' column='1' elf-symbol-id='__tracepoint_android_vh_swapmem_gather_add_bypass'/>
+ <var-decl name='__tracepoint_android_vh_swapmem_gather_finish' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_swapmem_gather_finish' visibility='default' filepath='include/trace/hooks/mm.h' line='277' column='1' elf-symbol-id='__tracepoint_android_vh_swapmem_gather_finish'/>
+ <var-decl name='__tracepoint_android_vh_swapmem_gather_init' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_swapmem_gather_init' visibility='default' filepath='include/trace/hooks/mm.h' line='271' column='1' elf-symbol-id='__tracepoint_android_vh_swapmem_gather_init'/>
<var-decl name='__tracepoint_android_vh_sync_txn_recvd' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_sync_txn_recvd' visibility='default' filepath='include/trace/hooks/binder.h' line='45' column='1' elf-symbol-id='__tracepoint_android_vh_sync_txn_recvd'/>
<var-decl name='__tracepoint_android_vh_syscall_prctl_finished' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_syscall_prctl_finished' visibility='default' filepath='include/trace/hooks/sys.h' line='16' column='1' elf-symbol-id='__tracepoint_android_vh_syscall_prctl_finished'/>
<var-decl name='__tracepoint_android_vh_sysrq_crash' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_sysrq_crash' visibility='default' filepath='include/trace/hooks/sysrqcrash.h' line='13' column='1' elf-symbol-id='__tracepoint_android_vh_sysrq_crash'/>
@@ -133967,12 +135284,16 @@
<var-decl name='__tracepoint_android_vh_thermal_register' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_thermal_register' visibility='default' filepath='include/trace/hooks/thermal.h' line='29' column='1' elf-symbol-id='__tracepoint_android_vh_thermal_register'/>
<var-decl name='__tracepoint_android_vh_thermal_unregister' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_thermal_unregister' visibility='default' filepath='include/trace/hooks/thermal.h' line='33' column='1' elf-symbol-id='__tracepoint_android_vh_thermal_unregister'/>
<var-decl name='__tracepoint_android_vh_timer_calc_index' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_timer_calc_index' visibility='default' filepath='include/trace/hooks/timer.h' line='12' column='1' elf-symbol-id='__tracepoint_android_vh_timer_calc_index'/>
+ <var-decl name='__tracepoint_android_vh_tmpfile_create_check_inode' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_tmpfile_create_check_inode' visibility='default' filepath='include/trace/hooks/tmpfile.h' line='30' column='1' elf-symbol-id='__tracepoint_android_vh_tmpfile_create_check_inode'/>
+ <var-decl name='__tracepoint_android_vh_tmpfile_secctx' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_tmpfile_secctx' visibility='default' filepath='include/trace/hooks/tmpfile.h' line='26' column='1' elf-symbol-id='__tracepoint_android_vh_tmpfile_secctx'/>
+ <var-decl name='__tracepoint_android_vh_tmpfile_send_open' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_tmpfile_send_open' visibility='default' filepath='include/trace/hooks/tmpfile.h' line='33' column='1' elf-symbol-id='__tracepoint_android_vh_tmpfile_send_open'/>
<var-decl name='__tracepoint_android_vh_try_cma_fallback' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_try_cma_fallback' visibility='default' filepath='include/trace/hooks/mm.h' line='245' column='1' elf-symbol-id='__tracepoint_android_vh_try_cma_fallback'/>
<var-decl name='__tracepoint_android_vh_try_fixup_sea' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_try_fixup_sea' visibility='default' filepath='include/trace/hooks/fault.h' line='37' column='1' elf-symbol-id='__tracepoint_android_vh_try_fixup_sea'/>
<var-decl name='__tracepoint_android_vh_try_to_freeze_todo' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_try_to_freeze_todo' visibility='default' filepath='include/trace/hooks/power.h' line='19' column='1' elf-symbol-id='__tracepoint_android_vh_try_to_freeze_todo'/>
<var-decl name='__tracepoint_android_vh_try_to_freeze_todo_logging' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_try_to_freeze_todo_logging' visibility='default' filepath='include/trace/hooks/power.h' line='23' column='1' elf-symbol-id='__tracepoint_android_vh_try_to_freeze_todo_logging'/>
<var-decl name='__tracepoint_android_vh_try_to_freeze_todo_unfrozen' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_try_to_freeze_todo_unfrozen' visibility='default' filepath='include/trace/hooks/power.h' line='27' column='1' elf-symbol-id='__tracepoint_android_vh_try_to_freeze_todo_unfrozen'/>
<var-decl name='__tracepoint_android_vh_try_to_unmap_one' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_try_to_unmap_one' visibility='default' filepath='include/trace/hooks/mm.h' line='120' column='1' elf-symbol-id='__tracepoint_android_vh_try_to_unmap_one'/>
+ <var-decl name='__tracepoint_android_vh_tune_fault_around_bytes' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_tune_fault_around_bytes' visibility='default' filepath='include/trace/hooks/mm.h' line='268' column='1' elf-symbol-id='__tracepoint_android_vh_tune_fault_around_bytes'/>
<var-decl name='__tracepoint_android_vh_tune_inactive_ratio' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_tune_inactive_ratio' visibility='default' filepath='include/trace/hooks/vmscan.h' line='51' column='1' elf-symbol-id='__tracepoint_android_vh_tune_inactive_ratio'/>
<var-decl name='__tracepoint_android_vh_tune_mmap_readaround' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_tune_mmap_readaround' visibility='default' filepath='include/trace/hooks/mm.h' line='113' column='1' elf-symbol-id='__tracepoint_android_vh_tune_mmap_readaround'/>
<var-decl name='__tracepoint_android_vh_tune_scan_type' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_tune_scan_type' visibility='default' filepath='include/trace/hooks/vmscan.h' line='36' column='1' elf-symbol-id='__tracepoint_android_vh_tune_scan_type'/>
@@ -134242,11 +135563,11 @@
<parameter type-id='c485c22c' name='bh' filepath='fs/buffer.c' line='120' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='__wait_rcu_gp' mangled-name='__wait_rcu_gp' filepath='kernel/rcu/update.c' line='371' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__wait_rcu_gp'>
- <parameter type-id='b50a4934' name='checktiny' filepath='kernel/rcu/update.c' line='371' column='1'/>
- <parameter type-id='95e97e5e' name='n' filepath='kernel/rcu/update.c' line='371' column='1'/>
- <parameter type-id='c7432356' name='crcu_array' filepath='kernel/rcu/update.c' line='371' column='1'/>
- <parameter type-id='cbba2082' name='rs_array' filepath='kernel/rcu/update.c' line='372' column='1'/>
+ <function-decl name='__wait_rcu_gp' mangled-name='__wait_rcu_gp' filepath='kernel/rcu/update.c' line='481' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__wait_rcu_gp'>
+ <parameter type-id='b50a4934' name='checktiny' filepath='kernel/rcu/update.c' line='481' column='1'/>
+ <parameter type-id='95e97e5e' name='n' filepath='kernel/rcu/update.c' line='481' column='1'/>
+ <parameter type-id='c7432356' name='crcu_array' filepath='kernel/rcu/update.c' line='481' column='1'/>
+ <parameter type-id='cbba2082' name='rs_array' filepath='kernel/rcu/update.c' line='482' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='__wake_up' mangled-name='__wake_up' filepath='kernel/sched/wait.c' line='155' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__wake_up'>
@@ -134579,12 +135900,12 @@
<parameter type-id='e0ea832a' name='lock' filepath='drivers/media/common/videobuf2/videobuf2-v4l2.c' line='1118' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='access_process_vm' mangled-name='access_process_vm' filepath='mm/memory.c' line='5691' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='access_process_vm'>
- <parameter type-id='f23e2572' name='tsk' filepath='mm/memory.c' line='5691' column='1'/>
- <parameter type-id='7359adad' name='addr' filepath='mm/memory.c' line='5691' column='1'/>
- <parameter type-id='eaa32e2f' name='buf' filepath='mm/memory.c' line='5692' column='1'/>
- <parameter type-id='95e97e5e' name='len' filepath='mm/memory.c' line='5692' column='1'/>
- <parameter type-id='f0981eeb' name='gup_flags' filepath='mm/memory.c' line='5692' column='1'/>
+ <function-decl name='access_process_vm' mangled-name='access_process_vm' filepath='mm/memory.c' line='5699' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='access_process_vm'>
+ <parameter type-id='f23e2572' name='tsk' filepath='mm/memory.c' line='5699' column='1'/>
+ <parameter type-id='7359adad' name='addr' filepath='mm/memory.c' line='5699' column='1'/>
+ <parameter type-id='eaa32e2f' name='buf' filepath='mm/memory.c' line='5700' column='1'/>
+ <parameter type-id='95e97e5e' name='len' filepath='mm/memory.c' line='5700' column='1'/>
+ <parameter type-id='f0981eeb' name='gup_flags' filepath='mm/memory.c' line='5700' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='ack_all_badblocks' mangled-name='ack_all_badblocks' filepath='block/badblocks.c' line='433' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ack_all_badblocks'>
@@ -134860,6 +136181,10 @@
<parameter is-variadic='yes'/>
<return type-id='242e3d19'/>
</function-decl>
+ <function-decl name='always_delete_dentry' mangled-name='always_delete_dentry' filepath='fs/libfs.c' line='54' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='always_delete_dentry'>
+ <parameter type-id='c14d5db2' name='dentry' filepath='fs/libfs.c' line='54' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<var-decl name='amba_bustype' type-id='b31bfc8a' mangled-name='amba_bustype' visibility='default' filepath='drivers/amba/bus.c' line='313' column='1' elf-symbol-id='amba_bustype'/>
<function-decl name='amba_driver_register' mangled-name='amba_driver_register' filepath='drivers/amba/bus.c' line='341' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='amba_driver_register'>
<parameter type-id='6e829429' name='drv' filepath='drivers/amba/bus.c' line='341' column='1'/>
@@ -135207,10 +136532,10 @@
<parameter type-id='3eb7c31c' name='gfp_mask' filepath='block/blk-crypto.c' line='83' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='bio_end_io_acct_remapped' mangled-name='bio_end_io_acct_remapped' filepath='block/blk-core.c' line='1356' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='bio_end_io_acct_remapped'>
- <parameter type-id='fb55efa1' name='bio' filepath='block/blk-core.c' line='1356' column='1'/>
- <parameter type-id='7359adad' name='start_time' filepath='block/blk-core.c' line='1356' column='1'/>
- <parameter type-id='b88dd945' name='orig_bdev' filepath='block/blk-core.c' line='1357' column='1'/>
+ <function-decl name='bio_end_io_acct_remapped' mangled-name='bio_end_io_acct_remapped' filepath='block/blk-core.c' line='1367' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='bio_end_io_acct_remapped'>
+ <parameter type-id='fb55efa1' name='bio' filepath='block/blk-core.c' line='1367' column='1'/>
+ <parameter type-id='7359adad' name='start_time' filepath='block/blk-core.c' line='1367' column='1'/>
+ <parameter type-id='b88dd945' name='orig_bdev' filepath='block/blk-core.c' line='1368' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='bio_endio' mangled-name='bio_endio' filepath='block/bio.c' line='1446' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='bio_endio'>
@@ -135234,8 +136559,8 @@
<parameter type-id='38b1e3a0' name='bs' filepath='block/bio.c' line='1497' column='1'/>
<return type-id='fb55efa1'/>
</function-decl>
- <function-decl name='bio_start_io_acct' mangled-name='bio_start_io_acct' filepath='block/blk-core.c' line='1328' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='bio_start_io_acct'>
- <parameter type-id='fb55efa1' name='bio' filepath='block/blk-core.c' line='1328' column='1'/>
+ <function-decl name='bio_start_io_acct' mangled-name='bio_start_io_acct' filepath='block/blk-core.c' line='1339' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='bio_start_io_acct'>
+ <parameter type-id='fb55efa1' name='bio' filepath='block/blk-core.c' line='1339' column='1'/>
<return type-id='7359adad'/>
</function-decl>
<function-decl name='bioset_exit' mangled-name='bioset_exit' filepath='block/bio.c' line='1570' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='bioset_exit'>
@@ -135348,8 +136673,8 @@
<parameter type-id='33c599da' name='disk' filepath='block/genhd.c' line='1380' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_cleanup_queue' mangled-name='blk_cleanup_queue' filepath='block/blk-core.c' line='373' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_cleanup_queue'>
- <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-core.c' line='373' column='1'/>
+ <function-decl name='blk_cleanup_queue' mangled-name='blk_cleanup_queue' filepath='block/blk-core.c' line='374' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_cleanup_queue'>
+ <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-core.c' line='374' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='blk_execute_rq' mangled-name='blk_execute_rq' filepath='block/blk-exec.c' line='90' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_execute_rq'>
@@ -135365,22 +136690,22 @@
<parameter type-id='5afdaa66' name='done' filepath='block/blk-exec.c' line='48' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_finish_plug' mangled-name='blk_finish_plug' filepath='block/blk-core.c' line='1758' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_finish_plug'>
- <parameter type-id='39944481' name='plug' filepath='block/blk-core.c' line='1758' column='1'/>
+ <function-decl name='blk_finish_plug' mangled-name='blk_finish_plug' filepath='block/blk-core.c' line='1769' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_finish_plug'>
+ <parameter type-id='39944481' name='plug' filepath='block/blk-core.c' line='1769' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_freeze_queue_start' mangled-name='blk_freeze_queue_start' filepath='block/blk-mq.c' line='138' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_freeze_queue_start'>
- <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-mq.c' line='138' column='1'/>
+ <function-decl name='blk_freeze_queue_start' mangled-name='blk_freeze_queue_start' filepath='block/blk-mq.c' line='137' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_freeze_queue_start'>
+ <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-mq.c' line='137' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_get_queue' mangled-name='blk_get_queue' filepath='block/blk-core.c' line='622' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_get_queue'>
- <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-core.c' line='622' column='1'/>
+ <function-decl name='blk_get_queue' mangled-name='blk_get_queue' filepath='block/blk-core.c' line='623' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_get_queue'>
+ <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-core.c' line='623' column='1'/>
<return type-id='b50a4934'/>
</function-decl>
- <function-decl name='blk_get_request' mangled-name='blk_get_request' filepath='block/blk-core.c' line='639' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_get_request'>
- <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-core.c' line='639' column='1'/>
- <parameter type-id='f0981eeb' name='op' filepath='block/blk-core.c' line='639' column='1'/>
- <parameter type-id='346d62be' name='flags' filepath='block/blk-core.c' line='640' column='1'/>
+ <function-decl name='blk_get_request' mangled-name='blk_get_request' filepath='block/blk-core.c' line='640' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_get_request'>
+ <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-core.c' line='640' column='1'/>
+ <parameter type-id='f0981eeb' name='op' filepath='block/blk-core.c' line='640' column='1'/>
+ <parameter type-id='346d62be' name='flags' filepath='block/blk-core.c' line='641' column='1'/>
<return type-id='3dad1a48'/>
</function-decl>
<function-decl name='blk_ksm_get_slot_idx' mangled-name='blk_ksm_get_slot_idx' filepath='block/keyslot-manager.c' line='211' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_ksm_get_slot_idx'>
@@ -135409,36 +136734,36 @@
<parameter type-id='33c599da' name='disk' filepath='block/genhd.c' line='560' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_mq_alloc_request' mangled-name='blk_mq_alloc_request' filepath='block/blk-mq.c' line='413' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_alloc_request'>
- <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-mq.c' line='413' column='1'/>
- <parameter type-id='f0981eeb' name='op' filepath='block/blk-mq.c' line='413' column='1'/>
- <parameter type-id='346d62be' name='flags' filepath='block/blk-mq.c' line='414' column='1'/>
+ <function-decl name='blk_mq_alloc_request' mangled-name='blk_mq_alloc_request' filepath='block/blk-mq.c' line='412' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_alloc_request'>
+ <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-mq.c' line='412' column='1'/>
+ <parameter type-id='f0981eeb' name='op' filepath='block/blk-mq.c' line='412' column='1'/>
+ <parameter type-id='346d62be' name='flags' filepath='block/blk-mq.c' line='413' column='1'/>
<return type-id='3dad1a48'/>
</function-decl>
- <function-decl name='blk_mq_alloc_request_hctx' mangled-name='blk_mq_alloc_request_hctx' filepath='block/blk-mq.c' line='441' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_alloc_request_hctx'>
- <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-mq.c' line='441' column='1'/>
- <parameter type-id='f0981eeb' name='op' filepath='block/blk-mq.c' line='442' column='1'/>
- <parameter type-id='346d62be' name='flags' filepath='block/blk-mq.c' line='442' column='1'/>
- <parameter type-id='f0981eeb' name='hctx_idx' filepath='block/blk-mq.c' line='442' column='1'/>
+ <function-decl name='blk_mq_alloc_request_hctx' mangled-name='blk_mq_alloc_request_hctx' filepath='block/blk-mq.c' line='440' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_alloc_request_hctx'>
+ <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-mq.c' line='440' column='1'/>
+ <parameter type-id='f0981eeb' name='op' filepath='block/blk-mq.c' line='441' column='1'/>
+ <parameter type-id='346d62be' name='flags' filepath='block/blk-mq.c' line='441' column='1'/>
+ <parameter type-id='f0981eeb' name='hctx_idx' filepath='block/blk-mq.c' line='441' column='1'/>
<return type-id='3dad1a48'/>
</function-decl>
- <function-decl name='blk_mq_alloc_sq_tag_set' mangled-name='blk_mq_alloc_sq_tag_set' filepath='block/blk-mq.c' line='3589' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_alloc_sq_tag_set'>
- <parameter type-id='cc26d15f' name='set' filepath='block/blk-mq.c' line='3589' column='1'/>
- <parameter type-id='e1962c5d' name='ops' filepath='block/blk-mq.c' line='3590' column='1'/>
- <parameter type-id='f0981eeb' name='queue_depth' filepath='block/blk-mq.c' line='3590' column='1'/>
- <parameter type-id='f0981eeb' name='set_flags' filepath='block/blk-mq.c' line='3591' column='1'/>
+ <function-decl name='blk_mq_alloc_sq_tag_set' mangled-name='blk_mq_alloc_sq_tag_set' filepath='block/blk-mq.c' line='3578' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_alloc_sq_tag_set'>
+ <parameter type-id='cc26d15f' name='set' filepath='block/blk-mq.c' line='3578' column='1'/>
+ <parameter type-id='e1962c5d' name='ops' filepath='block/blk-mq.c' line='3579' column='1'/>
+ <parameter type-id='f0981eeb' name='queue_depth' filepath='block/blk-mq.c' line='3579' column='1'/>
+ <parameter type-id='f0981eeb' name='set_flags' filepath='block/blk-mq.c' line='3580' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='blk_mq_alloc_tag_set' mangled-name='blk_mq_alloc_tag_set' filepath='block/blk-mq.c' line='3492' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_alloc_tag_set'>
- <parameter type-id='cc26d15f' name='set' filepath='block/blk-mq.c' line='3492' column='1'/>
+ <function-decl name='blk_mq_alloc_tag_set' mangled-name='blk_mq_alloc_tag_set' filepath='block/blk-mq.c' line='3481' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_alloc_tag_set'>
+ <parameter type-id='cc26d15f' name='set' filepath='block/blk-mq.c' line='3481' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='blk_mq_complete_request' mangled-name='blk_mq_complete_request' filepath='block/blk-mq.c' line='691' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_complete_request'>
- <parameter type-id='3dad1a48' name='rq' filepath='block/blk-mq.c' line='691' column='1'/>
+ <function-decl name='blk_mq_complete_request' mangled-name='blk_mq_complete_request' filepath='block/blk-mq.c' line='690' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_complete_request'>
+ <parameter type-id='3dad1a48' name='rq' filepath='block/blk-mq.c' line='690' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_mq_complete_request_remote' mangled-name='blk_mq_complete_request_remote' filepath='block/blk-mq.c' line='660' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_complete_request_remote'>
- <parameter type-id='3dad1a48' name='rq' filepath='block/blk-mq.c' line='660' column='1'/>
+ <function-decl name='blk_mq_complete_request_remote' mangled-name='blk_mq_complete_request_remote' filepath='block/blk-mq.c' line='659' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_complete_request_remote'>
+ <parameter type-id='3dad1a48' name='rq' filepath='block/blk-mq.c' line='659' column='1'/>
<return type-id='b50a4934'/>
</function-decl>
<function-decl name='blk_mq_debugfs_rq_show' mangled-name='blk_mq_debugfs_rq_show' filepath='block/blk-mq-debugfs.c' line='356' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_debugfs_rq_show'>
@@ -135446,39 +136771,39 @@
<parameter type-id='eaa32e2f' name='v' filepath='block/blk-mq-debugfs.c' line='356' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='blk_mq_delay_kick_requeue_list' mangled-name='blk_mq_delay_kick_requeue_list' filepath='block/blk-mq.c' line='845' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_delay_kick_requeue_list'>
- <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-mq.c' line='845' column='1'/>
- <parameter type-id='7359adad' name='msecs' filepath='block/blk-mq.c' line='846' column='1'/>
+ <function-decl name='blk_mq_delay_kick_requeue_list' mangled-name='blk_mq_delay_kick_requeue_list' filepath='block/blk-mq.c' line='844' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_delay_kick_requeue_list'>
+ <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-mq.c' line='844' column='1'/>
+ <parameter type-id='7359adad' name='msecs' filepath='block/blk-mq.c' line='845' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_mq_end_request' mangled-name='blk_mq_end_request' filepath='block/blk-mq.c' line='577' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_end_request'>
- <parameter type-id='3dad1a48' name='rq' filepath='block/blk-mq.c' line='577' column='1'/>
- <parameter type-id='f4e2facd' name='error' filepath='block/blk-mq.c' line='577' column='1'/>
+ <function-decl name='blk_mq_end_request' mangled-name='blk_mq_end_request' filepath='block/blk-mq.c' line='576' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_end_request'>
+ <parameter type-id='3dad1a48' name='rq' filepath='block/blk-mq.c' line='576' column='1'/>
+ <parameter type-id='f4e2facd' name='error' filepath='block/blk-mq.c' line='576' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_mq_free_request' mangled-name='blk_mq_free_request' filepath='block/blk-mq.c' line='521' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_free_request'>
- <parameter type-id='3dad1a48' name='rq' filepath='block/blk-mq.c' line='521' column='1'/>
+ <function-decl name='blk_mq_free_request' mangled-name='blk_mq_free_request' filepath='block/blk-mq.c' line='520' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_free_request'>
+ <parameter type-id='3dad1a48' name='rq' filepath='block/blk-mq.c' line='520' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_mq_free_tag_set' mangled-name='blk_mq_free_tag_set' filepath='block/blk-mq.c' line='3604' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_free_tag_set'>
- <parameter type-id='cc26d15f' name='set' filepath='block/blk-mq.c' line='3604' column='1'/>
+ <function-decl name='blk_mq_free_tag_set' mangled-name='blk_mq_free_tag_set' filepath='block/blk-mq.c' line='3593' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_free_tag_set'>
+ <parameter type-id='cc26d15f' name='set' filepath='block/blk-mq.c' line='3593' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_mq_freeze_queue' mangled-name='blk_mq_freeze_queue' filepath='block/blk-mq.c' line='184' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_freeze_queue'>
- <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-mq.c' line='184' column='1'/>
+ <function-decl name='blk_mq_freeze_queue' mangled-name='blk_mq_freeze_queue' filepath='block/blk-mq.c' line='183' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_freeze_queue'>
+ <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-mq.c' line='183' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_mq_freeze_queue_wait' mangled-name='blk_mq_freeze_queue_wait' filepath='block/blk-mq.c' line='152' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_freeze_queue_wait'>
- <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-mq.c' line='152' column='1'/>
+ <function-decl name='blk_mq_freeze_queue_wait' mangled-name='blk_mq_freeze_queue_wait' filepath='block/blk-mq.c' line='151' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_freeze_queue_wait'>
+ <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-mq.c' line='151' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_mq_freeze_queue_wait_timeout' mangled-name='blk_mq_freeze_queue_wait_timeout' filepath='block/blk-mq.c' line='158' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_freeze_queue_wait_timeout'>
- <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-mq.c' line='158' column='1'/>
- <parameter type-id='7359adad' name='timeout' filepath='block/blk-mq.c' line='159' column='1'/>
+ <function-decl name='blk_mq_freeze_queue_wait_timeout' mangled-name='blk_mq_freeze_queue_wait_timeout' filepath='block/blk-mq.c' line='157' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_freeze_queue_wait_timeout'>
+ <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-mq.c' line='157' column='1'/>
+ <parameter type-id='7359adad' name='timeout' filepath='block/blk-mq.c' line='158' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='blk_mq_init_queue' mangled-name='blk_mq_init_queue' filepath='block/blk-mq.c' line='3155' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_init_queue'>
- <parameter type-id='cc26d15f' name='set' filepath='block/blk-mq.c' line='3155' column='1'/>
+ <function-decl name='blk_mq_init_queue' mangled-name='blk_mq_init_queue' filepath='block/blk-mq.c' line='3144' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_init_queue'>
+ <parameter type-id='cc26d15f' name='set' filepath='block/blk-mq.c' line='3144' column='1'/>
<return type-id='e7d2a5fc'/>
</function-decl>
<function-decl name='blk_mq_map_queues' mangled-name='blk_mq_map_queues' filepath='block/blk-mq-cpumap.c' line='35' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_map_queues'>
@@ -135491,31 +136816,31 @@
<parameter type-id='95e97e5e' name='offset' filepath='block/blk-mq-pci.c' line='27' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='blk_mq_queue_inflight' mangled-name='blk_mq_queue_inflight' filepath='block/blk-mq.c' line='881' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_queue_inflight'>
- <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-mq.c' line='881' column='1'/>
+ <function-decl name='blk_mq_queue_inflight' mangled-name='blk_mq_queue_inflight' filepath='block/blk-mq.c' line='880' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_queue_inflight'>
+ <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-mq.c' line='880' column='1'/>
<return type-id='b50a4934'/>
</function-decl>
- <function-decl name='blk_mq_quiesce_queue' mangled-name='blk_mq_quiesce_queue' filepath='block/blk-mq.c' line='233' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_quiesce_queue'>
- <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-mq.c' line='233' column='1'/>
+ <function-decl name='blk_mq_quiesce_queue' mangled-name='blk_mq_quiesce_queue' filepath='block/blk-mq.c' line='232' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_quiesce_queue'>
+ <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-mq.c' line='232' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_mq_requeue_request' mangled-name='blk_mq_requeue_request' filepath='block/blk-mq.c' line='766' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_requeue_request'>
- <parameter type-id='3dad1a48' name='rq' filepath='block/blk-mq.c' line='766' column='1'/>
- <parameter type-id='b50a4934' name='kick_requeue_list' filepath='block/blk-mq.c' line='766' column='1'/>
+ <function-decl name='blk_mq_requeue_request' mangled-name='blk_mq_requeue_request' filepath='block/blk-mq.c' line='765' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_requeue_request'>
+ <parameter type-id='3dad1a48' name='rq' filepath='block/blk-mq.c' line='765' column='1'/>
+ <parameter type-id='b50a4934' name='kick_requeue_list' filepath='block/blk-mq.c' line='765' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_mq_rq_cpu' mangled-name='blk_mq_rq_cpu' filepath='block/blk-mq.c' line='4035' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_rq_cpu'>
- <parameter type-id='3dad1a48' name='rq' filepath='block/blk-mq.c' line='4035' column='1'/>
+ <function-decl name='blk_mq_rq_cpu' mangled-name='blk_mq_rq_cpu' filepath='block/blk-mq.c' line='4024' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_rq_cpu'>
+ <parameter type-id='3dad1a48' name='rq' filepath='block/blk-mq.c' line='4024' column='1'/>
<return type-id='f0981eeb'/>
</function-decl>
- <function-decl name='blk_mq_run_hw_queue' mangled-name='blk_mq_run_hw_queue' filepath='block/blk-mq.c' line='1610' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_run_hw_queue'>
- <parameter type-id='a47d3467' name='hctx' filepath='block/blk-mq.c' line='1610' column='1'/>
- <parameter type-id='b50a4934' name='async' filepath='block/blk-mq.c' line='1610' column='1'/>
+ <function-decl name='blk_mq_run_hw_queue' mangled-name='blk_mq_run_hw_queue' filepath='block/blk-mq.c' line='1609' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_run_hw_queue'>
+ <parameter type-id='a47d3467' name='hctx' filepath='block/blk-mq.c' line='1609' column='1'/>
+ <parameter type-id='b50a4934' name='async' filepath='block/blk-mq.c' line='1609' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_mq_run_hw_queues' mangled-name='blk_mq_run_hw_queues' filepath='block/blk-mq.c' line='1673' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_run_hw_queues'>
- <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-mq.c' line='1673' column='1'/>
- <parameter type-id='b50a4934' name='async' filepath='block/blk-mq.c' line='1673' column='1'/>
+ <function-decl name='blk_mq_run_hw_queues' mangled-name='blk_mq_run_hw_queues' filepath='block/blk-mq.c' line='1672' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_run_hw_queues'>
+ <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-mq.c' line='1672' column='1'/>
+ <parameter type-id='b50a4934' name='async' filepath='block/blk-mq.c' line='1672' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='blk_mq_sched_try_insert_merge' mangled-name='blk_mq_sched_try_insert_merge' filepath='block/blk-mq-sched.c' line='408' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_sched_try_insert_merge'>
@@ -135531,22 +136856,22 @@
<parameter type-id='79808846' name='merged_request' filepath='block/blk-merge.c' line='1132' column='1'/>
<return type-id='b50a4934'/>
</function-decl>
- <function-decl name='blk_mq_start_request' mangled-name='blk_mq_start_request' filepath='block/blk-mq.c' line='726' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_start_request'>
- <parameter type-id='3dad1a48' name='rq' filepath='block/blk-mq.c' line='726' column='1'/>
+ <function-decl name='blk_mq_start_request' mangled-name='blk_mq_start_request' filepath='block/blk-mq.c' line='725' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_start_request'>
+ <parameter type-id='3dad1a48' name='rq' filepath='block/blk-mq.c' line='725' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_mq_start_stopped_hw_queues' mangled-name='blk_mq_start_stopped_hw_queues' filepath='block/blk-mq.c' line='1808' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_start_stopped_hw_queues'>
- <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-mq.c' line='1808' column='1'/>
- <parameter type-id='b50a4934' name='async' filepath='block/blk-mq.c' line='1808' column='1'/>
+ <function-decl name='blk_mq_start_stopped_hw_queues' mangled-name='blk_mq_start_stopped_hw_queues' filepath='block/blk-mq.c' line='1807' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_start_stopped_hw_queues'>
+ <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-mq.c' line='1807' column='1'/>
+ <parameter type-id='b50a4934' name='async' filepath='block/blk-mq.c' line='1807' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_mq_stop_hw_queue' mangled-name='blk_mq_stop_hw_queue' filepath='block/blk-mq.c' line='1753' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_stop_hw_queue'>
- <parameter type-id='a47d3467' name='hctx' filepath='block/blk-mq.c' line='1753' column='1'/>
+ <function-decl name='blk_mq_stop_hw_queue' mangled-name='blk_mq_stop_hw_queue' filepath='block/blk-mq.c' line='1752' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_stop_hw_queue'>
+ <parameter type-id='a47d3467' name='hctx' filepath='block/blk-mq.c' line='1752' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_mq_tag_to_rq' mangled-name='blk_mq_tag_to_rq' filepath='block/blk-mq.c' line='853' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_tag_to_rq'>
- <parameter type-id='0461ecf5' name='tags' filepath='block/blk-mq.c' line='853' column='1'/>
- <parameter type-id='f0981eeb' name='tag' filepath='block/blk-mq.c' line='853' column='1'/>
+ <function-decl name='blk_mq_tag_to_rq' mangled-name='blk_mq_tag_to_rq' filepath='block/blk-mq.c' line='852' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_tag_to_rq'>
+ <parameter type-id='0461ecf5' name='tags' filepath='block/blk-mq.c' line='852' column='1'/>
+ <parameter type-id='f0981eeb' name='tag' filepath='block/blk-mq.c' line='852' column='1'/>
<return type-id='3dad1a48'/>
</function-decl>
<function-decl name='blk_mq_tagset_busy_iter' mangled-name='blk_mq_tagset_busy_iter' filepath='block/blk-mq-tag.c' line='379' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_tagset_busy_iter'>
@@ -135559,17 +136884,17 @@
<parameter type-id='cc26d15f' name='tagset' filepath='block/blk-mq-tag.c' line='409' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_mq_unfreeze_queue' mangled-name='blk_mq_unfreeze_queue' filepath='block/blk-mq.c' line='208' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_unfreeze_queue'>
- <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-mq.c' line='208' column='1'/>
+ <function-decl name='blk_mq_unfreeze_queue' mangled-name='blk_mq_unfreeze_queue' filepath='block/blk-mq.c' line='207' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_unfreeze_queue'>
+ <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-mq.c' line='207' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_mq_unquiesce_queue' mangled-name='blk_mq_unquiesce_queue' filepath='block/blk-mq.c' line='259' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_unquiesce_queue'>
- <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-mq.c' line='259' column='1'/>
+ <function-decl name='blk_mq_unquiesce_queue' mangled-name='blk_mq_unquiesce_queue' filepath='block/blk-mq.c' line='258' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_unquiesce_queue'>
+ <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-mq.c' line='258' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_mq_update_nr_hw_queues' mangled-name='blk_mq_update_nr_hw_queues' filepath='block/blk-mq.c' line='3816' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_update_nr_hw_queues'>
- <parameter type-id='cc26d15f' name='set' filepath='block/blk-mq.c' line='3816' column='1'/>
- <parameter type-id='95e97e5e' name='nr_hw_queues' filepath='block/blk-mq.c' line='3816' column='1'/>
+ <function-decl name='blk_mq_update_nr_hw_queues' mangled-name='blk_mq_update_nr_hw_queues' filepath='block/blk-mq.c' line='3805' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_update_nr_hw_queues'>
+ <parameter type-id='cc26d15f' name='set' filepath='block/blk-mq.c' line='3805' column='1'/>
+ <parameter type-id='95e97e5e' name='nr_hw_queues' filepath='block/blk-mq.c' line='3805' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='blk_mq_virtio_map_queues' mangled-name='blk_mq_virtio_map_queues' filepath='block/blk-mq-virtio.c' line='24' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_mq_virtio_map_queues'>
@@ -135578,8 +136903,8 @@
<parameter type-id='95e97e5e' name='first_vec' filepath='block/blk-mq-virtio.c' line='25' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='blk_op_str' mangled-name='blk_op_str' filepath='block/blk-core.c' line='166' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_op_str'>
- <parameter type-id='f0981eeb' name='op' filepath='block/blk-core.c' line='166' column='1'/>
+ <function-decl name='blk_op_str' mangled-name='blk_op_str' filepath='block/blk-core.c' line='167' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_op_str'>
+ <parameter type-id='f0981eeb' name='op' filepath='block/blk-core.c' line='167' column='1'/>
<return type-id='80f4b756'/>
</function-decl>
<function-decl name='blk_pm_runtime_init' mangled-name='blk_pm_runtime_init' filepath='block/blk-pm.c' line='31' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_pm_runtime_init'>
@@ -135587,12 +136912,12 @@
<parameter type-id='fa0b179b' name='dev' filepath='block/blk-pm.c' line='31' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_put_queue' mangled-name='blk_put_queue' filepath='block/blk-core.c' line='344' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_put_queue'>
- <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-core.c' line='344' column='1'/>
+ <function-decl name='blk_put_queue' mangled-name='blk_put_queue' filepath='block/blk-core.c' line='345' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_put_queue'>
+ <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-core.c' line='345' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_put_request' mangled-name='blk_put_request' filepath='block/blk-core.c' line='655' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_put_request'>
- <parameter type-id='3dad1a48' name='req' filepath='block/blk-core.c' line='655' column='1'/>
+ <function-decl name='blk_put_request' mangled-name='blk_put_request' filepath='block/blk-core.c' line='656' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_put_request'>
+ <parameter type-id='3dad1a48' name='req' filepath='block/blk-core.c' line='656' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='blk_queue_alignment_offset' mangled-name='blk_queue_alignment_offset' filepath='block/blk-settings.c' line='378' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_queue_alignment_offset'>
@@ -135615,19 +136940,19 @@
<parameter type-id='95e97e5e' name='mask' filepath='block/blk-settings.c' line='742' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_queue_flag_clear' mangled-name='blk_queue_flag_clear' filepath='block/blk-core.c' line='101' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_queue_flag_clear'>
- <parameter type-id='f0981eeb' name='flag' filepath='block/blk-core.c' line='101' column='1'/>
- <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-core.c' line='101' column='1'/>
+ <function-decl name='blk_queue_flag_clear' mangled-name='blk_queue_flag_clear' filepath='block/blk-core.c' line='102' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_queue_flag_clear'>
+ <parameter type-id='f0981eeb' name='flag' filepath='block/blk-core.c' line='102' column='1'/>
+ <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-core.c' line='102' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_queue_flag_set' mangled-name='blk_queue_flag_set' filepath='block/blk-core.c' line='90' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_queue_flag_set'>
- <parameter type-id='f0981eeb' name='flag' filepath='block/blk-core.c' line='90' column='1'/>
- <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-core.c' line='90' column='1'/>
+ <function-decl name='blk_queue_flag_set' mangled-name='blk_queue_flag_set' filepath='block/blk-core.c' line='91' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_queue_flag_set'>
+ <parameter type-id='f0981eeb' name='flag' filepath='block/blk-core.c' line='91' column='1'/>
+ <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-core.c' line='91' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_queue_flag_test_and_set' mangled-name='blk_queue_flag_test_and_set' filepath='block/blk-core.c' line='115' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_queue_flag_test_and_set'>
- <parameter type-id='f0981eeb' name='flag' filepath='block/blk-core.c' line='115' column='1'/>
- <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-core.c' line='115' column='1'/>
+ <function-decl name='blk_queue_flag_test_and_set' mangled-name='blk_queue_flag_test_and_set' filepath='block/blk-core.c' line='116' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_queue_flag_test_and_set'>
+ <parameter type-id='f0981eeb' name='flag' filepath='block/blk-core.c' line='116' column='1'/>
+ <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-core.c' line='116' column='1'/>
<return type-id='b50a4934'/>
</function-decl>
<function-decl name='blk_queue_io_min' mangled-name='blk_queue_io_min' filepath='block/blk-settings.c' line='437' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_queue_io_min'>
@@ -135748,26 +137073,26 @@
<parameter type-id='7604ff1d' name='lim' filepath='block/blk-settings.c' line='71' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_start_plug' mangled-name='blk_start_plug' filepath='block/blk-core.c' line='1674' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_start_plug'>
- <parameter type-id='39944481' name='plug' filepath='block/blk-core.c' line='1674' column='1'/>
+ <function-decl name='blk_start_plug' mangled-name='blk_start_plug' filepath='block/blk-core.c' line='1685' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_start_plug'>
+ <parameter type-id='39944481' name='plug' filepath='block/blk-core.c' line='1685' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='blk_stat_enable_accounting' mangled-name='blk_stat_enable_accounting' filepath='block/blk-stat.c' line='187' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_stat_enable_accounting'>
<parameter type-id='e7d2a5fc' name='q' filepath='block/blk-stat.c' line='187' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_status_to_errno' mangled-name='blk_status_to_errno' filepath='block/blk-core.c' line='218' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_status_to_errno'>
- <parameter type-id='f4e2facd' name='status' filepath='block/blk-core.c' line='218' column='1'/>
+ <function-decl name='blk_status_to_errno' mangled-name='blk_status_to_errno' filepath='block/blk-core.c' line='219' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_status_to_errno'>
+ <parameter type-id='f4e2facd' name='status' filepath='block/blk-core.c' line='219' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='blk_sync_queue' mangled-name='blk_sync_queue' filepath='block/blk-core.c' line='306' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_sync_queue'>
- <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-core.c' line='306' column='1'/>
+ <function-decl name='blk_sync_queue' mangled-name='blk_sync_queue' filepath='block/blk-core.c' line='307' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_sync_queue'>
+ <parameter type-id='e7d2a5fc' name='q' filepath='block/blk-core.c' line='307' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='blk_update_request' mangled-name='blk_update_request' filepath='block/blk-core.c' line='1413' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_update_request'>
- <parameter type-id='3dad1a48' name='req' filepath='block/blk-core.c' line='1413' column='1'/>
- <parameter type-id='f4e2facd' name='error' filepath='block/blk-core.c' line='1413' column='1'/>
- <parameter type-id='f0981eeb' name='nr_bytes' filepath='block/blk-core.c' line='1414' column='1'/>
+ <function-decl name='blk_update_request' mangled-name='blk_update_request' filepath='block/blk-core.c' line='1424' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blk_update_request'>
+ <parameter type-id='3dad1a48' name='req' filepath='block/blk-core.c' line='1424' column='1'/>
+ <parameter type-id='f4e2facd' name='error' filepath='block/blk-core.c' line='1424' column='1'/>
+ <parameter type-id='f0981eeb' name='nr_bytes' filepath='block/blk-core.c' line='1425' column='1'/>
<return type-id='b50a4934'/>
</function-decl>
<function-decl name='blkcg_activate_policy' mangled-name='blkcg_activate_policy' filepath='block/blk-cgroup.c' line='1314' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='blkcg_activate_policy'>
@@ -135957,6 +137282,14 @@
<parameter type-id='531a7450' name='bpf_func' filepath='net/core/filter.c' line='10778' column='1'/>
<return type-id='f0981eeb'/>
</function-decl>
+ <function-decl name='bpf_map_inc' mangled-name='bpf_map_inc' filepath='kernel/bpf/syscall.c' line='954' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='bpf_map_inc'>
+ <parameter type-id='00ee50b8' name='map' filepath='kernel/bpf/syscall.c' line='954' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
+ <function-decl name='bpf_map_put' mangled-name='bpf_map_put' filepath='kernel/bpf/syscall.c' line='506' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='bpf_map_put'>
+ <parameter type-id='00ee50b8' name='map' filepath='kernel/bpf/syscall.c' line='506' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
<var-decl name='bpf_master_redirect_enabled_key' type-id='237c0d27' mangled-name='bpf_master_redirect_enabled_key' visibility='default' filepath='net/core/filter.c' line='3965' column='1' elf-symbol-id='bpf_master_redirect_enabled_key'/>
<function-decl name='bpf_prog_add' mangled-name='bpf_prog_add' filepath='kernel/bpf/syscall.c' line='1922' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='bpf_prog_add'>
<parameter type-id='bdcee7ae' name='prog' filepath='kernel/bpf/syscall.c' line='1922' column='1'/>
@@ -135981,6 +137314,7 @@
<parameter type-id='95e97e5e' name='i' filepath='kernel/bpf/syscall.c' line='1928' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
+ <var-decl name='bpf_redirect_info' type-id='1f4427f1' mangled-name='bpf_redirect_info' visibility='default' filepath='net/core/filter.c' line='2451' column='1' elf-symbol-id='bpf_redirect_info'/>
<var-decl name='bpf_stats_enabled_key' type-id='237c0d27' mangled-name='bpf_stats_enabled_key' visibility='default' filepath='kernel/bpf/core.c' line='2448' column='1' elf-symbol-id='bpf_stats_enabled_key'/>
<function-decl name='bpf_trace_run1' mangled-name='bpf_trace_run1' filepath='kernel/trace/bpf_trace.c' line='1919' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='bpf_trace_run1'>
<parameter type-id='bdcee7ae' name='prog' filepath='kernel/trace/bpf_trace.c' line='1919' column='1'/>
@@ -136219,6 +137553,12 @@
<parameter type-id='f0981eeb' name='frag_size' filepath='net/core/skbuff.c' line='257' column='1'/>
<return type-id='0fbf3cfd'/>
</function-decl>
+ <function-decl name='build_skb_around' mangled-name='build_skb_around' filepath='net/core/skbuff.c' line='276' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='build_skb_around'>
+ <parameter type-id='0fbf3cfd' name='skb' filepath='net/core/skbuff.c' line='276' column='1'/>
+ <parameter type-id='eaa32e2f' name='data' filepath='net/core/skbuff.c' line='277' column='1'/>
+ <parameter type-id='f0981eeb' name='frag_size' filepath='net/core/skbuff.c' line='277' column='1'/>
+ <return type-id='0fbf3cfd'/>
+ </function-decl>
<function-decl name='bus_find_device' mangled-name='bus_find_device' filepath='drivers/base/bus.c' line='322' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='bus_find_device'>
<parameter type-id='5e2671f8' name='bus' filepath='drivers/base/bus.c' line='322' column='1'/>
<parameter type-id='fa0b179b' name='start' filepath='drivers/base/bus.c' line='323' column='1'/>
@@ -136271,9 +137611,9 @@
<parameter type-id='68a2d05b' name='dev' filepath='net/core/dev.c' line='2049' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='call_rcu' mangled-name='call_rcu' filepath='kernel/rcu/tree.c' line='3085' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='call_rcu'>
- <parameter type-id='69c138b1' name='head' filepath='kernel/rcu/tree.c' line='3085' column='1'/>
- <parameter type-id='4edd56e3' name='func' filepath='kernel/rcu/tree.c' line='3085' column='1'/>
+ <function-decl name='call_rcu' mangled-name='call_rcu' filepath='kernel/rcu/tree.c' line='3123' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='call_rcu'>
+ <parameter type-id='69c138b1' name='head' filepath='kernel/rcu/tree.c' line='3123' column='1'/>
+ <parameter type-id='4edd56e3' name='func' filepath='kernel/rcu/tree.c' line='3123' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='call_rcu_tasks' mangled-name='call_rcu_tasks' filepath='kernel/rcu/tasks.h' line='565' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='call_rcu_tasks'>
@@ -137147,8 +138487,8 @@
<parameter type-id='eaa32e2f' name='data' filepath='drivers/base/component.c' line='541' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='cond_synchronize_rcu' mangled-name='cond_synchronize_rcu' filepath='kernel/rcu/tree.c' line='3909' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='cond_synchronize_rcu'>
- <parameter type-id='7359adad' name='oldstate' filepath='kernel/rcu/tree.c' line='3909' column='1'/>
+ <function-decl name='cond_synchronize_rcu' mangled-name='cond_synchronize_rcu' filepath='kernel/rcu/tree.c' line='3945' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='cond_synchronize_rcu'>
+ <parameter type-id='7359adad' name='oldstate' filepath='kernel/rcu/tree.c' line='3945' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='config_ep_by_speed' mangled-name='config_ep_by_speed' filepath='drivers/usb/gadget/composite.c' line='292' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='config_ep_by_speed'>
@@ -138559,6 +139899,11 @@
<parameter type-id='069eeb9e' name='netstats' filepath='net/core/dev.c' line='10736' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
+ <function-decl name='dev_forward_skb' mangled-name='dev_forward_skb' filepath='net/core/dev.c' line='2223' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='dev_forward_skb'>
+ <parameter type-id='68a2d05b' name='dev' filepath='net/core/dev.c' line='2223' column='1'/>
+ <parameter type-id='0fbf3cfd' name='skb' filepath='net/core/dev.c' line='2223' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='dev_fwnode' mangled-name='dev_fwnode' filepath='drivers/base/property.c' line='21' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='dev_fwnode'>
<parameter type-id='fa0b179b' name='dev' filepath='drivers/base/property.c' line='21' column='1'/>
<return type-id='4a935625'/>
@@ -138598,6 +139943,11 @@
<parameter type-id='bd3860fe' name='s' filepath='net/core/dev.c' line='10770' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
+ <function-decl name='dev_mc_sync' mangled-name='dev_mc_sync' filepath='net/core/dev_addr_lists.c' line='921' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='dev_mc_sync'>
+ <parameter type-id='68a2d05b' name='to' filepath='net/core/dev_addr_lists.c' line='921' column='1'/>
+ <parameter type-id='68a2d05b' name='from' filepath='net/core/dev_addr_lists.c' line='921' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='dev_mc_sync_multiple' mangled-name='dev_mc_sync_multiple' filepath='net/core/dev_addr_lists.c' line='951' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='dev_mc_sync_multiple'>
<parameter type-id='68a2d05b' name='to' filepath='net/core/dev_addr_lists.c' line='951' column='1'/>
<parameter type-id='68a2d05b' name='from' filepath='net/core/dev_addr_lists.c' line='951' column='1'/>
@@ -138910,6 +140260,12 @@
<parameter type-id='95e97e5e' name='irq' filepath='drivers/base/power/wakeirq.c' line='50' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='dev_pre_changeaddr_notify' mangled-name='dev_pre_changeaddr_notify' filepath='net/core/dev.c' line='9036' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='dev_pre_changeaddr_notify'>
+ <parameter type-id='68a2d05b' name='dev' filepath='net/core/dev.c' line='9036' column='1'/>
+ <parameter type-id='80f4b756' name='addr' filepath='net/core/dev.c' line='9036' column='1'/>
+ <parameter type-id='5799dc94' name='extack' filepath='net/core/dev.c' line='9037' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='dev_printk_emit' mangled-name='dev_printk_emit' filepath='drivers/base/core.c' line='4609' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='dev_printk_emit'>
<parameter type-id='95e97e5e' name='level' filepath='drivers/base/core.c' line='4609' column='1'/>
<parameter type-id='8df61054' name='dev' filepath='drivers/base/core.c' line='4609' column='1'/>
@@ -138925,6 +140281,11 @@
<parameter type-id='1c079e60' name='pt' filepath='net/core/dev.c' line='607' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
+ <function-decl name='dev_set_allmulti' mangled-name='dev_set_allmulti' filepath='net/core/dev.c' line='8701' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='dev_set_allmulti'>
+ <parameter type-id='68a2d05b' name='dev' filepath='net/core/dev.c' line='8701' column='1'/>
+ <parameter type-id='95e97e5e' name='inc' filepath='net/core/dev.c' line='8701' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='dev_set_mac_address' mangled-name='dev_set_mac_address' filepath='net/core/dev.c' line='9059' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='dev_set_mac_address'>
<parameter type-id='68a2d05b' name='dev' filepath='net/core/dev.c' line='9059' column='1'/>
<parameter type-id='5c0abad8' name='sa' filepath='net/core/dev.c' line='9059' column='1'/>
@@ -138955,6 +140316,11 @@
<parameter type-id='68a2d05b' name='dev' filepath='net/sched/sch_generic.c' line='428' column='1'/>
<return type-id='7359adad'/>
</function-decl>
+ <function-decl name='dev_uc_sync' mangled-name='dev_uc_sync' filepath='net/core/dev_addr_lists.c' line='698' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='dev_uc_sync'>
+ <parameter type-id='68a2d05b' name='to' filepath='net/core/dev_addr_lists.c' line='698' column='1'/>
+ <parameter type-id='68a2d05b' name='from' filepath='net/core/dev_addr_lists.c' line='698' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='dev_uc_sync_multiple' mangled-name='dev_uc_sync_multiple' filepath='net/core/dev_addr_lists.c' line='728' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='dev_uc_sync_multiple'>
<parameter type-id='68a2d05b' name='to' filepath='net/core/dev_addr_lists.c' line='728' column='1'/>
<parameter type-id='68a2d05b' name='from' filepath='net/core/dev_addr_lists.c' line='728' column='1'/>
@@ -140460,10 +141826,10 @@
<parameter type-id='7e666abe' name='inode' filepath='fs/inode.c' line='1013' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='disk_end_io_acct' mangled-name='disk_end_io_acct' filepath='block/blk-core.c' line='1363' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='disk_end_io_acct'>
- <parameter type-id='33c599da' name='disk' filepath='block/blk-core.c' line='1363' column='1'/>
- <parameter type-id='f0981eeb' name='op' filepath='block/blk-core.c' line='1363' column='1'/>
- <parameter type-id='7359adad' name='start_time' filepath='block/blk-core.c' line='1364' column='1'/>
+ <function-decl name='disk_end_io_acct' mangled-name='disk_end_io_acct' filepath='block/blk-core.c' line='1374' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='disk_end_io_acct'>
+ <parameter type-id='33c599da' name='disk' filepath='block/blk-core.c' line='1374' column='1'/>
+ <parameter type-id='f0981eeb' name='op' filepath='block/blk-core.c' line='1374' column='1'/>
+ <parameter type-id='7359adad' name='start_time' filepath='block/blk-core.c' line='1375' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='disk_stack_limits' mangled-name='disk_stack_limits' filepath='block/blk-settings.c' line='664' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='disk_stack_limits'>
@@ -140472,10 +141838,10 @@
<parameter type-id='a42536cd' name='offset' filepath='block/blk-settings.c' line='665' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='disk_start_io_acct' mangled-name='disk_start_io_acct' filepath='block/blk-core.c' line='1335' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='disk_start_io_acct'>
- <parameter type-id='33c599da' name='disk' filepath='block/blk-core.c' line='1335' column='1'/>
- <parameter type-id='f0981eeb' name='sectors' filepath='block/blk-core.c' line='1335' column='1'/>
- <parameter type-id='f0981eeb' name='op' filepath='block/blk-core.c' line='1336' column='1'/>
+ <function-decl name='disk_start_io_acct' mangled-name='disk_start_io_acct' filepath='block/blk-core.c' line='1346' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='disk_start_io_acct'>
+ <parameter type-id='33c599da' name='disk' filepath='block/blk-core.c' line='1346' column='1'/>
+ <parameter type-id='f0981eeb' name='sectors' filepath='block/blk-core.c' line='1346' column='1'/>
+ <parameter type-id='f0981eeb' name='op' filepath='block/blk-core.c' line='1347' column='1'/>
<return type-id='7359adad'/>
</function-decl>
<function-decl name='display_timings_release' mangled-name='display_timings_release' filepath='drivers/video/display_timing.c' line='12' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='display_timings_release'>
@@ -140687,6 +142053,15 @@
<parameter type-id='b50a4934' name='signal_on_any' filepath='drivers/dma-buf/dma-fence-array.c' line='157' column='1'/>
<return type-id='34135071'/>
</function-decl>
+ <function-decl name='dma_fence_array_first' mangled-name='dma_fence_array_first' filepath='drivers/dma-buf/dma-fence-array.c' line='209' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='dma_fence_array_first'>
+ <parameter type-id='28271da3' name='head' filepath='drivers/dma-buf/dma-fence-array.c' line='209' column='1'/>
+ <return type-id='28271da3'/>
+ </function-decl>
+ <function-decl name='dma_fence_array_next' mangled-name='dma_fence_array_next' filepath='drivers/dma-buf/dma-fence-array.c' line='224' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='dma_fence_array_next'>
+ <parameter type-id='28271da3' name='head' filepath='drivers/dma-buf/dma-fence-array.c' line='224' column='1'/>
+ <parameter type-id='f0981eeb' name='index' filepath='drivers/dma-buf/dma-fence-array.c' line='225' column='1'/>
+ <return type-id='28271da3'/>
+ </function-decl>
<var-decl name='dma_fence_array_ops' type-id='ee0fc87b' mangled-name='dma_fence_array_ops' visibility='default' filepath='drivers/dma-buf/dma-fence-array.c' line='126' column='1' elf-symbol-id='dma_fence_array_ops'/>
<function-decl name='dma_fence_chain_init' mangled-name='dma_fence_chain_init' filepath='drivers/dma-buf/dma-fence-chain.c' line='229' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='dma_fence_chain_init'>
<parameter type-id='e7ca900d' name='chain' filepath='drivers/dma-buf/dma-fence-chain.c' line='229' column='1'/>
@@ -140910,6 +142285,11 @@
<parameter type-id='7359adad' name='attrs' filepath='kernel/dma/mapping.c' line='457' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='dma_need_sync' mangled-name='dma_need_sync' filepath='kernel/dma/mapping.c' line='783' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='dma_need_sync'>
+ <parameter type-id='fa0b179b' name='dev' filepath='kernel/dma/mapping.c' line='783' column='1'/>
+ <parameter type-id='cf29c9b3' name='dma_addr' filepath='kernel/dma/mapping.c' line='783' column='1'/>
+ <return type-id='b50a4934'/>
+ </function-decl>
<function-decl name='dma_pool_alloc' mangled-name='dma_pool_alloc' filepath='mm/dmapool.c' line='314' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='dma_pool_alloc'>
<parameter type-id='ab33c616' name='pool' filepath='mm/dmapool.c' line='314' column='1'/>
<parameter type-id='3eb7c31c' name='mem_flags' filepath='mm/dmapool.c' line='314' column='1'/>
@@ -141139,12 +142519,12 @@
<parameter type-id='80f4b756' name='msg' filepath='net/netlink/af_netlink.c' line='152' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='do_trace_rcu_torture_read' mangled-name='do_trace_rcu_torture_read' filepath='kernel/rcu/update.c' line='469' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='do_trace_rcu_torture_read'>
- <parameter type-id='80f4b756' name='rcutorturename' filepath='kernel/rcu/update.c' line='469' column='1'/>
- <parameter type-id='69c138b1' name='rhp' filepath='kernel/rcu/update.c' line='469' column='1'/>
- <parameter type-id='7359adad' name='secs' filepath='kernel/rcu/update.c' line='470' column='1'/>
- <parameter type-id='7359adad' name='c_old' filepath='kernel/rcu/update.c' line='471' column='1'/>
- <parameter type-id='7359adad' name='c' filepath='kernel/rcu/update.c' line='471' column='1'/>
+ <function-decl name='do_trace_rcu_torture_read' mangled-name='do_trace_rcu_torture_read' filepath='kernel/rcu/update.c' line='579' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='do_trace_rcu_torture_read'>
+ <parameter type-id='80f4b756' name='rcutorturename' filepath='kernel/rcu/update.c' line='579' column='1'/>
+ <parameter type-id='69c138b1' name='rhp' filepath='kernel/rcu/update.c' line='579' column='1'/>
+ <parameter type-id='7359adad' name='secs' filepath='kernel/rcu/update.c' line='580' column='1'/>
+ <parameter type-id='7359adad' name='c_old' filepath='kernel/rcu/update.c' line='581' column='1'/>
+ <parameter type-id='7359adad' name='c' filepath='kernel/rcu/update.c' line='581' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='do_traversal_all_lruvec' mangled-name='do_traversal_all_lruvec' filepath='mm/memcontrol.c' line='1294' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='do_traversal_all_lruvec'>
@@ -141178,16 +142558,16 @@
<parameter type-id='a965a5b5' name='sem' filepath='kernel/locking/semaphore.c' line='103' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='down_read' mangled-name='down_read' filepath='kernel/locking/rwsem.c' line='1546' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='down_read'>
- <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1546' column='1'/>
+ <function-decl name='down_read' mangled-name='down_read' filepath='kernel/locking/rwsem.c' line='1556' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='down_read'>
+ <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1556' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='down_read_killable' mangled-name='down_read_killable' filepath='kernel/locking/rwsem.c' line='1569' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='down_read_killable'>
- <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1569' column='1'/>
+ <function-decl name='down_read_killable' mangled-name='down_read_killable' filepath='kernel/locking/rwsem.c' line='1579' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='down_read_killable'>
+ <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1579' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='down_read_trylock' mangled-name='down_read_trylock' filepath='kernel/locking/rwsem.c' line='1586' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='down_read_trylock'>
- <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1586' column='1'/>
+ <function-decl name='down_read_trylock' mangled-name='down_read_trylock' filepath='kernel/locking/rwsem.c' line='1596' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='down_read_trylock'>
+ <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1596' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='down_timeout' mangled-name='down_timeout' filepath='kernel/locking/semaphore.c' line='158' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='down_timeout'>
@@ -141199,20 +142579,20 @@
<parameter type-id='a965a5b5' name='sem' filepath='kernel/locking/semaphore.c' line='133' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='down_write' mangled-name='down_write' filepath='kernel/locking/rwsem.c' line='1599' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='down_write'>
- <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1599' column='1'/>
+ <function-decl name='down_write' mangled-name='down_write' filepath='kernel/locking/rwsem.c' line='1609' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='down_write'>
+ <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1609' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='down_write_killable' mangled-name='down_write_killable' filepath='kernel/locking/rwsem.c' line='1610' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='down_write_killable'>
- <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1610' column='1'/>
+ <function-decl name='down_write_killable' mangled-name='down_write_killable' filepath='kernel/locking/rwsem.c' line='1620' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='down_write_killable'>
+ <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1620' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='down_write_trylock' mangled-name='down_write_trylock' filepath='kernel/locking/rwsem.c' line='1628' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='down_write_trylock'>
- <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1628' column='1'/>
+ <function-decl name='down_write_trylock' mangled-name='down_write_trylock' filepath='kernel/locking/rwsem.c' line='1638' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='down_write_trylock'>
+ <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1638' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='downgrade_write' mangled-name='downgrade_write' filepath='kernel/locking/rwsem.c' line='1663' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='downgrade_write'>
- <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1663' column='1'/>
+ <function-decl name='downgrade_write' mangled-name='downgrade_write' filepath='kernel/locking/rwsem.c' line='1673' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='downgrade_write'>
+ <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1673' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='dput' mangled-name='dput' filepath='fs/dcache.c' line='869' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='dput'>
@@ -144495,8 +145875,8 @@
<parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='360' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='filemap_fault' mangled-name='filemap_fault' filepath='mm/filemap.c' line='3061' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='filemap_fault'>
- <parameter type-id='d02f4143' name='vmf' filepath='mm/filemap.c' line='3061' column='1'/>
+ <function-decl name='filemap_fault' mangled-name='filemap_fault' filepath='mm/filemap.c' line='3063' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='filemap_fault'>
+ <parameter type-id='d02f4143' name='vmf' filepath='mm/filemap.c' line='3063' column='1'/>
<return type-id='e9265215'/>
</function-decl>
<function-decl name='filemap_fdatawait_range' mangled-name='filemap_fdatawait_range' filepath='mm/filemap.c' line='564' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='filemap_fdatawait_range'>
@@ -144515,20 +145895,25 @@
<parameter type-id='69bf7bee' name='end' filepath='mm/filemap.c' line='453' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='filemap_fdatawrite_wbc' mangled-name='filemap_fdatawrite_wbc' filepath='mm/filemap.c' line='394' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='filemap_fdatawrite_wbc'>
+ <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='394' column='1'/>
+ <parameter type-id='c2c60445' name='wbc' filepath='mm/filemap.c' line='395' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='filemap_flush' mangled-name='filemap_flush' filepath='mm/filemap.c' line='468' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='filemap_flush'>
<parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='468' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='filemap_map_pages' mangled-name='filemap_map_pages' filepath='mm/filemap.c' line='3356' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='filemap_map_pages'>
- <parameter type-id='d02f4143' name='vmf' filepath='mm/filemap.c' line='3356' column='1'/>
- <parameter type-id='7359adad' name='start_pgoff' filepath='mm/filemap.c' line='3357' column='1'/>
- <parameter type-id='7359adad' name='end_pgoff' filepath='mm/filemap.c' line='3357' column='1'/>
+ <function-decl name='filemap_map_pages' mangled-name='filemap_map_pages' filepath='mm/filemap.c' line='3358' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='filemap_map_pages'>
+ <parameter type-id='d02f4143' name='vmf' filepath='mm/filemap.c' line='3358' column='1'/>
+ <parameter type-id='7359adad' name='start_pgoff' filepath='mm/filemap.c' line='3359' column='1'/>
+ <parameter type-id='7359adad' name='end_pgoff' filepath='mm/filemap.c' line='3359' column='1'/>
<return type-id='e9265215'/>
</function-decl>
- <function-decl name='filemap_read' mangled-name='filemap_read' filepath='mm/filemap.c' line='2607' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='filemap_read'>
- <parameter type-id='80f25feb' name='iocb' filepath='mm/filemap.c' line='2607' column='1'/>
- <parameter type-id='4fa10f9e' name='iter' filepath='mm/filemap.c' line='2607' column='1'/>
- <parameter type-id='79a0948f' name='already_read' filepath='mm/filemap.c' line='2608' column='1'/>
+ <function-decl name='filemap_read' mangled-name='filemap_read' filepath='mm/filemap.c' line='2609' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='filemap_read'>
+ <parameter type-id='80f25feb' name='iocb' filepath='mm/filemap.c' line='2609' column='1'/>
+ <parameter type-id='4fa10f9e' name='iter' filepath='mm/filemap.c' line='2609' column='1'/>
+ <parameter type-id='79a0948f' name='already_read' filepath='mm/filemap.c' line='2610' column='1'/>
<return type-id='79a0948f'/>
</function-decl>
<function-decl name='filemap_write_and_wait_range' mangled-name='filemap_write_and_wait_range' filepath='mm/filemap.c' line='702' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='filemap_write_and_wait_range'>
@@ -144548,9 +145933,9 @@
<parameter type-id='2594b00f' name='mode' filepath='fs/open.c' line='1187' column='1'/>
<return type-id='77e79a4b'/>
</function-decl>
- <function-decl name='find_extend_vma' mangled-name='find_extend_vma' filepath='mm/mmap.c' line='2605' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='find_extend_vma'>
- <parameter type-id='df4b7819' name='mm' filepath='mm/mmap.c' line='2605' column='1'/>
- <parameter type-id='7359adad' name='addr' filepath='mm/mmap.c' line='2605' column='1'/>
+ <function-decl name='find_extend_vma' mangled-name='find_extend_vma' filepath='mm/mmap.c' line='2608' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='find_extend_vma'>
+ <parameter type-id='df4b7819' name='mm' filepath='mm/mmap.c' line='2608' column='1'/>
+ <parameter type-id='7359adad' name='addr' filepath='mm/mmap.c' line='2608' column='1'/>
<return type-id='2ae08426'/>
</function-decl>
<function-decl name='find_get_pid' mangled-name='find_get_pid' filepath='kernel/pid.c' line='461' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='find_get_pid'>
@@ -144590,6 +145975,17 @@
<parameter type-id='95e97e5e' name='nr' filepath='kernel/pid.c' line='315' column='1'/>
<return type-id='b94e5398'/>
</function-decl>
+ <function-decl name='finish_no_open' mangled-name='finish_no_open' filepath='fs/open.c' line='936' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='finish_no_open'>
+ <parameter type-id='77e79a4b' name='file' filepath='fs/open.c' line='936' column='1'/>
+ <parameter type-id='27675065' name='dentry' filepath='fs/open.c' line='936' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='finish_open' mangled-name='finish_open' filepath='fs/open.c' line='912' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='finish_open'>
+ <parameter type-id='77e79a4b' name='file' filepath='fs/open.c' line='912' column='1'/>
+ <parameter type-id='27675065' name='dentry' filepath='fs/open.c' line='912' column='1'/>
+ <parameter type-id='47800058' name='open' filepath='fs/open.c' line='913' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='finish_wait' mangled-name='finish_wait' filepath='kernel/sched/wait.c' line='392' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='finish_wait'>
<parameter type-id='3f8b2ed3' name='wq_head' filepath='kernel/sched/wait.c' line='392' column='1'/>
<parameter type-id='db9d03e3' name='wq_entry' filepath='kernel/sched/wait.c' line='392' column='1'/>
@@ -144670,10 +146066,10 @@
<parameter type-id='242e3d19' name='wq' filepath='kernel/workqueue.c' line='2833' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='follow_pfn' mangled-name='follow_pfn' filepath='mm/memory.c' line='5488' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='follow_pfn'>
- <parameter type-id='2ae08426' name='vma' filepath='mm/memory.c' line='5488' column='1'/>
- <parameter type-id='7359adad' name='address' filepath='mm/memory.c' line='5488' column='1'/>
- <parameter type-id='1d2c2b85' name='pfn' filepath='mm/memory.c' line='5489' column='1'/>
+ <function-decl name='follow_pfn' mangled-name='follow_pfn' filepath='mm/memory.c' line='5496' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='follow_pfn'>
+ <parameter type-id='2ae08426' name='vma' filepath='mm/memory.c' line='5496' column='1'/>
+ <parameter type-id='7359adad' name='address' filepath='mm/memory.c' line='5496' column='1'/>
+ <parameter type-id='1d2c2b85' name='pfn' filepath='mm/memory.c' line='5497' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<var-decl name='font_vga_8x16' type-id='d2d06e23' mangled-name='font_vga_8x16' visibility='default' filepath='lib/fonts/font_8x16.c' line='4625' column='1' elf-symbol-id='font_vga_8x16'/>
@@ -145424,9 +146820,9 @@
<parameter type-id='14a7c87f' name='get_inode' filepath='fs/libfs.c' line='1066' column='1'/>
<return type-id='27675065'/>
</function-decl>
- <function-decl name='generic_file_direct_write' mangled-name='generic_file_direct_write' filepath='mm/filemap.c' line='3706' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_file_direct_write'>
- <parameter type-id='80f25feb' name='iocb' filepath='mm/filemap.c' line='3706' column='1'/>
- <parameter type-id='4fa10f9e' name='from' filepath='mm/filemap.c' line='3706' column='1'/>
+ <function-decl name='generic_file_direct_write' mangled-name='generic_file_direct_write' filepath='mm/filemap.c' line='3708' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_file_direct_write'>
+ <parameter type-id='80f25feb' name='iocb' filepath='mm/filemap.c' line='3708' column='1'/>
+ <parameter type-id='4fa10f9e' name='from' filepath='mm/filemap.c' line='3708' column='1'/>
<return type-id='79a0948f'/>
</function-decl>
<function-decl name='generic_file_fsync' mangled-name='generic_file_fsync' filepath='fs/libfs.c' line='1139' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_file_fsync'>
@@ -145450,9 +146846,9 @@
<parameter type-id='69bf7bee' name='eof' filepath='fs/read_write.c' line='87' column='1'/>
<return type-id='69bf7bee'/>
</function-decl>
- <function-decl name='generic_file_mmap' mangled-name='generic_file_mmap' filepath='mm/filemap.c' line='3457' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_file_mmap'>
- <parameter type-id='77e79a4b' name='file' filepath='mm/filemap.c' line='3457' column='1'/>
- <parameter type-id='2ae08426' name='vma' filepath='mm/filemap.c' line='3457' column='1'/>
+ <function-decl name='generic_file_mmap' mangled-name='generic_file_mmap' filepath='mm/filemap.c' line='3459' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_file_mmap'>
+ <parameter type-id='77e79a4b' name='file' filepath='mm/filemap.c' line='3459' column='1'/>
+ <parameter type-id='2ae08426' name='vma' filepath='mm/filemap.c' line='3459' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='generic_file_open' mangled-name='generic_file_open' filepath='fs/open.c' line='1409' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_file_open'>
@@ -145460,11 +146856,16 @@
<parameter type-id='77e79a4b' name='filp' filepath='fs/open.c' line='1409' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='generic_file_read_iter' mangled-name='generic_file_read_iter' filepath='mm/filemap.c' line='2748' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_file_read_iter'>
- <parameter type-id='80f25feb' name='iocb' filepath='mm/filemap.c' line='2748' column='1'/>
- <parameter type-id='4fa10f9e' name='iter' filepath='mm/filemap.c' line='2748' column='1'/>
+ <function-decl name='generic_file_read_iter' mangled-name='generic_file_read_iter' filepath='mm/filemap.c' line='2750' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_file_read_iter'>
+ <parameter type-id='80f25feb' name='iocb' filepath='mm/filemap.c' line='2750' column='1'/>
+ <parameter type-id='4fa10f9e' name='iter' filepath='mm/filemap.c' line='2750' column='1'/>
<return type-id='79a0948f'/>
</function-decl>
+ <function-decl name='generic_file_readonly_mmap' mangled-name='generic_file_readonly_mmap' filepath='mm/filemap.c' line='3473' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_file_readonly_mmap'>
+ <parameter type-id='77e79a4b' name='file' filepath='mm/filemap.c' line='3473' column='1'/>
+ <parameter type-id='2ae08426' name='vma' filepath='mm/filemap.c' line='3473' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='generic_file_splice_read' mangled-name='generic_file_splice_read' filepath='fs/splice.c' line='298' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_file_splice_read'>
<parameter type-id='77e79a4b' name='in' filepath='fs/splice.c' line='298' column='1'/>
<parameter type-id='b53e8dbb' name='ppos' filepath='fs/splice.c' line='298' column='1'/>
@@ -145473,9 +146874,9 @@
<parameter type-id='f0981eeb' name='flags' filepath='fs/splice.c' line='300' column='1'/>
<return type-id='79a0948f'/>
</function-decl>
- <function-decl name='generic_file_write_iter' mangled-name='generic_file_write_iter' filepath='mm/filemap.c' line='3997' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_file_write_iter'>
- <parameter type-id='80f25feb' name='iocb' filepath='mm/filemap.c' line='3997' column='1'/>
- <parameter type-id='4fa10f9e' name='from' filepath='mm/filemap.c' line='3997' column='1'/>
+ <function-decl name='generic_file_write_iter' mangled-name='generic_file_write_iter' filepath='mm/filemap.c' line='3999' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_file_write_iter'>
+ <parameter type-id='80f25feb' name='iocb' filepath='mm/filemap.c' line='3999' column='1'/>
+ <parameter type-id='4fa10f9e' name='from' filepath='mm/filemap.c' line='3999' column='1'/>
<return type-id='79a0948f'/>
</function-decl>
<function-decl name='generic_fillattr' mangled-name='generic_fillattr' filepath='fs/stat.c' line='43' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_fillattr'>
@@ -145510,10 +146911,10 @@
<parameter type-id='807869d3' name='duplex_chg_out' filepath='drivers/net/mii.c' line='584' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='generic_perform_write' mangled-name='generic_perform_write' filepath='mm/filemap.c' line='3810' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_perform_write'>
- <parameter type-id='77e79a4b' name='file' filepath='mm/filemap.c' line='3810' column='1'/>
- <parameter type-id='4fa10f9e' name='i' filepath='mm/filemap.c' line='3811' column='1'/>
- <parameter type-id='69bf7bee' name='pos' filepath='mm/filemap.c' line='3811' column='1'/>
+ <function-decl name='generic_perform_write' mangled-name='generic_perform_write' filepath='mm/filemap.c' line='3812' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_perform_write'>
+ <parameter type-id='77e79a4b' name='file' filepath='mm/filemap.c' line='3812' column='1'/>
+ <parameter type-id='4fa10f9e' name='i' filepath='mm/filemap.c' line='3813' column='1'/>
+ <parameter type-id='69bf7bee' name='pos' filepath='mm/filemap.c' line='3813' column='1'/>
<return type-id='79a0948f'/>
</function-decl>
<function-decl name='generic_permission' mangled-name='generic_permission' filepath='fs/namei.c' line='397' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_permission'>
@@ -145773,6 +147174,11 @@
<parameter type-id='1dc6a898' name='val' filepath='drivers/net/phy/phy_device.c' line='2604' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='get_cached_acl' mangled-name='get_cached_acl' filepath='fs/posix_acl.c' line='40' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='get_cached_acl'>
+ <parameter type-id='7e666abe' name='inode' filepath='fs/posix_acl.c' line='40' column='1'/>
+ <parameter type-id='95e97e5e' name='type' filepath='fs/posix_acl.c' line='40' column='1'/>
+ <return type-id='2871909b'/>
+ </function-decl>
<function-decl name='get_cpu_device' mangled-name='get_cpu_device' filepath='drivers/base/cpu.c' line='391' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='get_cpu_device'>
<parameter type-id='f0981eeb' name='cpu' filepath='drivers/base/cpu.c' line='391' column='1'/>
<return type-id='fa0b179b'/>
@@ -145897,7 +147303,7 @@
<parameter type-id='d225de01' name='sinfo' filepath='mm/slub.c' line='6256' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='get_state_synchronize_rcu' mangled-name='get_state_synchronize_rcu' filepath='kernel/rcu/tree.c' line='3811' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='get_state_synchronize_rcu'>
+ <function-decl name='get_state_synchronize_rcu' mangled-name='get_state_synchronize_rcu' filepath='kernel/rcu/tree.c' line='3847' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='get_state_synchronize_rcu'>
<return type-id='7359adad'/>
</function-decl>
<function-decl name='get_state_synchronize_srcu' mangled-name='get_state_synchronize_srcu' filepath='kernel/rcu/srcutree.c' line='1025' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='get_state_synchronize_srcu'>
@@ -145933,12 +147339,12 @@
<parameter type-id='30341fa1' name='fill_super' filepath='fs/super.c' line='1194' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='get_unmapped_area' mangled-name='get_unmapped_area' filepath='mm/mmap.c' line='2239' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='get_unmapped_area'>
- <parameter type-id='77e79a4b' name='file' filepath='mm/mmap.c' line='2239' column='1'/>
- <parameter type-id='7359adad' name='addr' filepath='mm/mmap.c' line='2239' column='1'/>
- <parameter type-id='7359adad' name='len' filepath='mm/mmap.c' line='2239' column='1'/>
- <parameter type-id='7359adad' name='pgoff' filepath='mm/mmap.c' line='2240' column='1'/>
- <parameter type-id='7359adad' name='flags' filepath='mm/mmap.c' line='2240' column='1'/>
+ <function-decl name='get_unmapped_area' mangled-name='get_unmapped_area' filepath='mm/mmap.c' line='2242' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='get_unmapped_area'>
+ <parameter type-id='77e79a4b' name='file' filepath='mm/mmap.c' line='2242' column='1'/>
+ <parameter type-id='7359adad' name='addr' filepath='mm/mmap.c' line='2242' column='1'/>
+ <parameter type-id='7359adad' name='len' filepath='mm/mmap.c' line='2242' column='1'/>
+ <parameter type-id='7359adad' name='pgoff' filepath='mm/mmap.c' line='2243' column='1'/>
+ <parameter type-id='7359adad' name='flags' filepath='mm/mmap.c' line='2243' column='1'/>
<return type-id='7359adad'/>
</function-decl>
<function-decl name='get_unused_fd_flags' mangled-name='get_unused_fd_flags' filepath='fs/file.c' line='562' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='get_unused_fd_flags'>
@@ -146336,10 +147742,10 @@
<parameter type-id='5bed570d' name='desc' filepath='drivers/gpio/gpiolib.c' line='3143' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='grab_cache_page_write_begin' mangled-name='grab_cache_page_write_begin' filepath='mm/filemap.c' line='3792' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='grab_cache_page_write_begin'>
- <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='3792' column='1'/>
- <parameter type-id='7359adad' name='index' filepath='mm/filemap.c' line='3793' column='1'/>
- <parameter type-id='f0981eeb' name='flags' filepath='mm/filemap.c' line='3793' column='1'/>
+ <function-decl name='grab_cache_page_write_begin' mangled-name='grab_cache_page_write_begin' filepath='mm/filemap.c' line='3794' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='grab_cache_page_write_begin'>
+ <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='3794' column='1'/>
+ <parameter type-id='7359adad' name='index' filepath='mm/filemap.c' line='3795' column='1'/>
+ <parameter type-id='f0981eeb' name='flags' filepath='mm/filemap.c' line='3795' column='1'/>
<return type-id='02f11ed4'/>
</function-decl>
<function-decl name='gre_add_protocol' mangled-name='gre_add_protocol' filepath='net/ipv4/gre_demux.c' line='31' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gre_add_protocol'>
@@ -146645,7 +148051,7 @@
<parameter type-id='d315442e' name='code' filepath='drivers/hid/hid-input.c' line='200' column='1'/>
<return type-id='3158a266'/>
</function-decl>
- <var-decl name='high_memory' type-id='eaa32e2f' mangled-name='high_memory' visibility='default' filepath='mm/memory.c' line='109' column='1' elf-symbol-id='high_memory'/>
+ <var-decl name='high_memory' type-id='eaa32e2f' mangled-name='high_memory' visibility='default' filepath='mm/memory.c' line='110' column='1' elf-symbol-id='high_memory'/>
<function-decl name='housekeeping_cpumask' mangled-name='housekeeping_cpumask' filepath='kernel/sched/isolation.c' line='40' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='housekeeping_cpumask'>
<parameter type-id='174b493d' name='flags' filepath='kernel/sched/isolation.c' line='40' column='1'/>
<return type-id='5f8a1ac4'/>
@@ -147609,10 +149015,10 @@
<parameter type-id='b50a4934' name='pseudohdr' filepath='net/core/utils.c' line='426' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='inet_select_addr' mangled-name='inet_select_addr' filepath='net/ipv4/devinet.c' line='1300' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='inet_select_addr'>
- <parameter type-id='2ce52478' name='dev' filepath='net/ipv4/devinet.c' line='1300' column='1'/>
- <parameter type-id='78a133c2' name='dst' filepath='net/ipv4/devinet.c' line='1300' column='1'/>
- <parameter type-id='95e97e5e' name='scope' filepath='net/ipv4/devinet.c' line='1300' column='1'/>
+ <function-decl name='inet_select_addr' mangled-name='inet_select_addr' filepath='net/ipv4/devinet.c' line='1301' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='inet_select_addr'>
+ <parameter type-id='2ce52478' name='dev' filepath='net/ipv4/devinet.c' line='1301' column='1'/>
+ <parameter type-id='78a133c2' name='dst' filepath='net/ipv4/devinet.c' line='1301' column='1'/>
+ <parameter type-id='95e97e5e' name='scope' filepath='net/ipv4/devinet.c' line='1301' column='1'/>
<return type-id='78a133c2'/>
</function-decl>
<function-decl name='inet_sk_diag_fill' mangled-name='inet_sk_diag_fill' filepath='net/ipv4/inet_diag.c' line='234' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='inet_sk_diag_fill'>
@@ -147877,6 +149283,7 @@
<parameter type-id='7e666abe' name='inode' filepath='fs/inode.c' line='1585' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <var-decl name='int_active_memcg' type-id='223696fb' mangled-name='int_active_memcg' visibility='default' filepath='mm/memcontrol.c' line='84' column='1' elf-symbol-id='int_active_memcg'/>
<function-decl name='int_pow' mangled-name='int_pow' filepath='lib/math/int_pow.c' line='19' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='int_pow'>
<parameter type-id='91ce1af9' name='base' filepath='lib/math/int_pow.c' line='19' column='1'/>
<parameter type-id='f0981eeb' name='exp' filepath='lib/math/int_pow.c' line='19' column='1'/>
@@ -147919,6 +149326,12 @@
<parameter type-id='7e666abe' name='inode' filepath='fs/buffer.c' line='761' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
+ <function-decl name='invalidate_inode_pages2_range' mangled-name='invalidate_inode_pages2_range' filepath='mm/truncate.c' line='608' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='invalidate_inode_pages2_range'>
+ <parameter type-id='f57039f0' name='mapping' filepath='mm/truncate.c' line='608' column='1'/>
+ <parameter type-id='7359adad' name='start' filepath='mm/truncate.c' line='609' column='1'/>
+ <parameter type-id='7359adad' name='end' filepath='mm/truncate.c' line='609' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='invalidate_mapping_pages' mangled-name='invalidate_mapping_pages' filepath='mm/truncate.c' line='530' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='invalidate_mapping_pages'>
<parameter type-id='f57039f0' name='mapping' filepath='mm/truncate.c' line='530' column='1'/>
<parameter type-id='7359adad' name='start' filepath='mm/truncate.c' line='531' column='1'/>
@@ -148211,6 +149624,13 @@
<parameter type-id='78c01427' name='start' filepath='lib/iov_iter.c' line='1523' column='1'/>
<return type-id='79a0948f'/>
</function-decl>
+ <function-decl name='iov_iter_get_pages_alloc' mangled-name='iov_iter_get_pages_alloc' filepath='lib/iov_iter.c' line='1640' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='iov_iter_get_pages_alloc'>
+ <parameter type-id='4fa10f9e' name='i' filepath='lib/iov_iter.c' line='1640' column='1'/>
+ <parameter type-id='25a6e4d0' name='pages' filepath='lib/iov_iter.c' line='1641' column='1'/>
+ <parameter type-id='b59d7dce' name='maxsize' filepath='lib/iov_iter.c' line='1641' column='1'/>
+ <parameter type-id='78c01427' name='start' filepath='lib/iov_iter.c' line='1642' column='1'/>
+ <return type-id='79a0948f'/>
+ </function-decl>
<function-decl name='iov_iter_init' mangled-name='iov_iter_init' filepath='lib/iov_iter.c' line='510' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='iov_iter_init'>
<parameter type-id='4fa10f9e' name='i' filepath='lib/iov_iter.c' line='510' column='1'/>
<parameter type-id='f0981eeb' name='direction' filepath='lib/iov_iter.c' line='510' column='1'/>
@@ -148266,6 +149686,14 @@
<parameter type-id='d80b72e6' name='uid' filepath='net/ipv6/route.c' line='3146' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
+ <function-decl name='ip6_route_input_lookup' mangled-name='ip6_route_input_lookup' filepath='net/ipv6/route.c' line='2282' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ip6_route_input_lookup'>
+ <parameter type-id='a2bff676' name='net' filepath='net/ipv6/route.c' line='2282' column='1'/>
+ <parameter type-id='68a2d05b' name='dev' filepath='net/ipv6/route.c' line='2283' column='1'/>
+ <parameter type-id='a99cde64' name='fl6' filepath='net/ipv6/route.c' line='2284' column='1'/>
+ <parameter type-id='11f4a000' name='skb' filepath='net/ipv6/route.c' line='2285' column='1'/>
+ <parameter type-id='95e97e5e' name='flags' filepath='net/ipv6/route.c' line='2286' column='1'/>
+ <return type-id='141b6427'/>
+ </function-decl>
<function-decl name='ip6_route_me_harder' mangled-name='ip6_route_me_harder' filepath='net/ipv6/netfilter.c' line='23' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ip6_route_me_harder'>
<parameter type-id='a2bff676' name='net' filepath='net/ipv6/netfilter.c' line='23' column='1'/>
<parameter type-id='f772df6d' name='sk_partial' filepath='net/ipv6/netfilter.c' line='23' column='1'/>
@@ -148320,6 +149748,14 @@
<parameter type-id='0fbf3cfd' name='skb' filepath='net/ipv4/ip_output.c' line='120' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='ip_route_input_noref' mangled-name='ip_route_input_noref' filepath='net/ipv4/route.c' line='2445' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ip_route_input_noref'>
+ <parameter type-id='0fbf3cfd' name='skb' filepath='net/ipv4/route.c' line='2445' column='1'/>
+ <parameter type-id='78a133c2' name='daddr' filepath='net/ipv4/route.c' line='2445' column='1'/>
+ <parameter type-id='78a133c2' name='saddr' filepath='net/ipv4/route.c' line='2445' column='1'/>
+ <parameter type-id='f9b06939' name='tos' filepath='net/ipv4/route.c' line='2446' column='1'/>
+ <parameter type-id='68a2d05b' name='dev' filepath='net/ipv4/route.c' line='2446' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='ip_route_me_harder' mangled-name='ip_route_me_harder' filepath='net/ipv4/netfilter.c' line='20' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ip_route_me_harder'>
<parameter type-id='a2bff676' name='net' filepath='net/ipv4/netfilter.c' line='20' column='1'/>
<parameter type-id='f772df6d' name='sk' filepath='net/ipv4/netfilter.c' line='20' column='1'/>
@@ -149678,9 +151114,9 @@
<parameter type-id='eaa32e2f' name='addr' filepath='mm/util.c' line='659' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='kvfree_call_rcu' mangled-name='kvfree_call_rcu' filepath='kernel/rcu/tree.c' line='3565' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kvfree_call_rcu'>
- <parameter type-id='69c138b1' name='head' filepath='kernel/rcu/tree.c' line='3565' column='1'/>
- <parameter type-id='4edd56e3' name='func' filepath='kernel/rcu/tree.c' line='3565' column='1'/>
+ <function-decl name='kvfree_call_rcu' mangled-name='kvfree_call_rcu' filepath='kernel/rcu/tree.c' line='3613' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kvfree_call_rcu'>
+ <parameter type-id='69c138b1' name='head' filepath='kernel/rcu/tree.c' line='3613' column='1'/>
+ <parameter type-id='4edd56e3' name='func' filepath='kernel/rcu/tree.c' line='3613' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='kvmalloc_node' mangled-name='kvmalloc_node' filepath='mm/util.c' line='598' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kvmalloc_node'>
@@ -149953,6 +151389,11 @@
<parameter type-id='5bfdb453' name='lockref' filepath='lib/lockref.c' line='43' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
+ <function-decl name='locks_lock_inode_wait' mangled-name='locks_lock_inode_wait' filepath='fs/locks.c' line='2092' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='locks_lock_inode_wait'>
+ <parameter type-id='7e666abe' name='inode' filepath='fs/locks.c' line='2092' column='1'/>
+ <parameter type-id='0343ce83' name='fl' filepath='fs/locks.c' line='2092' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='log_abnormal_wakeup_reason' mangled-name='log_abnormal_wakeup_reason' filepath='kernel/power/wakeup_reason.c' line='249' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='log_abnormal_wakeup_reason'>
<parameter type-id='80f4b756' name='fmt' filepath='kernel/power/wakeup_reason.c' line='249' column='1'/>
<parameter is-variadic='yes'/>
@@ -150108,6 +151549,11 @@
<parameter type-id='4d03589b' name='args' filepath='lib/parser.c' line='106' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='match_uint' mangled-name='match_uint' filepath='lib/parser.c' line='207' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='match_uint'>
+ <parameter type-id='4d03589b' name='s' filepath='lib/parser.c' line='207' column='1'/>
+ <parameter type-id='807869d3' name='result' filepath='lib/parser.c' line='207' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='mbox_chan_received_data' mangled-name='mbox_chan_received_data' filepath='drivers/mailbox/mailbox.c' line='152' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='mbox_chan_received_data'>
<parameter type-id='339c87e8' name='chan' filepath='drivers/mailbox/mailbox.c' line='152' column='1'/>
<parameter type-id='eaa32e2f' name='mssg' filepath='drivers/mailbox/mailbox.c' line='152' column='1'/>
@@ -151203,6 +152649,14 @@
<parameter type-id='f0981eeb' name='frag_size' filepath='net/core/skbuff.c' line='327' column='1'/>
<return type-id='0fbf3cfd'/>
</function-decl>
+ <function-decl name='napi_busy_loop' mangled-name='napi_busy_loop' filepath='net/core/dev.c' line='6735' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='napi_busy_loop'>
+ <parameter type-id='f0981eeb' name='napi_id' filepath='net/core/dev.c' line='6735' column='1'/>
+ <parameter type-id='82c8acf1' name='loop_end' filepath='net/core/dev.c' line='6736' column='1'/>
+ <parameter type-id='eaa32e2f' name='loop_end_arg' filepath='net/core/dev.c' line='6737' column='1'/>
+ <parameter type-id='b50a4934' name='prefer_busy_poll' filepath='net/core/dev.c' line='6737' column='1'/>
+ <parameter type-id='1dc6a898' name='budget' filepath='net/core/dev.c' line='6737' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
<function-decl name='napi_complete_done' mangled-name='napi_complete_done' filepath='net/core/dev.c' line='6584' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='napi_complete_done'>
<parameter type-id='c50361c5' name='n' filepath='net/core/dev.c' line='6584' column='1'/>
<parameter type-id='95e97e5e' name='work_done' filepath='net/core/dev.c' line='6584' column='1'/>
@@ -151325,6 +152779,10 @@
<parameter is-variadic='yes'/>
<return type-id='48b5725f'/>
</function-decl>
+ <function-decl name='netdev_is_rx_handler_busy' mangled-name='netdev_is_rx_handler_busy' filepath='net/core/dev.c' line='5184' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='netdev_is_rx_handler_busy'>
+ <parameter type-id='68a2d05b' name='dev' filepath='net/core/dev.c' line='5184' column='1'/>
+ <return type-id='b50a4934'/>
+ </function-decl>
<function-decl name='netdev_lower_state_changed' mangled-name='netdev_lower_state_changed' filepath='net/core/dev.c' line='8561' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='netdev_lower_state_changed'>
<parameter type-id='68a2d05b' name='lower_dev' filepath='net/core/dev.c' line='8561' column='1'/>
<parameter type-id='eaa32e2f' name='lower_state_info' filepath='net/core/dev.c' line='8562' column='1'/>
@@ -152757,6 +154215,14 @@
<parameter type-id='b50a4934' name='force' filepath='kernel/reboot.c' line='498' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
+ <function-decl name='osq_lock' mangled-name='osq_lock' filepath='kernel/locking/osq_lock.c' line='90' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='osq_lock'>
+ <parameter type-id='9ec74e1d' name='lock' filepath='kernel/locking/osq_lock.c' line='90' column='1'/>
+ <return type-id='b50a4934'/>
+ </function-decl>
+ <function-decl name='osq_unlock' mangled-name='osq_unlock' filepath='kernel/locking/osq_lock.c' line='208' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='osq_unlock'>
+ <parameter type-id='9ec74e1d' name='lock' filepath='kernel/locking/osq_lock.c' line='208' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
<function-decl name='out_of_line_wait_on_bit_lock' mangled-name='out_of_line_wait_on_bit_lock' filepath='kernel/sched/wait_bit.c' line='111' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='out_of_line_wait_on_bit_lock'>
<parameter type-id='eaa32e2f' name='word' filepath='kernel/sched/wait_bit.c' line='111' column='1'/>
<parameter type-id='95e97e5e' name='bit' filepath='kernel/sched/wait_bit.c' line='111' column='1'/>
@@ -152778,16 +154244,261 @@
<parameter type-id='bc33861a' name='new' filepath='kernel/cred.c' line='558' column='1'/>
<return type-id='bc33861a'/>
</function-decl>
- <function-decl name='page_cache_next_miss' mangled-name='page_cache_next_miss' filepath='mm/filemap.c' line='1755' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='page_cache_next_miss'>
- <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='1755' column='1'/>
- <parameter type-id='7359adad' name='index' filepath='mm/filemap.c' line='1756' column='1'/>
- <parameter type-id='7359adad' name='max_scan' filepath='mm/filemap.c' line='1756' column='1'/>
+ <function-decl name='p9_client_attach' mangled-name='p9_client_attach' filepath='net/9p/client.c' line='1117' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_attach'>
+ <parameter type-id='3edc5ca6' name='clnt' filepath='net/9p/client.c' line='1117' column='1'/>
+ <parameter type-id='e93ab3bc' name='afid' filepath='net/9p/client.c' line='1117' column='1'/>
+ <parameter type-id='80f4b756' name='uname' filepath='net/9p/client.c' line='1118' column='1'/>
+ <parameter type-id='d80b72e6' name='n_uname' filepath='net/9p/client.c' line='1118' column='1'/>
+ <parameter type-id='80f4b756' name='aname' filepath='net/9p/client.c' line='1119' column='1'/>
+ <return type-id='e93ab3bc'/>
+ </function-decl>
+ <function-decl name='p9_client_begin_disconnect' mangled-name='p9_client_begin_disconnect' filepath='net/9p/client.c' line='1110' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_begin_disconnect'>
+ <parameter type-id='3edc5ca6' name='clnt' filepath='net/9p/client.c' line='1110' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
+ <function-decl name='p9_client_cb' mangled-name='p9_client_cb' filepath='net/9p/client.c' line='421' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_cb'>
+ <parameter type-id='3edc5ca6' name='c' filepath='net/9p/client.c' line='421' column='1'/>
+ <parameter type-id='e76e79b4' name='req' filepath='net/9p/client.c' line='421' column='1'/>
+ <parameter type-id='95e97e5e' name='status' filepath='net/9p/client.c' line='421' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
+ <function-decl name='p9_client_clunk' mangled-name='p9_client_clunk' filepath='net/9p/client.c' line='1453' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_clunk'>
+ <parameter type-id='e93ab3bc' name='fid' filepath='net/9p/client.c' line='1453' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_client_create' mangled-name='p9_client_create' filepath='net/9p/client.c' line='1001' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_create'>
+ <parameter type-id='80f4b756' name='dev_name' filepath='net/9p/client.c' line='1001' column='1'/>
+ <parameter type-id='26a90f95' name='options' filepath='net/9p/client.c' line='1001' column='1'/>
+ <return type-id='3edc5ca6'/>
+ </function-decl>
+ <function-decl name='p9_client_create_dotl' mangled-name='p9_client_create_dotl' filepath='net/9p/client.c' line='1286' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_create_dotl'>
+ <parameter type-id='e93ab3bc' name='ofid' filepath='net/9p/client.c' line='1286' column='1'/>
+ <parameter type-id='80f4b756' name='name' filepath='net/9p/client.c' line='1286' column='1'/>
+ <parameter type-id='19c2251e' name='flags' filepath='net/9p/client.c' line='1286' column='1'/>
+ <parameter type-id='19c2251e' name='mode' filepath='net/9p/client.c' line='1287' column='1'/>
+ <parameter type-id='094d8048' name='gid' filepath='net/9p/client.c' line='1287' column='1'/>
+ <parameter type-id='b110abff' name='qid' filepath='net/9p/client.c' line='1287' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_client_destroy' mangled-name='p9_client_destroy' filepath='net/9p/client.c' line='1079' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_destroy'>
+ <parameter type-id='3edc5ca6' name='clnt' filepath='net/9p/client.c' line='1079' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
+ <function-decl name='p9_client_disconnect' mangled-name='p9_client_disconnect' filepath='net/9p/client.c' line='1103' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_disconnect'>
+ <parameter type-id='3edc5ca6' name='clnt' filepath='net/9p/client.c' line='1103' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
+ <function-decl name='p9_client_fcreate' mangled-name='p9_client_fcreate' filepath='net/9p/client.c' line='1330' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_fcreate'>
+ <parameter type-id='e93ab3bc' name='fid' filepath='net/9p/client.c' line='1330' column='1'/>
+ <parameter type-id='80f4b756' name='name' filepath='net/9p/client.c' line='1330' column='1'/>
+ <parameter type-id='19c2251e' name='perm' filepath='net/9p/client.c' line='1330' column='1'/>
+ <parameter type-id='95e97e5e' name='mode' filepath='net/9p/client.c' line='1330' column='1'/>
+ <parameter type-id='26a90f95' name='extension' filepath='net/9p/client.c' line='1331' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_client_fsync' mangled-name='p9_client_fsync' filepath='net/9p/client.c' line='1427' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_fsync'>
+ <parameter type-id='e93ab3bc' name='fid' filepath='net/9p/client.c' line='1427' column='1'/>
+ <parameter type-id='95e97e5e' name='datasync' filepath='net/9p/client.c' line='1427' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_client_getattr_dotl' mangled-name='p9_client_getattr_dotl' filepath='net/9p/client.c' line='1747' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_getattr_dotl'>
+ <parameter type-id='e93ab3bc' name='fid' filepath='net/9p/client.c' line='1747' column='1'/>
+ <parameter type-id='91ce1af9' name='request_mask' filepath='net/9p/client.c' line='1748' column='1'/>
+ <return type-id='e6d563fb'/>
+ </function-decl>
+ <function-decl name='p9_client_getlock_dotl' mangled-name='p9_client_getlock_dotl' filepath='net/9p/client.c' line='2237' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_getlock_dotl'>
+ <parameter type-id='e93ab3bc' name='fid' filepath='net/9p/client.c' line='2237' column='1'/>
+ <parameter type-id='a6cbc8fc' name='glock' filepath='net/9p/client.c' line='2237' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_client_link' mangled-name='p9_client_link' filepath='net/9p/client.c' line='1408' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_link'>
+ <parameter type-id='e93ab3bc' name='dfid' filepath='net/9p/client.c' line='1408' column='1'/>
+ <parameter type-id='e93ab3bc' name='oldfid' filepath='net/9p/client.c' line='1408' column='1'/>
+ <parameter type-id='80f4b756' name='newname' filepath='net/9p/client.c' line='1408' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_client_lock_dotl' mangled-name='p9_client_lock_dotl' filepath='net/9p/client.c' line='2205' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_lock_dotl'>
+ <parameter type-id='e93ab3bc' name='fid' filepath='net/9p/client.c' line='2205' column='1'/>
+ <parameter type-id='5ba1de22' name='flock' filepath='net/9p/client.c' line='2205' column='1'/>
+ <parameter type-id='8bff8096' name='status' filepath='net/9p/client.c' line='2205' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_client_mkdir_dotl' mangled-name='p9_client_mkdir_dotl' filepath='net/9p/client.c' line='2175' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_mkdir_dotl'>
+ <parameter type-id='e93ab3bc' name='fid' filepath='net/9p/client.c' line='2175' column='1'/>
+ <parameter type-id='80f4b756' name='name' filepath='net/9p/client.c' line='2175' column='1'/>
+ <parameter type-id='95e97e5e' name='mode' filepath='net/9p/client.c' line='2175' column='1'/>
+ <parameter type-id='094d8048' name='gid' filepath='net/9p/client.c' line='2176' column='1'/>
+ <parameter type-id='b110abff' name='qid' filepath='net/9p/client.c' line='2176' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_client_mknod_dotl' mangled-name='p9_client_mknod_dotl' filepath='net/9p/client.c' line='2144' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_mknod_dotl'>
+ <parameter type-id='e93ab3bc' name='fid' filepath='net/9p/client.c' line='2144' column='1'/>
+ <parameter type-id='80f4b756' name='name' filepath='net/9p/client.c' line='2144' column='1'/>
+ <parameter type-id='95e97e5e' name='mode' filepath='net/9p/client.c' line='2144' column='1'/>
+ <parameter type-id='8504f260' name='rdev' filepath='net/9p/client.c' line='2145' column='1'/>
+ <parameter type-id='094d8048' name='gid' filepath='net/9p/client.c' line='2145' column='1'/>
+ <parameter type-id='b110abff' name='qid' filepath='net/9p/client.c' line='2145' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_client_open' mangled-name='p9_client_open' filepath='net/9p/client.c' line='1240' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_open'>
+ <parameter type-id='e93ab3bc' name='fid' filepath='net/9p/client.c' line='1240' column='1'/>
+ <parameter type-id='95e97e5e' name='mode' filepath='net/9p/client.c' line='1240' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_client_read' mangled-name='p9_client_read' filepath='net/9p/client.c' line='1551' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_read'>
+ <parameter type-id='e93ab3bc' name='fid' filepath='net/9p/client.c' line='1551' column='1'/>
+ <parameter type-id='91ce1af9' name='offset' filepath='net/9p/client.c' line='1551' column='1'/>
+ <parameter type-id='4fa10f9e' name='to' filepath='net/9p/client.c' line='1551' column='1'/>
+ <parameter type-id='7292109c' name='err' filepath='net/9p/client.c' line='1551' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_client_read_once' mangled-name='p9_client_read_once' filepath='net/9p/client.c' line='1570' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_read_once'>
+ <parameter type-id='e93ab3bc' name='fid' filepath='net/9p/client.c' line='1570' column='1'/>
+ <parameter type-id='91ce1af9' name='offset' filepath='net/9p/client.c' line='1570' column='1'/>
+ <parameter type-id='4fa10f9e' name='to' filepath='net/9p/client.c' line='1570' column='1'/>
+ <parameter type-id='7292109c' name='err' filepath='net/9p/client.c' line='1571' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_client_readdir' mangled-name='p9_client_readdir' filepath='net/9p/client.c' line='2078' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_readdir'>
+ <parameter type-id='e93ab3bc' name='fid' filepath='net/9p/client.c' line='2078' column='1'/>
+ <parameter type-id='26a90f95' name='data' filepath='net/9p/client.c' line='2078' column='1'/>
+ <parameter type-id='19c2251e' name='count' filepath='net/9p/client.c' line='2078' column='1'/>
+ <parameter type-id='91ce1af9' name='offset' filepath='net/9p/client.c' line='2078' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_client_readlink' mangled-name='p9_client_readlink' filepath='net/9p/client.c' line='2274' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_readlink'>
+ <parameter type-id='e93ab3bc' name='fid' filepath='net/9p/client.c' line='2274' column='1'/>
+ <parameter type-id='9b23c9ad' name='target' filepath='net/9p/client.c' line='2274' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_client_remove' mangled-name='p9_client_remove' filepath='net/9p/client.c' line='1499' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_remove'>
+ <parameter type-id='e93ab3bc' name='fid' filepath='net/9p/client.c' line='1499' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_client_rename' mangled-name='p9_client_rename' filepath='net/9p/client.c' line='1947' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_rename'>
+ <parameter type-id='e93ab3bc' name='fid' filepath='net/9p/client.c' line='1947' column='1'/>
+ <parameter type-id='e93ab3bc' name='newdirfid' filepath='net/9p/client.c' line='1948' column='1'/>
+ <parameter type-id='80f4b756' name='name' filepath='net/9p/client.c' line='1948' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_client_renameat' mangled-name='p9_client_renameat' filepath='net/9p/client.c' line='1975' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_renameat'>
+ <parameter type-id='e93ab3bc' name='olddirfid' filepath='net/9p/client.c' line='1975' column='1'/>
+ <parameter type-id='80f4b756' name='old_name' filepath='net/9p/client.c' line='1975' column='1'/>
+ <parameter type-id='e93ab3bc' name='newdirfid' filepath='net/9p/client.c' line='1976' column='1'/>
+ <parameter type-id='80f4b756' name='new_name' filepath='net/9p/client.c' line='1976' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_client_setattr' mangled-name='p9_client_setattr' filepath='net/9p/client.c' line='1878' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_setattr'>
+ <parameter type-id='e93ab3bc' name='fid' filepath='net/9p/client.c' line='1878' column='1'/>
+ <parameter type-id='927b9dff' name='p9attr' filepath='net/9p/client.c' line='1878' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_client_stat' mangled-name='p9_client_stat' filepath='net/9p/client.c' line='1695' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_stat'>
+ <parameter type-id='e93ab3bc' name='fid' filepath='net/9p/client.c' line='1695' column='1'/>
+ <return type-id='1d5f8978'/>
+ </function-decl>
+ <function-decl name='p9_client_statfs' mangled-name='p9_client_statfs' filepath='net/9p/client.c' line='1910' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_statfs'>
+ <parameter type-id='e93ab3bc' name='fid' filepath='net/9p/client.c' line='1910' column='1'/>
+ <parameter type-id='a607d57c' name='sb' filepath='net/9p/client.c' line='1910' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_client_symlink' mangled-name='p9_client_symlink' filepath='net/9p/client.c' line='1374' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_symlink'>
+ <parameter type-id='e93ab3bc' name='dfid' filepath='net/9p/client.c' line='1374' column='1'/>
+ <parameter type-id='80f4b756' name='name' filepath='net/9p/client.c' line='1374' column='1'/>
+ <parameter type-id='80f4b756' name='symtgt' filepath='net/9p/client.c' line='1375' column='1'/>
+ <parameter type-id='094d8048' name='gid' filepath='net/9p/client.c' line='1375' column='1'/>
+ <parameter type-id='b110abff' name='qid' filepath='net/9p/client.c' line='1375' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_client_unlinkat' mangled-name='p9_client_unlinkat' filepath='net/9p/client.c' line='1527' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_unlinkat'>
+ <parameter type-id='e93ab3bc' name='dfid' filepath='net/9p/client.c' line='1527' column='1'/>
+ <parameter type-id='80f4b756' name='name' filepath='net/9p/client.c' line='1527' column='1'/>
+ <parameter type-id='95e97e5e' name='flags' filepath='net/9p/client.c' line='1527' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_client_walk' mangled-name='p9_client_walk' filepath='net/9p/client.c' line='1164' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_walk'>
+ <parameter type-id='e93ab3bc' name='oldfid' filepath='net/9p/client.c' line='1164' column='1'/>
+ <parameter type-id='149c6638' name='nwname' filepath='net/9p/client.c' line='1164' column='1'/>
+ <parameter type-id='b7c17734' name='wnames' filepath='net/9p/client.c' line='1165' column='1'/>
+ <parameter type-id='95e97e5e' name='clone' filepath='net/9p/client.c' line='1165' column='1'/>
+ <return type-id='e93ab3bc'/>
+ </function-decl>
+ <function-decl name='p9_client_write' mangled-name='p9_client_write' filepath='net/9p/client.c' line='1639' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_write'>
+ <parameter type-id='e93ab3bc' name='fid' filepath='net/9p/client.c' line='1639' column='1'/>
+ <parameter type-id='91ce1af9' name='offset' filepath='net/9p/client.c' line='1639' column='1'/>
+ <parameter type-id='4fa10f9e' name='from' filepath='net/9p/client.c' line='1639' column='1'/>
+ <parameter type-id='7292109c' name='err' filepath='net/9p/client.c' line='1639' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_client_wstat' mangled-name='p9_client_wstat' filepath='net/9p/client.c' line='1839' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_wstat'>
+ <parameter type-id='e93ab3bc' name='fid' filepath='net/9p/client.c' line='1839' column='1'/>
+ <parameter type-id='1d5f8978' name='wst' filepath='net/9p/client.c' line='1839' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_client_xattrcreate' mangled-name='p9_client_xattrcreate' filepath='net/9p/client.c' line='2053' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_xattrcreate'>
+ <parameter type-id='e93ab3bc' name='fid' filepath='net/9p/client.c' line='2053' column='1'/>
+ <parameter type-id='80f4b756' name='name' filepath='net/9p/client.c' line='2053' column='1'/>
+ <parameter type-id='91ce1af9' name='attr_size' filepath='net/9p/client.c' line='2054' column='1'/>
+ <parameter type-id='95e97e5e' name='flags' filepath='net/9p/client.c' line='2054' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_client_xattrwalk' mangled-name='p9_client_xattrwalk' filepath='net/9p/client.c' line='2007' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_client_xattrwalk'>
+ <parameter type-id='e93ab3bc' name='file_fid' filepath='net/9p/client.c' line='2007' column='1'/>
+ <parameter type-id='80f4b756' name='attr_name' filepath='net/9p/client.c' line='2008' column='1'/>
+ <parameter type-id='3df9fd28' name='attr_size' filepath='net/9p/client.c' line='2008' column='1'/>
+ <return type-id='e93ab3bc'/>
+ </function-decl>
+ <function-decl name='p9_is_proto_dotl' mangled-name='p9_is_proto_dotl' filepath='net/9p/client.c' line='55' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_is_proto_dotl'>
+ <parameter type-id='3edc5ca6' name='clnt' filepath='net/9p/client.c' line='55' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_is_proto_dotu' mangled-name='p9_is_proto_dotu' filepath='net/9p/client.c' line='61' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_is_proto_dotu'>
+ <parameter type-id='3edc5ca6' name='clnt' filepath='net/9p/client.c' line='61' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_release_pages' mangled-name='p9_release_pages' filepath='net/9p/trans_common.c' line='24' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_release_pages'>
+ <parameter type-id='9f93c9da' name='pages' filepath='net/9p/trans_common.c' line='24' column='1'/>
+ <parameter type-id='95e97e5e' name='nr_pages' filepath='net/9p/trans_common.c' line='24' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
+ <function-decl name='p9_req_put' mangled-name='p9_req_put' filepath='net/9p/client.c' line='380' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_req_put'>
+ <parameter type-id='3edc5ca6' name='c' filepath='net/9p/client.c' line='380' column='1'/>
+ <parameter type-id='e76e79b4' name='r' filepath='net/9p/client.c' line='380' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9_show_client_options' mangled-name='p9_show_client_options' filepath='net/9p/client.c' line='67' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9_show_client_options'>
+ <parameter type-id='f8dc9def' name='m' filepath='net/9p/client.c' line='67' column='1'/>
+ <parameter type-id='3edc5ca6' name='clnt' filepath='net/9p/client.c' line='67' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9dirent_read' mangled-name='p9dirent_read' filepath='net/9p/protocol.c' line='605' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9dirent_read'>
+ <parameter type-id='3edc5ca6' name='clnt' filepath='net/9p/protocol.c' line='605' column='1'/>
+ <parameter type-id='26a90f95' name='buf' filepath='net/9p/protocol.c' line='605' column='1'/>
+ <parameter type-id='95e97e5e' name='len' filepath='net/9p/protocol.c' line='605' column='1'/>
+ <parameter type-id='4f48041b' name='dirent' filepath='net/9p/protocol.c' line='606' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='p9stat_free' mangled-name='p9stat_free' filepath='net/9p/protocol.c' line='31' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9stat_free'>
+ <parameter type-id='1d5f8978' name='stbuf' filepath='net/9p/protocol.c' line='31' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
+ <function-decl name='p9stat_read' mangled-name='p9stat_read' filepath='net/9p/protocol.c' line='556' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='p9stat_read'>
+ <parameter type-id='3edc5ca6' name='clnt' filepath='net/9p/protocol.c' line='556' column='1'/>
+ <parameter type-id='26a90f95' name='buf' filepath='net/9p/protocol.c' line='556' column='1'/>
+ <parameter type-id='95e97e5e' name='len' filepath='net/9p/protocol.c' line='556' column='1'/>
+ <parameter type-id='1d5f8978' name='st' filepath='net/9p/protocol.c' line='556' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='page_cache_next_miss' mangled-name='page_cache_next_miss' filepath='mm/filemap.c' line='1757' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='page_cache_next_miss'>
+ <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='1757' column='1'/>
+ <parameter type-id='7359adad' name='index' filepath='mm/filemap.c' line='1758' column='1'/>
+ <parameter type-id='7359adad' name='max_scan' filepath='mm/filemap.c' line='1758' column='1'/>
<return type-id='7359adad'/>
</function-decl>
- <function-decl name='page_cache_prev_miss' mangled-name='page_cache_prev_miss' filepath='mm/filemap.c' line='1791' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='page_cache_prev_miss'>
- <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='1791' column='1'/>
- <parameter type-id='7359adad' name='index' filepath='mm/filemap.c' line='1792' column='1'/>
- <parameter type-id='7359adad' name='max_scan' filepath='mm/filemap.c' line='1792' column='1'/>
+ <function-decl name='page_cache_prev_miss' mangled-name='page_cache_prev_miss' filepath='mm/filemap.c' line='1793' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='page_cache_prev_miss'>
+ <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='1793' column='1'/>
+ <parameter type-id='7359adad' name='index' filepath='mm/filemap.c' line='1794' column='1'/>
+ <parameter type-id='7359adad' name='max_scan' filepath='mm/filemap.c' line='1794' column='1'/>
<return type-id='7359adad'/>
</function-decl>
<function-decl name='page_cache_ra_unbounded' mangled-name='page_cache_ra_unbounded' filepath='mm/readahead.c' line='185' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='page_cache_ra_unbounded'>
@@ -152857,6 +154568,12 @@
<parameter type-id='b50a4934' name='allow_direct' filepath='net/core/page_pool.c' line='500' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
+ <function-decl name='page_pool_put_page_bulk' mangled-name='page_pool_put_page_bulk' filepath='net/core/page_pool.c' line='511' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='page_pool_put_page_bulk'>
+ <parameter type-id='a832c6b9' name='pool' filepath='net/core/page_pool.c' line='511' column='1'/>
+ <parameter type-id='63e171df' name='data' filepath='net/core/page_pool.c' line='511' column='1'/>
+ <parameter type-id='95e97e5e' name='count' filepath='net/core/page_pool.c' line='512' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
<function-decl name='page_pool_release_page' mangled-name='page_pool_release_page' filepath='net/core/page_pool.c' line='372' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='page_pool_release_page'>
<parameter type-id='a832c6b9' name='pool' filepath='net/core/page_pool.c' line='372' column='1'/>
<parameter type-id='02f11ed4' name='page' filepath='net/core/page_pool.c' line='372' column='1'/>
@@ -152883,6 +154600,7 @@
<parameter type-id='95e97e5e' name='len' filepath='fs/namei.c' line='5184' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <var-decl name='page_symlink_inode_operations' type-id='c8e0fb8e' mangled-name='page_symlink_inode_operations' visibility='default' filepath='fs/namei.c' line='5191' column='1' elf-symbol-id='page_symlink_inode_operations'/>
<function-decl name='page_to_lruvec' mangled-name='page_to_lruvec' filepath='mm/memcontrol.c' line='1284' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='page_to_lruvec'>
<parameter type-id='02f11ed4' name='page' filepath='mm/memcontrol.c' line='1284' column='1'/>
<parameter type-id='8845292c' name='pgdat' filepath='mm/memcontrol.c' line='1284' column='1'/>
@@ -152894,31 +154612,31 @@
<parameter type-id='f0981eeb' name='to' filepath='fs/buffer.c' line='1882' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='pagecache_get_page' mangled-name='pagecache_get_page' filepath='mm/filemap.c' line='1892' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='pagecache_get_page'>
- <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='1892' column='1'/>
- <parameter type-id='7359adad' name='index' filepath='mm/filemap.c' line='1892' column='1'/>
- <parameter type-id='95e97e5e' name='fgp_flags' filepath='mm/filemap.c' line='1893' column='1'/>
- <parameter type-id='3eb7c31c' name='gfp_mask' filepath='mm/filemap.c' line='1893' column='1'/>
+ <function-decl name='pagecache_get_page' mangled-name='pagecache_get_page' filepath='mm/filemap.c' line='1894' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='pagecache_get_page'>
+ <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='1894' column='1'/>
+ <parameter type-id='7359adad' name='index' filepath='mm/filemap.c' line='1894' column='1'/>
+ <parameter type-id='95e97e5e' name='fgp_flags' filepath='mm/filemap.c' line='1895' column='1'/>
+ <parameter type-id='3eb7c31c' name='gfp_mask' filepath='mm/filemap.c' line='1895' column='1'/>
<return type-id='02f11ed4'/>
</function-decl>
- <function-decl name='pagecache_write_begin' mangled-name='pagecache_write_begin' filepath='mm/filemap.c' line='3664' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='pagecache_write_begin'>
- <parameter type-id='77e79a4b' name='file' filepath='mm/filemap.c' line='3664' column='1'/>
- <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='3664' column='1'/>
- <parameter type-id='69bf7bee' name='pos' filepath='mm/filemap.c' line='3665' column='1'/>
- <parameter type-id='f0981eeb' name='len' filepath='mm/filemap.c' line='3665' column='1'/>
- <parameter type-id='f0981eeb' name='flags' filepath='mm/filemap.c' line='3665' column='1'/>
- <parameter type-id='9f93c9da' name='pagep' filepath='mm/filemap.c' line='3666' column='1'/>
- <parameter type-id='63e171df' name='fsdata' filepath='mm/filemap.c' line='3666' column='1'/>
+ <function-decl name='pagecache_write_begin' mangled-name='pagecache_write_begin' filepath='mm/filemap.c' line='3666' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='pagecache_write_begin'>
+ <parameter type-id='77e79a4b' name='file' filepath='mm/filemap.c' line='3666' column='1'/>
+ <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='3666' column='1'/>
+ <parameter type-id='69bf7bee' name='pos' filepath='mm/filemap.c' line='3667' column='1'/>
+ <parameter type-id='f0981eeb' name='len' filepath='mm/filemap.c' line='3667' column='1'/>
+ <parameter type-id='f0981eeb' name='flags' filepath='mm/filemap.c' line='3667' column='1'/>
+ <parameter type-id='9f93c9da' name='pagep' filepath='mm/filemap.c' line='3668' column='1'/>
+ <parameter type-id='63e171df' name='fsdata' filepath='mm/filemap.c' line='3668' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='pagecache_write_end' mangled-name='pagecache_write_end' filepath='mm/filemap.c' line='3675' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='pagecache_write_end'>
- <parameter type-id='77e79a4b' name='file' filepath='mm/filemap.c' line='3675' column='1'/>
- <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='3675' column='1'/>
- <parameter type-id='69bf7bee' name='pos' filepath='mm/filemap.c' line='3676' column='1'/>
- <parameter type-id='f0981eeb' name='len' filepath='mm/filemap.c' line='3676' column='1'/>
- <parameter type-id='f0981eeb' name='copied' filepath='mm/filemap.c' line='3676' column='1'/>
- <parameter type-id='02f11ed4' name='page' filepath='mm/filemap.c' line='3677' column='1'/>
- <parameter type-id='eaa32e2f' name='fsdata' filepath='mm/filemap.c' line='3677' column='1'/>
+ <function-decl name='pagecache_write_end' mangled-name='pagecache_write_end' filepath='mm/filemap.c' line='3677' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='pagecache_write_end'>
+ <parameter type-id='77e79a4b' name='file' filepath='mm/filemap.c' line='3677' column='1'/>
+ <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='3677' column='1'/>
+ <parameter type-id='69bf7bee' name='pos' filepath='mm/filemap.c' line='3678' column='1'/>
+ <parameter type-id='f0981eeb' name='len' filepath='mm/filemap.c' line='3678' column='1'/>
+ <parameter type-id='f0981eeb' name='copied' filepath='mm/filemap.c' line='3678' column='1'/>
+ <parameter type-id='02f11ed4' name='page' filepath='mm/filemap.c' line='3679' column='1'/>
+ <parameter type-id='eaa32e2f' name='fsdata' filepath='mm/filemap.c' line='3679' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='pagevec_lookup_range' mangled-name='pagevec_lookup_range' filepath='mm/swap.c' line='1147' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='pagevec_lookup_range'>
@@ -153790,16 +155508,16 @@
<parameter type-id='3eb7c31c' name='gfp' filepath='lib/percpu-refcount.c' line='64' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='percpu_ref_is_zero' mangled-name='percpu_ref_is_zero' filepath='lib/percpu-refcount.c' line='409' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='percpu_ref_is_zero'>
- <parameter type-id='60219102' name='ref' filepath='lib/percpu-refcount.c' line='409' column='1'/>
+ <function-decl name='percpu_ref_is_zero' mangled-name='percpu_ref_is_zero' filepath='lib/percpu-refcount.c' line='410' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='percpu_ref_is_zero'>
+ <parameter type-id='60219102' name='ref' filepath='lib/percpu-refcount.c' line='410' column='1'/>
<return type-id='b50a4934'/>
</function-decl>
- <function-decl name='percpu_ref_switch_to_atomic_sync' mangled-name='percpu_ref_switch_to_atomic_sync' filepath='lib/percpu-refcount.c' line='327' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='percpu_ref_switch_to_atomic_sync'>
- <parameter type-id='60219102' name='ref' filepath='lib/percpu-refcount.c' line='327' column='1'/>
+ <function-decl name='percpu_ref_switch_to_atomic_sync' mangled-name='percpu_ref_switch_to_atomic_sync' filepath='lib/percpu-refcount.c' line='328' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='percpu_ref_switch_to_atomic_sync'>
+ <parameter type-id='60219102' name='ref' filepath='lib/percpu-refcount.c' line='328' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='percpu_ref_switch_to_percpu' mangled-name='percpu_ref_switch_to_percpu' filepath='lib/percpu-refcount.c' line='352' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='percpu_ref_switch_to_percpu'>
- <parameter type-id='60219102' name='ref' filepath='lib/percpu-refcount.c' line='352' column='1'/>
+ <function-decl name='percpu_ref_switch_to_percpu' mangled-name='percpu_ref_switch_to_percpu' filepath='lib/percpu-refcount.c' line='353' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='percpu_ref_switch_to_percpu'>
+ <parameter type-id='60219102' name='ref' filepath='lib/percpu-refcount.c' line='353' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='percpu_up_write' mangled-name='percpu_up_write' filepath='kernel/locking/percpu-rwsem.c' line='261' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='percpu_up_write'>
@@ -155001,8 +156719,8 @@
<parameter type-id='343c3ae4' name='policy' filepath='drivers/cpufreq/freq_table.c' line='18' column='1'/>
<return type-id='b50a4934'/>
</function-decl>
- <function-decl name='poll_state_synchronize_rcu' mangled-name='poll_state_synchronize_rcu' filepath='kernel/rcu/tree.c' line='3880' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='poll_state_synchronize_rcu'>
- <parameter type-id='7359adad' name='oldstate' filepath='kernel/rcu/tree.c' line='3880' column='1'/>
+ <function-decl name='poll_state_synchronize_rcu' mangled-name='poll_state_synchronize_rcu' filepath='kernel/rcu/tree.c' line='3916' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='poll_state_synchronize_rcu'>
+ <parameter type-id='7359adad' name='oldstate' filepath='kernel/rcu/tree.c' line='3916' column='1'/>
<return type-id='b50a4934'/>
</function-decl>
<function-decl name='poll_state_synchronize_srcu' mangled-name='poll_state_synchronize_srcu' filepath='kernel/rcu/srcutree.c' line='1075' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='poll_state_synchronize_srcu'>
@@ -155034,6 +156752,30 @@
<parameter type-id='b59d7dce' name='size' filepath='fs/posix_acl.c' line='797' column='1'/>
<return type-id='2871909b'/>
</function-decl>
+ <function-decl name='posix_acl_to_xattr' mangled-name='posix_acl_to_xattr' filepath='fs/posix_acl.c' line='865' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='posix_acl_to_xattr'>
+ <parameter type-id='c0ced320' name='user_ns' filepath='fs/posix_acl.c' line='865' column='1'/>
+ <parameter type-id='96d3e4ba' name='acl' filepath='fs/posix_acl.c' line='865' column='1'/>
+ <parameter type-id='eaa32e2f' name='buffer' filepath='fs/posix_acl.c' line='866' column='1'/>
+ <parameter type-id='b59d7dce' name='size' filepath='fs/posix_acl.c' line='866' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='posix_acl_update_mode' mangled-name='posix_acl_update_mode' filepath='fs/posix_acl.c' line='691' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='posix_acl_update_mode'>
+ <parameter type-id='c0ced320' name='mnt_userns' filepath='fs/posix_acl.c' line='691' column='1'/>
+ <parameter type-id='7e666abe' name='inode' filepath='fs/posix_acl.c' line='692' column='1'/>
+ <parameter type-id='c484cc9e' name='mode_p' filepath='fs/posix_acl.c' line='692' column='1'/>
+ <parameter type-id='5bc6c6a3' name='acl' filepath='fs/posix_acl.c' line='693' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='posix_acl_valid' mangled-name='posix_acl_valid' filepath='fs/posix_acl.c' line='222' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='posix_acl_valid'>
+ <parameter type-id='c0ced320' name='user_ns' filepath='fs/posix_acl.c' line='222' column='1'/>
+ <parameter type-id='96d3e4ba' name='acl' filepath='fs/posix_acl.c' line='222' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='posix_test_lock' mangled-name='posix_test_lock' filepath='fs/locks.c' line='952' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='posix_test_lock'>
+ <parameter type-id='77e79a4b' name='filp' filepath='fs/locks.c' line='952' column='1'/>
+ <parameter type-id='0343ce83' name='fl' filepath='fs/locks.c' line='952' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
<function-decl name='power_supply_changed' mangled-name='power_supply_changed' filepath='drivers/power/supply/power_supply_core.c' line='121' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='power_supply_changed'>
<parameter type-id='c0c93c9e' name='psy' filepath='drivers/power/supply/power_supply_core.c' line='121' column='1'/>
<return type-id='48b5725f'/>
@@ -155841,7 +157583,7 @@
<parameter type-id='75ae4804' name='dev' filepath='drivers/media/rc/rc-main.c' line='2015' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='rcu_barrier' mangled-name='rcu_barrier' filepath='kernel/rcu/tree.c' line='4030' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_barrier'>
+ <function-decl name='rcu_barrier' mangled-name='rcu_barrier' filepath='kernel/rcu/tree.c' line='4077' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_barrier'>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='rcu_barrier_tasks' mangled-name='rcu_barrier_tasks' filepath='kernel/rcu/tasks.h' line='601' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_barrier_tasks'>
@@ -155850,7 +157592,7 @@
<function-decl name='rcu_barrier_tasks_trace' mangled-name='rcu_barrier_tasks_trace' filepath='kernel/rcu/tasks.h' line='1290' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_barrier_tasks_trace'>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='rcu_bind_current_to_nocb' mangled-name='rcu_bind_current_to_nocb' filepath='kernel/rcu/tree_nocb.h' line='1303' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_bind_current_to_nocb'>
+ <function-decl name='rcu_bind_current_to_nocb' mangled-name='rcu_bind_current_to_nocb' filepath='kernel/rcu/tree_nocb.h' line='1461' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_bind_current_to_nocb'>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='rcu_check_boost_fail' mangled-name='rcu_check_boost_fail' filepath='kernel/rcu/tree_stall.h' line='777' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_check_boost_fail'>
@@ -155858,9 +157600,9 @@
<parameter type-id='7292109c' name='cpup' filepath='kernel/rcu/tree_stall.h' line='777' column='1'/>
<return type-id='b50a4934'/>
</function-decl>
- <var-decl name='rcu_cpu_stall_suppress' type-id='95e97e5e' mangled-name='rcu_cpu_stall_suppress' visibility='default' filepath='kernel/rcu/update.c' line='497' column='1' elf-symbol-id='rcu_cpu_stall_suppress'/>
- <var-decl name='rcu_cpu_stall_suppress_at_boot' type-id='95e97e5e' mangled-name='rcu_cpu_stall_suppress_at_boot' visibility='default' filepath='kernel/rcu/update.c' line='506' column='1' elf-symbol-id='rcu_cpu_stall_suppress_at_boot'/>
- <function-decl name='rcu_expedite_gp' mangled-name='rcu_expedite_gp' filepath='kernel/rcu/update.c' line='169' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_expedite_gp'>
+ <var-decl name='rcu_cpu_stall_suppress' type-id='95e97e5e' mangled-name='rcu_cpu_stall_suppress' visibility='default' filepath='kernel/rcu/update.c' line='607' column='1' elf-symbol-id='rcu_cpu_stall_suppress'/>
+ <var-decl name='rcu_cpu_stall_suppress_at_boot' type-id='95e97e5e' mangled-name='rcu_cpu_stall_suppress_at_boot' visibility='default' filepath='kernel/rcu/update.c' line='616' column='1' elf-symbol-id='rcu_cpu_stall_suppress_at_boot'/>
+ <function-decl name='rcu_expedite_gp' mangled-name='rcu_expedite_gp' filepath='kernel/rcu/update.c' line='207' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_expedite_gp'>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='rcu_force_quiescent_state' mangled-name='rcu_force_quiescent_state' filepath='kernel/rcu/tree.c' line='2683' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_force_quiescent_state'>
@@ -155876,10 +157618,10 @@
<function-decl name='rcu_get_gp_seq' mangled-name='rcu_get_gp_seq' filepath='kernel/rcu/tree.c' line='559' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_get_gp_seq'>
<return type-id='7359adad'/>
</function-decl>
- <function-decl name='rcu_gp_is_expedited' mangled-name='rcu_gp_is_expedited' filepath='kernel/rcu/update.c' line='156' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_gp_is_expedited'>
+ <function-decl name='rcu_gp_is_expedited' mangled-name='rcu_gp_is_expedited' filepath='kernel/rcu/update.c' line='194' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_gp_is_expedited'>
<return type-id='b50a4934'/>
</function-decl>
- <function-decl name='rcu_gp_is_normal' mangled-name='rcu_gp_is_normal' filepath='kernel/rcu/update.c' line='140' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_gp_is_normal'>
+ <function-decl name='rcu_gp_is_normal' mangled-name='rcu_gp_is_normal' filepath='kernel/rcu/update.c' line='141' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_gp_is_normal'>
<return type-id='b50a4934'/>
</function-decl>
<function-decl name='rcu_gp_set_torture_wait' mangled-name='rcu_gp_set_torture_wait' filepath='kernel/rcu/tree.c' line='1705' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_gp_set_torture_wait'>
@@ -155892,7 +157634,7 @@
<function-decl name='rcu_idle_exit' mangled-name='rcu_idle_exit' filepath='kernel/rcu/tree.c' line='894' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_idle_exit'>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='rcu_inkernel_boot_has_ended' mangled-name='rcu_inkernel_boot_has_ended' filepath='kernel/rcu/update.c' line='206' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_inkernel_boot_has_ended'>
+ <function-decl name='rcu_inkernel_boot_has_ended' mangled-name='rcu_inkernel_boot_has_ended' filepath='kernel/rcu/update.c' line='316' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_inkernel_boot_has_ended'>
<return type-id='b50a4934'/>
</function-decl>
<function-decl name='rcu_is_watching' mangled-name='rcu_is_watching' filepath='kernel/rcu/tree.c' line='1118' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_is_watching'>
@@ -155901,12 +157643,12 @@
<function-decl name='rcu_jiffies_till_stall_check' mangled-name='rcu_jiffies_till_stall_check' filepath='kernel/rcu/tree_stall.h' line='29' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_jiffies_till_stall_check'>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='rcu_nocb_cpu_deoffload' mangled-name='rcu_nocb_cpu_deoffload' filepath='kernel/rcu/tree_nocb.h' line='1020' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_nocb_cpu_deoffload'>
- <parameter type-id='95e97e5e' name='cpu' filepath='kernel/rcu/tree_nocb.h' line='1020' column='1'/>
+ <function-decl name='rcu_nocb_cpu_deoffload' mangled-name='rcu_nocb_cpu_deoffload' filepath='kernel/rcu/tree_nocb.h' line='1125' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_nocb_cpu_deoffload'>
+ <parameter type-id='95e97e5e' name='cpu' filepath='kernel/rcu/tree_nocb.h' line='1125' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='rcu_nocb_cpu_offload' mangled-name='rcu_nocb_cpu_offload' filepath='kernel/rcu/tree_nocb.h' line='1090' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_nocb_cpu_offload'>
- <parameter type-id='95e97e5e' name='cpu' filepath='kernel/rcu/tree_nocb.h' line='1090' column='1'/>
+ <function-decl name='rcu_nocb_cpu_offload' mangled-name='rcu_nocb_cpu_offload' filepath='kernel/rcu/tree_nocb.h' line='1195' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_nocb_cpu_offload'>
+ <parameter type-id='95e97e5e' name='cpu' filepath='kernel/rcu/tree_nocb.h' line='1195' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='rcu_read_unlock_trace_special' mangled-name='rcu_read_unlock_trace_special' filepath='kernel/rcu/tasks.h' line='879' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_read_unlock_trace_special'>
@@ -155914,7 +157656,7 @@
<parameter type-id='95e97e5e' name='nesting' filepath='kernel/rcu/tasks.h' line='879' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='rcu_unexpedite_gp' mangled-name='rcu_unexpedite_gp' filepath='kernel/rcu/update.c' line='184' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_unexpedite_gp'>
+ <function-decl name='rcu_unexpedite_gp' mangled-name='rcu_unexpedite_gp' filepath='kernel/rcu/update.c' line='222' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcu_unexpedite_gp'>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='rcutorture_get_gp_data' mangled-name='rcutorture_get_gp_data' filepath='kernel/rcu/tree.c' line='588' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rcutorture_get_gp_data'>
@@ -155943,19 +157685,26 @@
<parameter type-id='43c38462' name='rdev' filepath='drivers/regulator/core.c' line='5838' column='1'/>
<return type-id='29af9a71'/>
</function-decl>
- <function-decl name='read_cache_page' mangled-name='read_cache_page' filepath='mm/filemap.c' line='3631' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='read_cache_page'>
- <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='3631' column='1'/>
- <parameter type-id='7359adad' name='index' filepath='mm/filemap.c' line='3632' column='1'/>
- <parameter type-id='83ac4446' name='filler' filepath='mm/filemap.c' line='3633' column='1'/>
- <parameter type-id='eaa32e2f' name='data' filepath='mm/filemap.c' line='3634' column='1'/>
+ <function-decl name='read_cache_page' mangled-name='read_cache_page' filepath='mm/filemap.c' line='3633' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='read_cache_page'>
+ <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='3633' column='1'/>
+ <parameter type-id='7359adad' name='index' filepath='mm/filemap.c' line='3634' column='1'/>
+ <parameter type-id='83ac4446' name='filler' filepath='mm/filemap.c' line='3635' column='1'/>
+ <parameter type-id='eaa32e2f' name='data' filepath='mm/filemap.c' line='3636' column='1'/>
<return type-id='02f11ed4'/>
</function-decl>
- <function-decl name='read_cache_page_gfp' mangled-name='read_cache_page_gfp' filepath='mm/filemap.c' line='3656' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='read_cache_page_gfp'>
- <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='3656' column='1'/>
- <parameter type-id='7359adad' name='index' filepath='mm/filemap.c' line='3657' column='1'/>
- <parameter type-id='3eb7c31c' name='gfp' filepath='mm/filemap.c' line='3658' column='1'/>
+ <function-decl name='read_cache_page_gfp' mangled-name='read_cache_page_gfp' filepath='mm/filemap.c' line='3658' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='read_cache_page_gfp'>
+ <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='3658' column='1'/>
+ <parameter type-id='7359adad' name='index' filepath='mm/filemap.c' line='3659' column='1'/>
+ <parameter type-id='3eb7c31c' name='gfp' filepath='mm/filemap.c' line='3660' column='1'/>
<return type-id='02f11ed4'/>
</function-decl>
+ <function-decl name='read_cache_pages' mangled-name='read_cache_pages' filepath='mm/readahead.c' line='90' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='read_cache_pages'>
+ <parameter type-id='f57039f0' name='mapping' filepath='mm/readahead.c' line='90' column='1'/>
+ <parameter type-id='e84b031a' name='pages' filepath='mm/readahead.c' line='90' column='1'/>
+ <parameter type-id='83ac4446' name='filler' filepath='mm/readahead.c' line='91' column='1'/>
+ <parameter type-id='eaa32e2f' name='data' filepath='mm/readahead.c' line='91' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='read_sanitised_ftr_reg' mangled-name='read_sanitised_ftr_reg' filepath='arch/arm64/kernel/cpufeature.c' line='1236' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='read_sanitised_ftr_reg'>
<parameter type-id='19c2251e' name='id' filepath='arch/arm64/kernel/cpufeature.c' line='1236' column='1'/>
<return type-id='91ce1af9'/>
@@ -156072,8 +157821,16 @@
<parameter type-id='d504f73d' name='nb' filepath='net/ipv6/addrconf_core.c' line='95' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='register_inetaddr_notifier' mangled-name='register_inetaddr_notifier' filepath='net/ipv4/devinet.c' line='1450' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='register_inetaddr_notifier'>
- <parameter type-id='d504f73d' name='nb' filepath='net/ipv4/devinet.c' line='1450' column='1'/>
+ <function-decl name='register_inet6addr_validator_notifier' mangled-name='register_inet6addr_validator_notifier' filepath='net/ipv6/addrconf_core.c' line='113' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='register_inet6addr_validator_notifier'>
+ <parameter type-id='d504f73d' name='nb' filepath='net/ipv6/addrconf_core.c' line='113' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='register_inetaddr_notifier' mangled-name='register_inetaddr_notifier' filepath='net/ipv4/devinet.c' line='1451' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='register_inetaddr_notifier'>
+ <parameter type-id='d504f73d' name='nb' filepath='net/ipv4/devinet.c' line='1451' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='register_inetaddr_validator_notifier' mangled-name='register_inetaddr_validator_notifier' filepath='net/ipv4/devinet.c' line='1463' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='register_inetaddr_validator_notifier'>
+ <parameter type-id='d504f73d' name='nb' filepath='net/ipv4/devinet.c' line='1463' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='register_kernel_break_hook' mangled-name='register_kernel_break_hook' filepath='arch/arm64/kernel/debug-monitors.c' line='294' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='register_kernel_break_hook'>
@@ -156122,8 +157879,8 @@
<parameter type-id='d504f73d' name='nb' filepath='net/core/netevent.c' line='28' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='register_oom_notifier' mangled-name='register_oom_notifier' filepath='mm/oom_kill.c' line='1080' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='register_oom_notifier'>
- <parameter type-id='d504f73d' name='nb' filepath='mm/oom_kill.c' line='1080' column='1'/>
+ <function-decl name='register_oom_notifier' mangled-name='register_oom_notifier' filepath='mm/oom_kill.c' line='1082' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='register_oom_notifier'>
+ <parameter type-id='d504f73d' name='nb' filepath='mm/oom_kill.c' line='1082' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='register_pernet_device' mangled-name='register_pernet_device' filepath='net/core/net_namespace.c' line='1303' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='register_pernet_device'>
@@ -156662,12 +158419,12 @@
<parameter type-id='f772df6d' name='sk' filepath='net/core/sock.c' line='3266' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='remap_pfn_range' mangled-name='remap_pfn_range' filepath='mm/memory.c' line='2511' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='remap_pfn_range'>
- <parameter type-id='2ae08426' name='vma' filepath='mm/memory.c' line='2511' column='1'/>
- <parameter type-id='7359adad' name='addr' filepath='mm/memory.c' line='2511' column='1'/>
- <parameter type-id='7359adad' name='pfn' filepath='mm/memory.c' line='2512' column='1'/>
- <parameter type-id='7359adad' name='size' filepath='mm/memory.c' line='2512' column='1'/>
- <parameter type-id='2e2dcbd3' name='prot' filepath='mm/memory.c' line='2512' column='1'/>
+ <function-decl name='remap_pfn_range' mangled-name='remap_pfn_range' filepath='mm/memory.c' line='2517' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='remap_pfn_range'>
+ <parameter type-id='2ae08426' name='vma' filepath='mm/memory.c' line='2517' column='1'/>
+ <parameter type-id='7359adad' name='addr' filepath='mm/memory.c' line='2517' column='1'/>
+ <parameter type-id='7359adad' name='pfn' filepath='mm/memory.c' line='2518' column='1'/>
+ <parameter type-id='7359adad' name='size' filepath='mm/memory.c' line='2518' column='1'/>
+ <parameter type-id='2e2dcbd3' name='prot' filepath='mm/memory.c' line='2518' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='remap_vmalloc_range' mangled-name='remap_vmalloc_range' filepath='mm/vmalloc.c' line='3535' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='remap_vmalloc_range'>
@@ -156874,6 +158631,27 @@
<parameter type-id='3cc8739a' name='obj' filepath='lib/rhashtable.c' line='630' column='1'/>
<return type-id='eaa32e2f'/>
</function-decl>
+ <function-decl name='rhashtable_walk_enter' mangled-name='rhashtable_walk_enter' filepath='lib/rhashtable.c' line='665' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rhashtable_walk_enter'>
+ <parameter type-id='e6726ce3' name='ht' filepath='lib/rhashtable.c' line='665' column='1'/>
+ <parameter type-id='436fa080' name='iter' filepath='lib/rhashtable.c' line='665' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
+ <function-decl name='rhashtable_walk_exit' mangled-name='rhashtable_walk_exit' filepath='lib/rhashtable.c' line='687' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rhashtable_walk_exit'>
+ <parameter type-id='436fa080' name='iter' filepath='lib/rhashtable.c' line='687' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
+ <function-decl name='rhashtable_walk_next' mangled-name='rhashtable_walk_next' filepath='lib/rhashtable.c' line='859' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rhashtable_walk_next'>
+ <parameter type-id='436fa080' name='iter' filepath='lib/rhashtable.c' line='859' column='1'/>
+ <return type-id='eaa32e2f'/>
+ </function-decl>
+ <function-decl name='rhashtable_walk_start_check' mangled-name='rhashtable_walk_start_check' filepath='lib/rhashtable.c' line='714' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rhashtable_walk_start_check'>
+ <parameter type-id='436fa080' name='iter' filepath='lib/rhashtable.c' line='714' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='rhashtable_walk_stop' mangled-name='rhashtable_walk_stop' filepath='lib/rhashtable.c' line='930' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rhashtable_walk_stop'>
+ <parameter type-id='436fa080' name='iter' filepath='lib/rhashtable.c' line='930' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
<function-decl name='rhltable_init' mangled-name='rhltable_init' filepath='lib/rhashtable.c' line='1086' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rhltable_init'>
<parameter type-id='3c304633' name='hlt' filepath='lib/rhashtable.c' line='1086' column='1'/>
<parameter type-id='44dbf2cd' name='params' filepath='lib/rhashtable.c' line='1086' column='1'/>
@@ -157172,8 +158950,8 @@
<var-decl name='rps_cpu_mask' type-id='19c2251e' mangled-name='rps_cpu_mask' visibility='default' filepath='net/core/dev.c' line='4391' column='1' elf-symbol-id='rps_cpu_mask'/>
<var-decl name='rps_needed' type-id='237c0d27' mangled-name='rps_needed' visibility='default' filepath='net/core/dev.c' line='4394' column='1' elf-symbol-id='rps_needed'/>
<var-decl name='rps_sock_flow_table' type-id='2293f1dd' mangled-name='rps_sock_flow_table' visibility='default' filepath='net/core/dev.c' line='4389' column='1' elf-symbol-id='rps_sock_flow_table'/>
- <function-decl name='rq_flush_dcache_pages' mangled-name='rq_flush_dcache_pages' filepath='block/blk-core.c' line='1512' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rq_flush_dcache_pages'>
- <parameter type-id='3dad1a48' name='rq' filepath='block/blk-core.c' line='1512' column='1'/>
+ <function-decl name='rq_flush_dcache_pages' mangled-name='rq_flush_dcache_pages' filepath='block/blk-core.c' line='1523' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rq_flush_dcache_pages'>
+ <parameter type-id='3dad1a48' name='rq' filepath='block/blk-core.c' line='1523' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='rt6_lookup' mangled-name='rt6_lookup' filepath='net/ipv6/route.c' line='1262' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rt6_lookup'>
@@ -158216,6 +159994,11 @@
<parameter type-id='95dc69d1' name='serio' filepath='drivers/input/serio/serio.c' line='705' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
+ <function-decl name='set_anon_super' mangled-name='set_anon_super' filepath='fs/super.c' line='1067' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='set_anon_super'>
+ <parameter type-id='42c8f564' name='s' filepath='fs/super.c' line='1067' column='1'/>
+ <parameter type-id='eaa32e2f' name='data' filepath='fs/super.c' line='1067' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='set_bh_page' mangled-name='set_bh_page' filepath='fs/buffer.c' line='1444' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='set_bh_page'>
<parameter type-id='c485c22c' name='bh' filepath='fs/buffer.c' line='1444' column='1'/>
<parameter type-id='02f11ed4' name='page' filepath='fs/buffer.c' line='1445' column='1'/>
@@ -158438,6 +160221,14 @@
<parameter type-id='ad707ada' name='skip' filepath='lib/scatterlist.c' line='1067' column='1'/>
<return type-id='b59d7dce'/>
</function-decl>
+ <function-decl name='sget' mangled-name='sget' filepath='fs/super.c' line='587' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='sget'>
+ <parameter type-id='21e53d44' name='type' filepath='fs/super.c' line='587' column='1'/>
+ <parameter type-id='088c2f26' name='test' filepath='fs/super.c' line='588' column='1'/>
+ <parameter type-id='088c2f26' name='set' filepath='fs/super.c' line='589' column='1'/>
+ <parameter type-id='95e97e5e' name='flags' filepath='fs/super.c' line='590' column='1'/>
+ <parameter type-id='eaa32e2f' name='data' filepath='fs/super.c' line='591' column='1'/>
+ <return type-id='42c8f564'/>
+ </function-decl>
<function-decl name='sget_fc' mangled-name='sget_fc' filepath='fs/super.c' line='522' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='sget_fc'>
<parameter type-id='5760dcb0' name='fc' filepath='fs/super.c' line='522' column='1'/>
<parameter type-id='30341fa1' name='test' filepath='fs/super.c' line='523' column='1'/>
@@ -160377,6 +162168,12 @@
<parameter type-id='95e97e5e' name='peer' filepath='net/core/sock.c' line='2958' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='sock_no_ioctl' mangled-name='sock_no_ioctl' filepath='net/core/sock.c' line='2964' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='sock_no_ioctl'>
+ <parameter type-id='13103032' name='sock' filepath='net/core/sock.c' line='2964' column='1'/>
+ <parameter type-id='f0981eeb' name='cmd' filepath='net/core/sock.c' line='2964' column='1'/>
+ <parameter type-id='7359adad' name='arg' filepath='net/core/sock.c' line='2964' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='sock_no_listen' mangled-name='sock_no_listen' filepath='net/core/sock.c' line='2970' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='sock_no_listen'>
<parameter type-id='13103032' name='sock' filepath='net/core/sock.c' line='2970' column='1'/>
<parameter type-id='95e97e5e' name='backlog' filepath='net/core/sock.c' line='2970' column='1'/>
@@ -160419,6 +162216,12 @@
<parameter type-id='13103032' name='sock2' filepath='net/core/sock.c' line='2944' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='sock_prot_inuse_add' mangled-name='sock_prot_inuse_add' filepath='net/core/sock.c' line='3512' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='sock_prot_inuse_add'>
+ <parameter type-id='a2bff676' name='net' filepath='net/core/sock.c' line='3512' column='1'/>
+ <parameter type-id='d2524501' name='prot' filepath='net/core/sock.c' line='3512' column='1'/>
+ <parameter type-id='95e97e5e' name='val' filepath='net/core/sock.c' line='3512' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
<function-decl name='sock_queue_rcv_skb' mangled-name='sock_queue_rcv_skb' filepath='net/core/sock.c' line='494' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='sock_queue_rcv_skb'>
<parameter type-id='f772df6d' name='sk' filepath='net/core/sock.c' line='494' column='1'/>
<parameter type-id='0fbf3cfd' name='skb' filepath='net/core/sock.c' line='494' column='1'/>
@@ -160475,6 +162278,10 @@
<parameter type-id='a271c445' name='swap_func' filepath='lib/sort.c' line='268' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
+ <function-decl name='spi_add_device' mangled-name='spi_add_device' filepath='drivers/spi/spi.c' line='654' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='spi_add_device'>
+ <parameter type-id='e90f4666' name='spi' filepath='drivers/spi/spi.c' line='654' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='spi_alloc_device' mangled-name='spi_alloc_device' filepath='drivers/spi/spi.c' line='539' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='spi_alloc_device'>
<parameter type-id='f22e4524' name='ctlr' filepath='drivers/spi/spi.c' line='539' column='1'/>
<return type-id='e90f4666'/>
@@ -160791,7 +162598,7 @@
<parameter type-id='7359adad' name='pc' filepath='arch/arm64/kernel/stacktrace.c' line='37' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='start_poll_synchronize_rcu' mangled-name='start_poll_synchronize_rcu' filepath='kernel/rcu/tree.c' line='3834' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='start_poll_synchronize_rcu'>
+ <function-decl name='start_poll_synchronize_rcu' mangled-name='start_poll_synchronize_rcu' filepath='kernel/rcu/tree.c' line='3870' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='start_poll_synchronize_rcu'>
<return type-id='7359adad'/>
</function-decl>
<function-decl name='start_poll_synchronize_srcu' mangled-name='start_poll_synchronize_srcu' filepath='kernel/rcu/srcutree.c' line='1044' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='start_poll_synchronize_srcu'>
@@ -161002,12 +162809,12 @@
<parameter type-id='c485c22c' name='bh' filepath='fs/buffer.c' line='3060' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='submit_bio' mangled-name='submit_bio' filepath='block/blk-core.c' line='1055' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='submit_bio'>
- <parameter type-id='fb55efa1' name='bio' filepath='block/blk-core.c' line='1055' column='1'/>
+ <function-decl name='submit_bio' mangled-name='submit_bio' filepath='block/blk-core.c' line='1064' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='submit_bio'>
+ <parameter type-id='fb55efa1' name='bio' filepath='block/blk-core.c' line='1064' column='1'/>
<return type-id='041bc907'/>
</function-decl>
- <function-decl name='submit_bio_noacct' mangled-name='submit_bio_noacct' filepath='block/blk-core.c' line='1023' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='submit_bio_noacct'>
- <parameter type-id='fb55efa1' name='bio' filepath='block/blk-core.c' line='1023' column='1'/>
+ <function-decl name='submit_bio_noacct' mangled-name='submit_bio_noacct' filepath='block/blk-core.c' line='1024' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='submit_bio_noacct'>
+ <parameter type-id='fb55efa1' name='bio' filepath='block/blk-core.c' line='1024' column='1'/>
<return type-id='041bc907'/>
</function-decl>
<function-decl name='submit_bio_wait' mangled-name='submit_bio_wait' filepath='block/bio.c' line='1223' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='submit_bio_wait'>
@@ -161019,6 +162826,10 @@
<parameter type-id='c97de1ac' name='groups' filepath='drivers/base/bus.c' line='1139' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='super_setup_bdi' mangled-name='super_setup_bdi' filepath='fs/super.c' line='1593' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='super_setup_bdi'>
+ <parameter type-id='42c8f564' name='sb' filepath='fs/super.c' line='1593' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='suspend_set_ops' mangled-name='suspend_set_ops' filepath='kernel/power/suspend.c' line='203' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='suspend_set_ops'>
<parameter type-id='9d109fcf' name='ops' filepath='kernel/power/suspend.c' line='203' column='1'/>
<return type-id='48b5725f'/>
@@ -161067,7 +162878,7 @@
<function-decl name='synchronize_net' mangled-name='synchronize_net' filepath='net/core/dev.c' line='11005' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='synchronize_net'>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='synchronize_rcu' mangled-name='synchronize_rcu' filepath='kernel/rcu/tree.c' line='3789' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='synchronize_rcu'>
+ <function-decl name='synchronize_rcu' mangled-name='synchronize_rcu' filepath='kernel/rcu/tree.c' line='3825' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='synchronize_rcu'>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='synchronize_rcu_expedited' mangled-name='synchronize_rcu_expedited' filepath='kernel/rcu/tree_exp.h' line='907' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='synchronize_rcu_expedited'>
@@ -162012,9 +163823,9 @@
<parameter type-id='b50a4934' name='may_swap' filepath='mm/vmscan.c' line='6524' column='1'/>
<return type-id='7359adad'/>
</function-decl>
- <function-decl name='try_to_release_page' mangled-name='try_to_release_page' filepath='mm/filemap.c' line='4032' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='try_to_release_page'>
- <parameter type-id='02f11ed4' name='page' filepath='mm/filemap.c' line='4032' column='1'/>
- <parameter type-id='3eb7c31c' name='gfp_mask' filepath='mm/filemap.c' line='4032' column='1'/>
+ <function-decl name='try_to_release_page' mangled-name='try_to_release_page' filepath='mm/filemap.c' line='4034' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='try_to_release_page'>
+ <parameter type-id='02f11ed4' name='page' filepath='mm/filemap.c' line='4034' column='1'/>
+ <parameter type-id='3eb7c31c' name='gfp_mask' filepath='mm/filemap.c' line='4034' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='try_to_writeback_inodes_sb' mangled-name='try_to_writeback_inodes_sb' filepath='fs/fs-writeback.c' line='2727' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='try_to_writeback_inodes_sb'>
@@ -163167,11 +164978,11 @@
<parameter type-id='27675065' name='p2' filepath='fs/namei.c' line='3069' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='unmap_mapping_range' mangled-name='unmap_mapping_range' filepath='mm/memory.c' line='3637' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='unmap_mapping_range'>
- <parameter type-id='f57039f0' name='mapping' filepath='mm/memory.c' line='3637' column='1'/>
- <parameter type-id='bf352dfe' name='holebegin' filepath='mm/memory.c' line='3638' column='1'/>
- <parameter type-id='bf352dfe' name='holelen' filepath='mm/memory.c' line='3638' column='1'/>
- <parameter type-id='95e97e5e' name='even_cows' filepath='mm/memory.c' line='3638' column='1'/>
+ <function-decl name='unmap_mapping_range' mangled-name='unmap_mapping_range' filepath='mm/memory.c' line='3643' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='unmap_mapping_range'>
+ <parameter type-id='f57039f0' name='mapping' filepath='mm/memory.c' line='3643' column='1'/>
+ <parameter type-id='bf352dfe' name='holebegin' filepath='mm/memory.c' line='3644' column='1'/>
+ <parameter type-id='bf352dfe' name='holelen' filepath='mm/memory.c' line='3644' column='1'/>
+ <parameter type-id='95e97e5e' name='even_cows' filepath='mm/memory.c' line='3644' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='unpin_user_page' mangled-name='unpin_user_page' filepath='mm/gup.c' line='251' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='unpin_user_page'>
@@ -163223,8 +165034,16 @@
<parameter type-id='d504f73d' name='nb' filepath='net/ipv6/addrconf_core.c' line='101' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='unregister_inetaddr_notifier' mangled-name='unregister_inetaddr_notifier' filepath='net/ipv4/devinet.c' line='1456' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='unregister_inetaddr_notifier'>
- <parameter type-id='d504f73d' name='nb' filepath='net/ipv4/devinet.c' line='1456' column='1'/>
+ <function-decl name='unregister_inet6addr_validator_notifier' mangled-name='unregister_inet6addr_validator_notifier' filepath='net/ipv6/addrconf_core.c' line='119' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='unregister_inet6addr_validator_notifier'>
+ <parameter type-id='d504f73d' name='nb' filepath='net/ipv6/addrconf_core.c' line='119' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='unregister_inetaddr_notifier' mangled-name='unregister_inetaddr_notifier' filepath='net/ipv4/devinet.c' line='1457' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='unregister_inetaddr_notifier'>
+ <parameter type-id='d504f73d' name='nb' filepath='net/ipv4/devinet.c' line='1457' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='unregister_inetaddr_validator_notifier' mangled-name='unregister_inetaddr_validator_notifier' filepath='net/ipv4/devinet.c' line='1469' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='unregister_inetaddr_validator_notifier'>
+ <parameter type-id='d504f73d' name='nb' filepath='net/ipv4/devinet.c' line='1469' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='unregister_key_type' mangled-name='unregister_key_type' filepath='security/keys/key.c' line='1182' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='unregister_key_type'>
@@ -163272,8 +165091,8 @@
<parameter type-id='d504f73d' name='nb' filepath='net/core/netevent.c' line='44' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='unregister_oom_notifier' mangled-name='unregister_oom_notifier' filepath='mm/oom_kill.c' line='1086' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='unregister_oom_notifier'>
- <parameter type-id='d504f73d' name='nb' filepath='mm/oom_kill.c' line='1086' column='1'/>
+ <function-decl name='unregister_oom_notifier' mangled-name='unregister_oom_notifier' filepath='mm/oom_kill.c' line='1088' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='unregister_oom_notifier'>
+ <parameter type-id='d504f73d' name='nb' filepath='mm/oom_kill.c' line='1088' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='unregister_pernet_device' mangled-name='unregister_pernet_device' filepath='net/core/net_namespace.c' line='1324' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='unregister_pernet_device'>
@@ -163344,12 +165163,12 @@
<parameter type-id='a965a5b5' name='sem' filepath='kernel/locking/semaphore.c' line='182' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='up_read' mangled-name='up_read' filepath='kernel/locking/rwsem.c' line='1642' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='up_read'>
- <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1642' column='1'/>
+ <function-decl name='up_read' mangled-name='up_read' filepath='kernel/locking/rwsem.c' line='1652' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='up_read'>
+ <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1652' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='up_write' mangled-name='up_write' filepath='kernel/locking/rwsem.c' line='1652' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='up_write'>
- <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1652' column='1'/>
+ <function-decl name='up_write' mangled-name='up_write' filepath='kernel/locking/rwsem.c' line='1662' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='up_write'>
+ <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1662' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='update_devfreq' mangled-name='update_devfreq' filepath='drivers/devfreq/devfreq.c' line='445' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='update_devfreq'>
@@ -164842,6 +166661,18 @@
<parameter type-id='1abf108f' name='type' filepath='drivers/media/v4l2-core/v4l2-mem2mem.c' line='1404' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='v4l2_m2m_ioctl_try_decoder_cmd' mangled-name='v4l2_m2m_ioctl_try_decoder_cmd' filepath='drivers/media/v4l2-core/v4l2-mem2mem.c' line='1432' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='v4l2_m2m_ioctl_try_decoder_cmd'>
+ <parameter type-id='77e79a4b' name='file' filepath='drivers/media/v4l2-core/v4l2-mem2mem.c' line='1432' column='1'/>
+ <parameter type-id='eaa32e2f' name='fh' filepath='drivers/media/v4l2-core/v4l2-mem2mem.c' line='1432' column='1'/>
+ <parameter type-id='750dbc1d' name='dc' filepath='drivers/media/v4l2-core/v4l2-mem2mem.c' line='1433' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='v4l2_m2m_ioctl_try_encoder_cmd' mangled-name='v4l2_m2m_ioctl_try_encoder_cmd' filepath='drivers/media/v4l2-core/v4l2-mem2mem.c' line='1421' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='v4l2_m2m_ioctl_try_encoder_cmd'>
+ <parameter type-id='77e79a4b' name='file' filepath='drivers/media/v4l2-core/v4l2-mem2mem.c' line='1421' column='1'/>
+ <parameter type-id='eaa32e2f' name='fh' filepath='drivers/media/v4l2-core/v4l2-mem2mem.c' line='1421' column='1'/>
+ <parameter type-id='f79a6dd9' name='ec' filepath='drivers/media/v4l2-core/v4l2-mem2mem.c' line='1422' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='v4l2_m2m_job_finish' mangled-name='v4l2_m2m_job_finish' filepath='drivers/media/v4l2-core/v4l2-mem2mem.c' line='483' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='v4l2_m2m_job_finish'>
<parameter type-id='b50ade7a' name='m2m_dev' filepath='drivers/media/v4l2-core/v4l2-mem2mem.c' line='483' column='1'/>
<parameter type-id='2c7f1dc4' name='m2m_ctx' filepath='drivers/media/v4l2-core/v4l2-mem2mem.c' line='484' column='1'/>
@@ -165012,6 +166843,14 @@
<parameter type-id='f0981eeb' name='salign' filepath='drivers/media/v4l2-core/v4l2-common.c' line='122' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
+ <function-decl name='v9fs_register_trans' mangled-name='v9fs_register_trans' filepath='net/9p/mod.c' line='66' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='v9fs_register_trans'>
+ <parameter type-id='302bc10a' name='m' filepath='net/9p/mod.c' line='66' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
+ <function-decl name='v9fs_unregister_trans' mangled-name='v9fs_unregister_trans' filepath='net/9p/mod.c' line='79' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='v9fs_unregister_trans'>
+ <parameter type-id='302bc10a' name='m' filepath='net/9p/mod.c' line='79' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
<var-decl name='vabits_actual' type-id='91ce1af9' mangled-name='vabits_actual' visibility='default' filepath='arch/arm64/mm/mmu.c' line='48' column='1' elf-symbol-id='vabits_actual'/>
<function-decl name='vb2_buffer_done' mangled-name='vb2_buffer_done' filepath='drivers/media/common/videobuf2/videobuf2-core.c' line='1028' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vb2_buffer_done'>
<parameter type-id='85535682' name='vb' filepath='drivers/media/common/videobuf2/videobuf2-core.c' line='1028' column='1'/>
@@ -165231,6 +167070,10 @@
<parameter type-id='a90d9002' name='b' filepath='drivers/media/common/videobuf2/videobuf2-v4l2.c' line='679' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='vb2_queue_error' mangled-name='vb2_queue_error' filepath='drivers/media/common/videobuf2/videobuf2-core.c' line='2120' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vb2_queue_error'>
+ <parameter type-id='a05f1ecd' name='q' filepath='drivers/media/common/videobuf2/videobuf2-core.c' line='2120' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
<function-decl name='vb2_queue_init' mangled-name='vb2_queue_init' filepath='drivers/media/common/videobuf2/videobuf2-v4l2.c' line='930' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vb2_queue_init'>
<parameter type-id='a05f1ecd' name='q' filepath='drivers/media/common/videobuf2/videobuf2-v4l2.c' line='930' column='1'/>
<return type-id='95e97e5e'/>
@@ -165842,26 +167685,26 @@
<return type-id='48b5725f'/>
</function-decl>
<var-decl name='vm_event_states' type-id='8c8f5291' mangled-name='vm_event_states' visibility='default' filepath='mm/vmstat.c' line='107' column='1' elf-symbol-id='vm_event_states'/>
- <function-decl name='vm_get_page_prot' mangled-name='vm_get_page_prot' filepath='mm/mmap.c' line='118' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vm_get_page_prot'>
- <parameter type-id='7359adad' name='vm_flags' filepath='mm/mmap.c' line='118' column='1'/>
+ <function-decl name='vm_get_page_prot' mangled-name='vm_get_page_prot' filepath='mm/mmap.c' line='119' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vm_get_page_prot'>
+ <parameter type-id='7359adad' name='vm_flags' filepath='mm/mmap.c' line='119' column='1'/>
<return type-id='2e2dcbd3'/>
</function-decl>
- <function-decl name='vm_insert_page' mangled-name='vm_insert_page' filepath='mm/memory.c' line='2006' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vm_insert_page'>
- <parameter type-id='2ae08426' name='vma' filepath='mm/memory.c' line='2006' column='1'/>
- <parameter type-id='7359adad' name='addr' filepath='mm/memory.c' line='2006' column='1'/>
- <parameter type-id='02f11ed4' name='page' filepath='mm/memory.c' line='2007' column='1'/>
+ <function-decl name='vm_insert_page' mangled-name='vm_insert_page' filepath='mm/memory.c' line='2012' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vm_insert_page'>
+ <parameter type-id='2ae08426' name='vma' filepath='mm/memory.c' line='2012' column='1'/>
+ <parameter type-id='7359adad' name='addr' filepath='mm/memory.c' line='2012' column='1'/>
+ <parameter type-id='02f11ed4' name='page' filepath='mm/memory.c' line='2013' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='vm_iomap_memory' mangled-name='vm_iomap_memory' filepath='mm/memory.c' line='2542' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vm_iomap_memory'>
- <parameter type-id='2ae08426' name='vma' filepath='mm/memory.c' line='2542' column='1'/>
- <parameter type-id='2522883d' name='start' filepath='mm/memory.c' line='2542' column='1'/>
- <parameter type-id='7359adad' name='len' filepath='mm/memory.c' line='2542' column='1'/>
+ <function-decl name='vm_iomap_memory' mangled-name='vm_iomap_memory' filepath='mm/memory.c' line='2548' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vm_iomap_memory'>
+ <parameter type-id='2ae08426' name='vma' filepath='mm/memory.c' line='2548' column='1'/>
+ <parameter type-id='2522883d' name='start' filepath='mm/memory.c' line='2548' column='1'/>
+ <parameter type-id='7359adad' name='len' filepath='mm/memory.c' line='2548' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='vm_map_pages' mangled-name='vm_map_pages' filepath='mm/memory.c' line='2076' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vm_map_pages'>
- <parameter type-id='2ae08426' name='vma' filepath='mm/memory.c' line='2076' column='1'/>
- <parameter type-id='9f93c9da' name='pages' filepath='mm/memory.c' line='2076' column='1'/>
- <parameter type-id='7359adad' name='num' filepath='mm/memory.c' line='2077' column='1'/>
+ <function-decl name='vm_map_pages' mangled-name='vm_map_pages' filepath='mm/memory.c' line='2082' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vm_map_pages'>
+ <parameter type-id='2ae08426' name='vma' filepath='mm/memory.c' line='2082' column='1'/>
+ <parameter type-id='9f93c9da' name='pages' filepath='mm/memory.c' line='2082' column='1'/>
+ <parameter type-id='7359adad' name='num' filepath='mm/memory.c' line='2083' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='vm_map_ram' mangled-name='vm_map_ram' filepath='mm/vmalloc.c' line='2192' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vm_map_ram'>
@@ -165882,9 +167725,9 @@
<parameter type-id='7359adad' name='offset' filepath='mm/util.c' line='568' column='1'/>
<return type-id='7359adad'/>
</function-decl>
- <function-decl name='vm_munmap' mangled-name='vm_munmap' filepath='mm/mmap.c' line='2959' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vm_munmap'>
- <parameter type-id='7359adad' name='start' filepath='mm/mmap.c' line='2959' column='1'/>
- <parameter type-id='b59d7dce' name='len' filepath='mm/mmap.c' line='2959' column='1'/>
+ <function-decl name='vm_munmap' mangled-name='vm_munmap' filepath='mm/mmap.c' line='2964' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vm_munmap'>
+ <parameter type-id='7359adad' name='start' filepath='mm/mmap.c' line='2964' column='1'/>
+ <parameter type-id='b59d7dce' name='len' filepath='mm/mmap.c' line='2964' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<var-decl name='vm_node_stat' type-id='a08a3908' mangled-name='vm_node_stat' visibility='default' filepath='mm/vmstat.c' line='163' column='1' elf-symbol-id='vm_node_stat'/>
@@ -165933,23 +167776,23 @@
<parameter type-id='b59d7dce' name='len' filepath='mm/util.c' line='199' column='1'/>
<return type-id='eaa32e2f'/>
</function-decl>
- <function-decl name='vmf_insert_mixed' mangled-name='vmf_insert_mixed' filepath='mm/memory.c' line='2325' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vmf_insert_mixed'>
- <parameter type-id='2ae08426' name='vma' filepath='mm/memory.c' line='2325' column='1'/>
- <parameter type-id='7359adad' name='addr' filepath='mm/memory.c' line='2325' column='1'/>
- <parameter type-id='abe59ef3' name='pfn' filepath='mm/memory.c' line='2326' column='1'/>
+ <function-decl name='vmf_insert_mixed' mangled-name='vmf_insert_mixed' filepath='mm/memory.c' line='2331' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vmf_insert_mixed'>
+ <parameter type-id='2ae08426' name='vma' filepath='mm/memory.c' line='2331' column='1'/>
+ <parameter type-id='7359adad' name='addr' filepath='mm/memory.c' line='2331' column='1'/>
+ <parameter type-id='abe59ef3' name='pfn' filepath='mm/memory.c' line='2332' column='1'/>
<return type-id='e9265215'/>
</function-decl>
- <function-decl name='vmf_insert_pfn' mangled-name='vmf_insert_pfn' filepath='mm/memory.c' line='2225' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vmf_insert_pfn'>
- <parameter type-id='2ae08426' name='vma' filepath='mm/memory.c' line='2225' column='1'/>
- <parameter type-id='7359adad' name='addr' filepath='mm/memory.c' line='2225' column='1'/>
- <parameter type-id='7359adad' name='pfn' filepath='mm/memory.c' line='2226' column='1'/>
+ <function-decl name='vmf_insert_pfn' mangled-name='vmf_insert_pfn' filepath='mm/memory.c' line='2231' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vmf_insert_pfn'>
+ <parameter type-id='2ae08426' name='vma' filepath='mm/memory.c' line='2231' column='1'/>
+ <parameter type-id='7359adad' name='addr' filepath='mm/memory.c' line='2231' column='1'/>
+ <parameter type-id='7359adad' name='pfn' filepath='mm/memory.c' line='2232' column='1'/>
<return type-id='e9265215'/>
</function-decl>
- <function-decl name='vmf_insert_pfn_prot' mangled-name='vmf_insert_pfn_prot' filepath='mm/memory.c' line='2177' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vmf_insert_pfn_prot'>
- <parameter type-id='2ae08426' name='vma' filepath='mm/memory.c' line='2177' column='1'/>
- <parameter type-id='7359adad' name='addr' filepath='mm/memory.c' line='2177' column='1'/>
- <parameter type-id='7359adad' name='pfn' filepath='mm/memory.c' line='2178' column='1'/>
- <parameter type-id='2e2dcbd3' name='pgprot' filepath='mm/memory.c' line='2178' column='1'/>
+ <function-decl name='vmf_insert_pfn_prot' mangled-name='vmf_insert_pfn_prot' filepath='mm/memory.c' line='2183' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vmf_insert_pfn_prot'>
+ <parameter type-id='2ae08426' name='vma' filepath='mm/memory.c' line='2183' column='1'/>
+ <parameter type-id='7359adad' name='addr' filepath='mm/memory.c' line='2183' column='1'/>
+ <parameter type-id='7359adad' name='pfn' filepath='mm/memory.c' line='2184' column='1'/>
+ <parameter type-id='2e2dcbd3' name='pgprot' filepath='mm/memory.c' line='2184' column='1'/>
<return type-id='e9265215'/>
</function-decl>
<function-decl name='vprintk' mangled-name='vprintk' filepath='kernel/printk/printk_safe.c' line='29' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vprintk'>
@@ -166329,6 +168172,11 @@
<parameter type-id='eaa32e2f' name='entry' filepath='lib/xarray.c' line='774' column='1'/>
<return type-id='eaa32e2f'/>
</function-decl>
+ <function-decl name='xattr_full_name' mangled-name='xattr_full_name' filepath='fs/xattr.c' line='965' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='xattr_full_name'>
+ <parameter type-id='6a54ab42' name='handler' filepath='fs/xattr.c' line='965' column='1'/>
+ <parameter type-id='80f4b756' name='name' filepath='fs/xattr.c' line='966' column='1'/>
+ <return type-id='80f4b756'/>
+ </function-decl>
<function-decl name='xdp_convert_zc_to_xdp_frame' mangled-name='xdp_convert_zc_to_xdp_frame' filepath='net/core/xdp.c' line='506' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='xdp_convert_zc_to_xdp_frame'>
<parameter type-id='38ed603d' name='xdp' filepath='net/core/xdp.c' line='506' column='1'/>
<return type-id='cb1c5129'/>
@@ -166506,10 +168354,10 @@
<parameter type-id='8efea9e5' name='family' filepath='net/xfrm/xfrm_state.c' line='248' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='xhci_add_endpoint' mangled-name='xhci_add_endpoint' filepath='drivers/usb/host/xhci.c' line='2009' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='xhci_add_endpoint'>
- <parameter type-id='fc4f83c1' name='hcd' filepath='drivers/usb/host/xhci.c' line='2009' column='1'/>
- <parameter type-id='25e60cb2' name='udev' filepath='drivers/usb/host/xhci.c' line='2009' column='1'/>
- <parameter type-id='15adb516' name='ep' filepath='drivers/usb/host/xhci.c' line='2010' column='1'/>
+ <function-decl name='xhci_add_endpoint' mangled-name='xhci_add_endpoint' filepath='drivers/usb/host/xhci.c' line='2016' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='xhci_add_endpoint'>
+ <parameter type-id='fc4f83c1' name='hcd' filepath='drivers/usb/host/xhci.c' line='2016' column='1'/>
+ <parameter type-id='25e60cb2' name='udev' filepath='drivers/usb/host/xhci.c' line='2016' column='1'/>
+ <parameter type-id='15adb516' name='ep' filepath='drivers/usb/host/xhci.c' line='2017' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='xhci_alloc_command' mangled-name='xhci_alloc_command' filepath='drivers/usb/host/xhci-mem.c' line='1744' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='xhci_alloc_command'>
@@ -166525,15 +168373,15 @@
<parameter type-id='3eb7c31c' name='flags' filepath='drivers/usb/host/xhci-mem.c' line='1808' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='xhci_check_bandwidth' mangled-name='xhci_check_bandwidth' filepath='drivers/usb/host/xhci.c' line='3045' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='xhci_check_bandwidth'>
- <parameter type-id='fc4f83c1' name='hcd' filepath='drivers/usb/host/xhci.c' line='3045' column='1'/>
- <parameter type-id='25e60cb2' name='udev' filepath='drivers/usb/host/xhci.c' line='3045' column='1'/>
+ <function-decl name='xhci_check_bandwidth' mangled-name='xhci_check_bandwidth' filepath='drivers/usb/host/xhci.c' line='3052' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='xhci_check_bandwidth'>
+ <parameter type-id='fc4f83c1' name='hcd' filepath='drivers/usb/host/xhci.c' line='3052' column='1'/>
+ <parameter type-id='25e60cb2' name='udev' filepath='drivers/usb/host/xhci.c' line='3052' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='xhci_drop_endpoint' mangled-name='xhci_drop_endpoint' filepath='drivers/usb/host/xhci.c' line='1926' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='xhci_drop_endpoint'>
- <parameter type-id='fc4f83c1' name='hcd' filepath='drivers/usb/host/xhci.c' line='1926' column='1'/>
- <parameter type-id='25e60cb2' name='udev' filepath='drivers/usb/host/xhci.c' line='1926' column='1'/>
- <parameter type-id='15adb516' name='ep' filepath='drivers/usb/host/xhci.c' line='1927' column='1'/>
+ <function-decl name='xhci_drop_endpoint' mangled-name='xhci_drop_endpoint' filepath='drivers/usb/host/xhci.c' line='1933' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='xhci_drop_endpoint'>
+ <parameter type-id='fc4f83c1' name='hcd' filepath='drivers/usb/host/xhci.c' line='1933' column='1'/>
+ <parameter type-id='25e60cb2' name='udev' filepath='drivers/usb/host/xhci.c' line='1933' column='1'/>
+ <parameter type-id='15adb516' name='ep' filepath='drivers/usb/host/xhci.c' line='1934' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='xhci_free_command' mangled-name='xhci_free_command' filepath='drivers/usb/host/xhci-mem.c' line='1795' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='xhci_free_command'>
@@ -166546,13 +168394,13 @@
<parameter type-id='d7409d08' name='erst' filepath='drivers/usb/host/xhci-mem.c' line='1836' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='xhci_gen_setup' mangled-name='xhci_gen_setup' filepath='drivers/usb/host/xhci.c' line='5256' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='xhci_gen_setup'>
- <parameter type-id='fc4f83c1' name='hcd' filepath='drivers/usb/host/xhci.c' line='5256' column='1'/>
- <parameter type-id='67f831c0' name='get_quirks' filepath='drivers/usb/host/xhci.c' line='5256' column='1'/>
+ <function-decl name='xhci_gen_setup' mangled-name='xhci_gen_setup' filepath='drivers/usb/host/xhci.c' line='5263' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='xhci_gen_setup'>
+ <parameter type-id='fc4f83c1' name='hcd' filepath='drivers/usb/host/xhci.c' line='5263' column='1'/>
+ <parameter type-id='67f831c0' name='get_quirks' filepath='drivers/usb/host/xhci.c' line='5263' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='xhci_get_endpoint_index' mangled-name='xhci_get_endpoint_index' filepath='drivers/usb/host/xhci.c' line='1480' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='xhci_get_endpoint_index'>
- <parameter type-id='a07d0491' name='desc' filepath='drivers/usb/host/xhci.c' line='1480' column='1'/>
+ <function-decl name='xhci_get_endpoint_index' mangled-name='xhci_get_endpoint_index' filepath='drivers/usb/host/xhci.c' line='1487' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='xhci_get_endpoint_index'>
+ <parameter type-id='a07d0491' name='desc' filepath='drivers/usb/host/xhci.c' line='1487' column='1'/>
<return type-id='f0981eeb'/>
</function-decl>
<function-decl name='xhci_get_ep_ctx' mangled-name='xhci_get_ep_ctx' filepath='drivers/usb/host/xhci-mem.c' line='525' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='xhci_get_ep_ctx'>
@@ -166561,9 +168409,9 @@
<parameter type-id='f0981eeb' name='ep_index' filepath='drivers/usb/host/xhci-mem.c' line='527' column='1'/>
<return type-id='216753a5'/>
</function-decl>
- <function-decl name='xhci_init_driver' mangled-name='xhci_init_driver' filepath='drivers/usb/host/xhci.c' line='5503' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='xhci_init_driver'>
- <parameter type-id='c07d5ba3' name='drv' filepath='drivers/usb/host/xhci.c' line='5503' column='1'/>
- <parameter type-id='9a55ba3d' name='over' filepath='drivers/usb/host/xhci.c' line='5504' column='1'/>
+ <function-decl name='xhci_init_driver' mangled-name='xhci_init_driver' filepath='drivers/usb/host/xhci.c' line='5510' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='xhci_init_driver'>
+ <parameter type-id='c07d5ba3' name='drv' filepath='drivers/usb/host/xhci.c' line='5510' column='1'/>
+ <parameter type-id='9a55ba3d' name='over' filepath='drivers/usb/host/xhci.c' line='5511' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='xhci_queue_stop_endpoint' mangled-name='xhci_queue_stop_endpoint' filepath='drivers/usb/host/xhci-ring.c' line='4422' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='xhci_queue_stop_endpoint'>
@@ -166574,9 +168422,9 @@
<parameter type-id='95e97e5e' name='suspend' filepath='drivers/usb/host/xhci-ring.c' line='4423' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='xhci_reset_bandwidth' mangled-name='xhci_reset_bandwidth' filepath='drivers/usb/host/xhci.c' line='3144' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='xhci_reset_bandwidth'>
- <parameter type-id='fc4f83c1' name='hcd' filepath='drivers/usb/host/xhci.c' line='3144' column='1'/>
- <parameter type-id='25e60cb2' name='udev' filepath='drivers/usb/host/xhci.c' line='3144' column='1'/>
+ <function-decl name='xhci_reset_bandwidth' mangled-name='xhci_reset_bandwidth' filepath='drivers/usb/host/xhci.c' line='3151' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='xhci_reset_bandwidth'>
+ <parameter type-id='fc4f83c1' name='hcd' filepath='drivers/usb/host/xhci.c' line='3151' column='1'/>
+ <parameter type-id='25e60cb2' name='udev' filepath='drivers/usb/host/xhci.c' line='3151' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='xhci_resume' mangled-name='xhci_resume' filepath='drivers/usb/host/xhci.c' line='1119' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='xhci_resume'>
@@ -166813,13 +168661,13 @@
<function-decl name='yield' mangled-name='yield' filepath='kernel/sched/core.c' line='8523' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='yield'>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='zap_vma_ptes' mangled-name='zap_vma_ptes' filepath='mm/memory.c' line='1768' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='zap_vma_ptes'>
- <parameter type-id='2ae08426' name='vma' filepath='mm/memory.c' line='1768' column='1'/>
- <parameter type-id='7359adad' name='address' filepath='mm/memory.c' line='1768' column='1'/>
- <parameter type-id='7359adad' name='size' filepath='mm/memory.c' line='1769' column='1'/>
+ <function-decl name='zap_vma_ptes' mangled-name='zap_vma_ptes' filepath='mm/memory.c' line='1774' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='zap_vma_ptes'>
+ <parameter type-id='2ae08426' name='vma' filepath='mm/memory.c' line='1774' column='1'/>
+ <parameter type-id='7359adad' name='address' filepath='mm/memory.c' line='1774' column='1'/>
+ <parameter type-id='7359adad' name='size' filepath='mm/memory.c' line='1775' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <var-decl name='zero_pfn' type-id='7359adad' mangled-name='zero_pfn' visibility='default' filepath='mm/memory.c' line='144' column='1' elf-symbol-id='zero_pfn'/>
+ <var-decl name='zero_pfn' type-id='7359adad' mangled-name='zero_pfn' visibility='default' filepath='mm/memory.c' line='145' column='1' elf-symbol-id='zero_pfn'/>
<function-decl name='zlib_deflate' mangled-name='zlib_deflate' filepath='lib/zlib_deflate/deflate.c' line='329' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='zlib_deflate'>
<parameter type-id='fb4f8c25' name='strm' filepath='lib/zlib_deflate/deflate.c' line='330' column='1'/>
<parameter type-id='95e97e5e' name='flush' filepath='lib/zlib_deflate/deflate.c' line='331' column='1'/>
@@ -166938,6 +168786,7 @@
</abi-instr>
</abi-corpus>
</abi-corpus-group>
+
<!--
libabigail: abidw: 2.1.0SOONG BUILD NUMBER PLACEHOLDER
-->
diff --git a/android/abi_gki_aarch64_arcvm b/android/abi_gki_aarch64_arcvm
new file mode 100644
index 000000000000..ff279862f6ff
--- /dev/null
+++ b/android/abi_gki_aarch64_arcvm
@@ -0,0 +1,1001 @@
+[abi_symbol_list]
+# commonly used symbols
+ alloc_anon_inode
+ alloc_etherdev_mqs
+ __alloc_pages
+ alloc_workqueue
+ __arch_copy_from_user
+ __arch_copy_to_user
+ arm64_const_caps_ready
+ blk_cleanup_disk
+ blk_queue_flag_set
+ blk_queue_io_min
+ blk_queue_io_opt
+ blk_queue_logical_block_size
+ blk_queue_max_discard_sectors
+ blk_queue_max_write_zeroes_sectors
+ blk_queue_physical_block_size
+ bpf_trace_run1
+ cancel_work_sync
+ __cfi_slowpath_diag
+ __check_object_size
+ __ClearPageMovable
+ complete
+ contig_page_data
+ __cpuhp_remove_state
+ __cpuhp_setup_state
+ __cpuhp_state_add_instance
+ __cpuhp_state_remove_instance
+ cpu_hwcap_keys
+ cpu_hwcaps
+ cpumask_next
+ cpu_number
+ __cpu_online_mask
+ current_umask
+ del_gendisk
+ destroy_workqueue
+ _dev_err
+ device_add_disk
+ _dev_info
+ __dev_kfree_skb_any
+ devm_kmalloc
+ _dev_warn
+ dma_fence_context_alloc
+ dma_fence_free
+ dma_fence_init
+ dma_fence_release
+ dma_fence_signal_locked
+ dma_set_coherent_mask
+ dma_set_mask
+ down_read
+ down_write
+ ethtool_op_get_link
+ eth_validate_addr
+ event_triggers_call
+ fd_install
+ finish_wait
+ flush_dcache_page
+ flush_work
+ fput
+ free_netdev
+ __free_pages
+ free_pages
+ get_device
+ __get_task_comm
+ get_unused_fd_flags
+ gic_nonsecure_priorities
+ ida_alloc_range
+ ida_free
+ idr_alloc
+ idr_find
+ idr_remove
+ init_pseudo
+ __init_rwsem
+ __init_swait_queue_head
+ init_wait_entry
+ __init_waitqueue_head
+ iput
+ is_vmalloc_addr
+ kasan_flag_enabled
+ kern_mount
+ kern_unmount
+ kfree
+ kill_anon_super
+ __kmalloc
+ kmalloc_caches
+ kmem_cache_alloc
+ kmem_cache_alloc_trace
+ kmem_cache_create
+ kmem_cache_destroy
+ kmem_cache_free
+ kmemdup
+ kobject_uevent
+ kstrdup
+ kvfree
+ __list_add_valid
+ __list_del_entry_valid
+ __local_bh_enable_ip
+ log_post_read_mmio
+ log_post_write_mmio
+ log_read_mmio
+ log_write_mmio
+ memcpy
+ memset
+ memstart_addr
+ misc_deregister
+ misc_register
+ module_layout
+ msleep
+ __mutex_init
+ mutex_lock
+ mutex_unlock
+ netdev_err
+ netdev_info
+ netif_carrier_off
+ netif_carrier_on
+ netif_device_detach
+ netif_tx_stop_all_queues
+ netif_tx_wake_queue
+ nr_cpu_ids
+ __num_online_cpus
+ param_ops_bool
+ param_ops_int
+ param_ops_uint
+ passthru_features_check
+ pci_find_capability
+ pci_find_next_capability
+ pci_iounmap
+ pci_read_config_byte
+ pci_read_config_dword
+ __per_cpu_offset
+ perf_trace_buf_alloc
+ perf_trace_run_bpf_submit
+ preempt_schedule
+ preempt_schedule_notrace
+ prepare_to_wait_event
+ _printk
+ put_device
+ __put_page
+ __put_task_struct
+ put_unused_fd
+ queue_work_on
+ ___ratelimit
+ _raw_spin_lock
+ _raw_spin_lock_bh
+ _raw_spin_lock_irq
+ _raw_spin_lock_irqsave
+ _raw_spin_unlock
+ _raw_spin_unlock_bh
+ _raw_spin_unlock_irq
+ _raw_spin_unlock_irqrestore
+ __rcu_read_lock
+ __rcu_read_unlock
+ refcount_warn_saturate
+ __register_blkdev
+ register_shrinker
+ register_virtio_driver
+ remap_pfn_range
+ rtnl_lock
+ rtnl_unlock
+ schedule
+ schedule_timeout
+ seq_printf
+ seq_puts
+ set_capacity_and_notify
+ set_nlink
+ __SetPageMovable
+ sg_alloc_table
+ sg_free_table
+ sg_init_one
+ sg_init_table
+ sg_next
+ snprintf
+ sprintf
+ __stack_chk_fail
+ strcmp
+ strcpy
+ strlcpy
+ strlen
+ strncpy
+ strscpy
+ sync_file_create
+ sync_file_get_fence
+ sysfs_create_group
+ sysfs_remove_group
+ system_wq
+ trace_event_buffer_commit
+ trace_event_buffer_reserve
+ trace_event_ignore_this_pid
+ trace_event_printf
+ trace_event_raw_init
+ trace_event_reg
+ trace_handle_return
+ trace_raw_output_prep
+ __ubsan_handle_cfi_check_fail_abort
+ unlock_page
+ unregister_blkdev
+ unregister_netdev
+ unregister_shrinker
+ unregister_virtio_driver
+ up_read
+ up_write
+ vabits_actual
+ virtio_break_device
+ virtio_check_driver_offered_feature
+ virtqueue_add_inbuf
+ virtqueue_add_outbuf
+ virtqueue_add_sgs
+ virtqueue_detach_unused_buf
+ virtqueue_disable_cb
+ virtqueue_enable_cb
+ virtqueue_get_buf
+ virtqueue_get_vring_size
+ virtqueue_is_broken
+ virtqueue_kick
+ virtqueue_kick_prepare
+ virtqueue_notify
+ vmalloc_to_page
+ wait_for_completion
+ __wake_up
+ __warn_printk
+
+# required by 9p.ko
+ always_delete_dentry
+ clear_inode
+ clear_nlink
+ clear_page_dirty_for_io
+ current_time
+ deactivate_locked_super
+ d_instantiate
+ d_make_root
+ d_move
+ dput
+ drop_nlink
+ d_splice_alias
+ end_page_writeback
+ errseq_set
+ filemap_fault
+ filemap_fdatawrite
+ filemap_fdatawrite_wbc
+ filemap_map_pages
+ __filemap_set_wb_err
+ filemap_write_and_wait_range
+ file_update_time
+ file_write_and_wait_range
+ finish_no_open
+ finish_open
+ fs_kobj
+ generic_file_llseek
+ generic_file_mmap
+ generic_file_open
+ generic_file_read_iter
+ generic_file_readonly_mmap
+ generic_file_splice_read
+ generic_file_write_iter
+ generic_fillattr
+ generic_read_dir
+ generic_write_checks
+ get_cached_acl
+ grab_cache_page_write_begin
+ iget5_locked
+ iget_failed
+ ihold
+ inc_nlink
+ init_special_inode
+ init_user_ns
+ inode_add_bytes
+ inode_init_once
+ inode_init_owner
+ inode_owner_or_capable
+ invalidate_inode_pages2_range
+ invalidate_mapping_pages
+ iov_iter_bvec
+ iov_iter_kvec
+ iter_file_splice_write
+ kfree_link
+ kobject_create_and_add
+ kobject_put
+ kvfree_call_rcu
+ __lock_page
+ lockref_get
+ locks_lock_inode_wait
+ __mark_inode_dirty
+ match_int
+ match_strdup
+ match_token
+ new_inode
+ overflowgid
+ overflowuid
+ p9_client_attach
+ p9_client_begin_disconnect
+ p9_client_clunk
+ p9_client_create
+ p9_client_create_dotl
+ p9_client_destroy
+ p9_client_disconnect
+ p9_client_fcreate
+ p9_client_fsync
+ p9_client_getattr_dotl
+ p9_client_getlock_dotl
+ p9_client_link
+ p9_client_lock_dotl
+ p9_client_mkdir_dotl
+ p9_client_mknod_dotl
+ p9_client_open
+ p9_client_read
+ p9_client_readdir
+ p9_client_readlink
+ p9_client_read_once
+ p9_client_remove
+ p9_client_rename
+ p9_client_renameat
+ p9_client_setattr
+ p9_client_stat
+ p9_client_statfs
+ p9_client_symlink
+ p9_client_unlinkat
+ p9_client_walk
+ p9_client_write
+ p9_client_wstat
+ p9_client_xattrcreate
+ p9_client_xattrwalk
+ p9dirent_read
+ p9_is_proto_dotl
+ p9_is_proto_dotu
+ p9_show_client_options
+ p9stat_free
+ p9stat_read
+ __posix_acl_chmod
+ __posix_acl_create
+ posix_acl_from_xattr
+ posix_acl_to_xattr
+ posix_acl_update_mode
+ posix_acl_valid
+ posix_test_lock
+ rcu_barrier
+ read_cache_pages
+ redirty_page_for_writepage
+ register_filesystem
+ schedule_timeout_interruptible
+ set_anon_super
+ setattr_copy
+ setattr_prepare
+ set_cached_acl
+ set_page_dirty
+ __set_page_dirty_nobuffers
+ sget
+ simple_statfs
+ simple_strtoul
+ sscanf
+ strsep
+ super_setup_bdi
+ __test_set_page_writeback
+ truncate_inode_pages_final
+ truncate_setsize
+ unlock_new_inode
+ unregister_filesystem
+ wait_for_stable_page
+ xattr_full_name
+
+# required by 9pnet_virtio.ko
+ _dev_emerg
+ iov_iter_advance
+ iov_iter_get_pages_alloc
+ iov_iter_single_seg_count
+ jiffies
+ nr_free_buffer_pages
+ p9_client_cb
+ p9_release_pages
+ p9_req_put
+ sysfs_create_file_ns
+ sysfs_remove_file_ns
+ v9fs_register_trans
+ v9fs_unregister_trans
+
+# required by failover.ko
+ netdev_master_upper_dev_link
+ netdev_rx_handler_register
+ netdev_rx_handler_unregister
+ netdev_upper_dev_unlink
+ register_netdevice_notifier
+ rtnl_is_locked
+ unregister_netdevice_notifier
+
+# required by fuse_vendor.ko
+ android_rvh_probe_register
+ d_tmpfile
+ __traceiter_android_rvh_tmpfile_create
+ __traceiter_android_rvh_tmpfile_handle_op
+ __traceiter_android_vh_tmpfile_create_check_inode
+ __traceiter_android_vh_tmpfile_secctx
+ __traceiter_android_vh_tmpfile_send_open
+ __tracepoint_android_rvh_tmpfile_create
+ __tracepoint_android_rvh_tmpfile_handle_op
+ __tracepoint_android_vh_tmpfile_create_check_inode
+ __tracepoint_android_vh_tmpfile_secctx
+ __tracepoint_android_vh_tmpfile_send_open
+ tracepoint_probe_register
+
+# required by goldfish_battery.ko
+ devm_ioremap
+ devm_request_threaded_irq
+ __platform_driver_register
+ platform_driver_unregister
+ platform_get_irq
+ platform_get_resource
+ power_supply_changed
+ power_supply_get_drvdata
+ power_supply_register
+ power_supply_unregister
+
+# required by nd_virtio.ko
+ bio_alloc_bioset
+ bio_chain
+ bio_clone_blkg_association
+ fs_bio_set
+ submit_bio
+
+# required by net_failover.ko
+ call_netdevice_notifiers
+ dev_close
+ dev_get_stats
+ dev_mc_sync_multiple
+ dev_mc_unsync
+ dev_open
+ dev_queue_xmit
+ dev_set_mtu
+ dev_uc_sync_multiple
+ dev_uc_unsync
+ __ethtool_get_link_ksettings
+ netdev_change_features
+ netdev_increment_features
+ netdev_lower_state_changed
+ netdev_pick_tx
+ pci_bus_type
+ register_netdev
+ unregister_netdevice_queue
+ vlan_uses_dev
+ vlan_vid_add
+ vlan_vid_del
+ vlan_vids_add_by_dev
+ vlan_vids_del_by_dev
+
+# required by sw_sync.ko
+ rb_erase
+ rb_insert_color
+ rb_next
+
+# required by virtio-gpu.ko
+ bpf_trace_run3
+ __devm_request_region
+ dma_fence_array_first
+ dma_fence_array_next
+ dma_fence_chain_ops
+ dma_fence_chain_walk
+ dma_fence_match_context
+ dma_fence_wait_timeout
+ dma_map_resource
+ dma_map_sgtable
+ dma_resv_add_excl_fence
+ dma_resv_test_signaled
+ dma_resv_wait_timeout
+ dma_sync_sg_for_device
+ dma_unmap_resource
+ dma_unmap_sg_attrs
+ drm_add_edid_modes
+ drm_add_modes_noedid
+ drm_aperture_remove_conflicting_pci_framebuffers
+ drm_atomic_get_crtc_state
+ drm_atomic_helper_check
+ drm_atomic_helper_check_plane_state
+ drm_atomic_helper_commit
+ drm_atomic_helper_connector_destroy_state
+ drm_atomic_helper_connector_duplicate_state
+ drm_atomic_helper_connector_reset
+ drm_atomic_helper_crtc_destroy_state
+ drm_atomic_helper_crtc_duplicate_state
+ drm_atomic_helper_crtc_reset
+ drm_atomic_helper_damage_merged
+ drm_atomic_helper_dirtyfb
+ drm_atomic_helper_disable_plane
+ drm_atomic_helper_page_flip
+ drm_atomic_helper_plane_destroy_state
+ drm_atomic_helper_plane_duplicate_state
+ drm_atomic_helper_plane_reset
+ drm_atomic_helper_set_config
+ drm_atomic_helper_shutdown
+ drm_atomic_helper_update_plane
+ drm_compat_ioctl
+ drm_connector_attach_edid_property
+ drm_connector_attach_encoder
+ drm_connector_cleanup
+ drm_connector_init
+ drm_connector_register
+ drm_connector_unregister
+ drm_connector_update_edid_property
+ drm_crtc_cleanup
+ drm_crtc_init_with_planes
+ drm_cvt_mode
+ __drm_dbg
+ drm_debugfs_create_files
+ drm_dev_alloc
+ drm_dev_enter
+ drm_dev_exit
+ drm_dev_get
+ drm_dev_printk
+ drm_dev_put
+ drm_dev_register
+ drm_dev_set_unique
+ drm_dev_unplug
+ drm_do_get_edid
+ __drm_err
+ drm_event_reserve_init
+ drm_framebuffer_init
+ drm_gem_create_mmap_offset
+ drm_gem_dmabuf_mmap
+ drm_gem_dmabuf_release
+ drm_gem_dmabuf_vmap
+ drm_gem_dmabuf_vunmap
+ drm_gem_fb_create_handle
+ drm_gem_fb_destroy
+ drm_gem_free_mmap_offset
+ drm_gem_handle_create
+ drm_gem_lock_reservations
+ drm_gem_map_attach
+ drm_gem_map_detach
+ drm_gem_map_dma_buf
+ drm_gem_mmap
+ drm_gem_object_free
+ drm_gem_object_lookup
+ drm_gem_object_release
+ drm_gem_prime_fd_to_handle
+ drm_gem_prime_handle_to_fd
+ drm_gem_prime_import
+ drm_gem_prime_mmap
+ drm_gem_private_object_init
+ drm_gem_shmem_create
+ drm_gem_shmem_free_object
+ drm_gem_shmem_get_sg_table
+ drm_gem_shmem_mmap
+ drm_gem_shmem_pin
+ drm_gem_shmem_print_info
+ drm_gem_shmem_unpin
+ drm_gem_shmem_vmap
+ drm_gem_shmem_vunmap
+ drm_gem_unlock_reservations
+ drm_gem_unmap_dma_buf
+ drm_gem_vm_close
+ drm_gem_vm_open
+ drm_helper_hpd_irq_event
+ drm_helper_mode_fill_fb_struct
+ drm_helper_probe_single_connector_modes
+ drm_ioctl
+ drm_kms_helper_hotplug_event
+ drm_mm_init
+ drm_mm_insert_node_in_range
+ drmm_mode_config_init
+ drm_mm_print
+ drm_mm_remove_node
+ drm_mm_takedown
+ drm_mode_config_reset
+ drm_mode_probed_add
+ drm_open
+ drm_plane_cleanup
+ drm_poll
+ __drm_printfn_seq_file
+ __drm_puts_seq_file
+ drm_read
+ drm_release
+ drm_send_event
+ drm_set_preferred_mode
+ drm_simple_encoder_init
+ drm_syncobj_add_point
+ drm_syncobj_find
+ drm_syncobj_find_fence
+ drm_syncobj_free
+ drm_syncobj_replace_fence
+ drm_universal_plane_init
+ iomem_resource
+ is_virtio_device
+ kmalloc_order_trace
+ kvmalloc_node
+ memdup_user
+ noop_llseek
+ __traceiter_dma_fence_emit
+ __tracepoint_dma_fence_emit
+ vmemdup_user
+ vm_get_page_prot
+ ww_mutex_lock_interruptible
+ ww_mutex_unlock
+
+# required by virtio-rng.ko
+ hwrng_register
+ hwrng_unregister
+ wait_for_completion_killable
+
+# required by virtio-video.ko
+ bpf_trace_run6
+ devm_kfree
+ dev_set_name
+ flush_workqueue
+ idr_preload
+ trace_print_symbols_seq
+ uuid_null
+ v4l2_ctrl_find
+ v4l2_ctrl_handler_free
+ v4l2_ctrl_handler_init_class
+ v4l2_ctrl_handler_setup
+ v4l2_ctrl_new_std
+ v4l2_ctrl_new_std_menu
+ v4l2_ctrl_subscribe_event
+ v4l2_device_register
+ v4l2_device_unregister
+ v4l2_event_queue_fh
+ v4l2_event_subscribe
+ v4l2_event_unsubscribe
+ v4l2_fh_add
+ v4l2_fh_del
+ v4l2_fh_exit
+ v4l2_fh_init
+ v4l2_format_info
+ v4l2_m2m_buf_queue
+ v4l2_m2m_buf_remove
+ v4l2_m2m_ctx_init
+ v4l2_m2m_ctx_release
+ v4l2_m2m_fop_mmap
+ v4l2_m2m_fop_poll
+ v4l2_m2m_get_vq
+ v4l2_m2m_init
+ v4l2_m2m_ioctl_create_bufs
+ v4l2_m2m_ioctl_dqbuf
+ v4l2_m2m_ioctl_expbuf
+ v4l2_m2m_ioctl_prepare_buf
+ v4l2_m2m_ioctl_qbuf
+ v4l2_m2m_ioctl_querybuf
+ v4l2_m2m_ioctl_streamoff
+ v4l2_m2m_ioctl_streamon
+ v4l2_m2m_ioctl_try_decoder_cmd
+ v4l2_m2m_ioctl_try_encoder_cmd
+ v4l2_m2m_job_finish
+ v4l2_m2m_next_buf
+ v4l2_m2m_release
+ v4l2_m2m_reqbufs
+ v4l2_src_change_event_subscribe
+ vb2_buffer_done
+ vb2_dma_contig_memops
+ vb2_dma_sg_memops
+ vb2_ops_wait_finish
+ vb2_ops_wait_prepare
+ vb2_plane_cookie
+ vb2_queue_error
+ vb2_queue_init
+ video_devdata
+ video_device_release_empty
+ video_ioctl2
+ __video_register_device
+ video_unregister_device
+
+# required by virtio_balloon.ko
+ adjust_managed_page_count
+ all_vm_events
+ balloon_aops
+ balloon_page_alloc
+ balloon_page_dequeue
+ balloon_page_enqueue
+ init_on_free
+ mutex_trylock
+ page_reporting_register
+ page_reporting_unregister
+ register_oom_notifier
+ si_mem_available
+ si_meminfo
+ system_freezable_wq
+ unregister_oom_notifier
+ vm_event_states
+ vm_node_stat
+
+# required by virtio_blk.ko
+ blk_execute_rq
+ blk_get_request
+ __blk_mq_alloc_disk
+ blk_mq_alloc_tag_set
+ blk_mq_complete_request
+ blk_mq_end_request
+ blk_mq_free_tag_set
+ blk_mq_quiesce_queue
+ blk_mq_start_request
+ blk_mq_start_stopped_hw_queues
+ blk_mq_stop_hw_queue
+ blk_mq_unquiesce_queue
+ blk_mq_virtio_map_queues
+ blk_put_request
+ blk_queue_alignment_offset
+ blk_queue_max_discard_segments
+ blk_queue_max_hw_sectors
+ blk_queue_max_segments
+ blk_queue_max_segment_size
+ blk_queue_write_cache
+ blk_rq_map_kern
+ __blk_rq_map_sg
+ blk_status_to_errno
+ _dev_notice
+ memmove
+ set_disk_ro
+ sg_alloc_table_chained
+ sg_free_table_chained
+ string_get_size
+ __sysfs_match_string
+ virtio_max_dma_size
+
+# required by virtio_console.ko
+ cdev_add
+ cdev_alloc
+ cdev_del
+ __class_create
+ class_destroy
+ debugfs_create_dir
+ debugfs_create_file
+ debugfs_remove
+ device_create
+ device_destroy
+ dma_alloc_attrs
+ dma_free_attrs
+ fasync_helper
+ freezing_slow_path
+ hvc_alloc
+ hvc_instantiate
+ hvc_kick
+ hvc_poll
+ hvc_remove
+ __hvc_resize
+ kill_fasync
+ no_llseek
+ nonseekable_open
+ pipe_lock
+ pipe_unlock
+ __refrigerator
+ __register_chrdev
+ seq_lseek
+ seq_read
+ single_open
+ single_release
+ __splice_from_pipe
+ system_freezing_cnt
+ __unregister_chrdev
+
+# required by virtio_dma_buf.ko
+ dma_buf_export
+
+# required by virtio_input.ko
+ input_alloc_absinfo
+ input_allocate_device
+ input_event
+ input_free_device
+ input_mt_init_slots
+ input_register_device
+ input_set_abs_params
+ input_unregister_device
+
+# required by virtio_net.ko
+ __alloc_skb
+ bpf_dispatcher_xdp_func
+ bpf_master_redirect_enabled_key
+ bpf_prog_add
+ bpf_prog_put
+ bpf_prog_sub
+ bpf_stats_enabled_key
+ bpf_warn_invalid_xdp_action
+ build_skb
+ cancel_delayed_work_sync
+ consume_skb
+ cpumask_next_wrap
+ cpus_read_lock
+ cpus_read_unlock
+ delayed_work_timer_fn
+ do_trace_netlink_extack
+ eth_commit_mac_addr_change
+ eth_prepare_mac_addr_change
+ ethtool_op_get_ts_info
+ ethtool_sprintf
+ ethtool_virtdev_set_link_ksettings
+ eth_type_trans
+ flow_keys_basic_dissector
+ get_random_bytes
+ init_timer_key
+ __napi_alloc_skb
+ napi_complete_done
+ napi_consume_skb
+ napi_disable
+ napi_enable
+ napi_gro_receive
+ __napi_schedule
+ napi_schedule_prep
+ netdev_notify_peers
+ netdev_warn
+ netif_device_attach
+ netif_napi_add
+ __netif_napi_del
+ netif_schedule_queue
+ netif_set_real_num_rx_queues
+ netif_set_real_num_tx_queues
+ __netif_set_xps_queue
+ net_ratelimit
+ nf_conntrack_destroy
+ __pskb_pull_tail
+ queue_delayed_work_on
+ _raw_spin_trylock
+ register_netdevice
+ sched_clock
+ skb_add_rx_frag
+ skb_coalesce_rx_frag
+ __skb_flow_dissect
+ skb_page_frag_refill
+ skb_partial_csum_set
+ skb_put
+ skb_to_sgvec
+ skb_tstamp_tx
+ softnet_data
+ synchronize_net
+ __traceiter_xdp_exception
+ __tracepoint_xdp_exception
+ virtqueue_add_inbuf_ctx
+ virtqueue_enable_cb_delayed
+ virtqueue_enable_cb_prepare
+ virtqueue_get_buf_ctx
+ virtqueue_poll
+ xdp_convert_zc_to_xdp_frame
+ xdp_do_flush
+ xdp_do_redirect
+ xdp_master_redirect
+ xdp_return_frame
+ xdp_return_frame_rx_napi
+ xdp_rxq_info_reg
+ xdp_rxq_info_reg_mem_model
+ xdp_rxq_info_unreg
+ xdp_warn
+
+# required by virtio_pci.ko
+ free_irq
+ irq_set_affinity_hint
+ pci_alloc_irq_vectors_affinity
+ pci_device_is_present
+ pci_disable_device
+ pci_disable_sriov
+ pci_enable_device
+ pci_enable_sriov
+ pci_find_ext_capability
+ pci_free_irq_vectors
+ pci_iomap
+ pci_irq_get_affinity
+ pci_irq_vector
+ __pci_register_driver
+ pci_release_region
+ pci_request_region
+ pci_set_master
+ pci_unregister_driver
+ pci_vfs_assigned
+ register_virtio_device
+ request_threaded_irq
+ synchronize_irq
+ unregister_virtio_device
+ virtio_config_changed
+ virtio_device_freeze
+ virtio_device_restore
+ virtqueue_get_avail_addr
+ virtqueue_get_desc_addr
+ virtqueue_get_used_addr
+ vring_create_virtqueue
+ vring_del_virtqueue
+ vring_interrupt
+ vring_transport_features
+
+# required by virtio_pci_modern_dev.ko
+ pci_iomap_range
+ pci_release_selected_regions
+ pci_request_selected_regions
+
+# required by virtio_pmem.ko
+ nvdimm_bus_register
+ nvdimm_bus_unregister
+ nvdimm_pmem_region_create
+
+# required by virtio_snd.ko
+ __msecs_to_jiffies
+ snd_card_free
+ snd_card_new
+ snd_card_register
+ snd_jack_new
+ snd_jack_report
+ snd_pcm_add_chmap_ctls
+ snd_pcm_format_physical_width
+ snd_pcm_hw_constraint_integer
+ snd_pcm_lib_ioctl
+ snd_pcm_new
+ snd_pcm_period_elapsed
+ snd_pcm_set_managed_buffer_all
+ snd_pcm_set_ops
+ wait_for_completion_interruptible_timeout
+
+# required by virtio_wl.ko
+ anon_inode_getfile
+ dma_buf_get
+ dma_buf_put
+ dma_fence_signal
+ __fdget
+ vmalloc
+
+# required by vmw_vsock_virtio_transport.ko
+ mutex_lock_interruptible
+ sk_error_report
+ synchronize_rcu
+ virtio_transport_connect
+ virtio_transport_deliver_tap_pkt
+ virtio_transport_destruct
+ virtio_transport_dgram_allow
+ virtio_transport_dgram_bind
+ virtio_transport_dgram_dequeue
+ virtio_transport_dgram_enqueue
+ virtio_transport_do_socket_init
+ virtio_transport_free_pkt
+ virtio_transport_notify_buffer_size
+ virtio_transport_notify_poll_in
+ virtio_transport_notify_poll_out
+ virtio_transport_notify_recv_init
+ virtio_transport_notify_recv_post_dequeue
+ virtio_transport_notify_recv_pre_block
+ virtio_transport_notify_recv_pre_dequeue
+ virtio_transport_notify_send_init
+ virtio_transport_notify_send_post_enqueue
+ virtio_transport_notify_send_pre_block
+ virtio_transport_notify_send_pre_enqueue
+ virtio_transport_recv_pkt
+ virtio_transport_release
+ virtio_transport_seqpacket_dequeue
+ virtio_transport_seqpacket_enqueue
+ virtio_transport_seqpacket_has_data
+ virtio_transport_shutdown
+ virtio_transport_stream_allow
+ virtio_transport_stream_dequeue
+ virtio_transport_stream_enqueue
+ virtio_transport_stream_has_data
+ virtio_transport_stream_has_space
+ virtio_transport_stream_is_active
+ virtio_transport_stream_rcvhiwat
+ vsock_core_register
+ vsock_core_unregister
+ vsock_for_each_connected_socket
+
+# required by zram.ko
+ __alloc_percpu
+ bio_endio
+ bio_end_io_acct_remapped
+ bio_start_io_acct
+ __blk_alloc_disk
+ blk_queue_flag_clear
+ __class_register
+ class_unregister
+ __cpu_possible_mask
+ crypto_alloc_base
+ crypto_comp_compress
+ crypto_comp_decompress
+ crypto_destroy_tfm
+ crypto_has_alg
+ disk_end_io_acct
+ disk_start_io_acct
+ free_percpu
+ fsync_bdev
+ __get_free_pages
+ idr_destroy
+ idr_for_each
+ kstrtoint
+ kstrtou16
+ kstrtoull
+ memparse
+ memset64
+ mutex_is_locked
+ page_endio
+ scnprintf
+ set_capacity
+ sysfs_streq
+ vfree
+ vzalloc
+ zs_compact
+ zs_create_pool
+ zs_destroy_pool
+ zs_free
+ zs_get_total_pages
+ zs_huge_class_size
+ zs_malloc
+ zs_map_object
+ zs_pool_stats
+ zs_unmap_object
+
+# required by zsmalloc.ko
+ dec_zone_page_state
+ inc_zone_page_state
+ page_mapping
+ _raw_read_lock
+ _raw_read_unlock
+ _raw_write_lock
+ _raw_write_unlock
+ wait_on_page_bit
diff --git a/android/abi_gki_aarch64_exynosauto b/android/abi_gki_aarch64_exynosauto
index 8a141d7962bd..ac646198efd1 100644
--- a/android/abi_gki_aarch64_exynosauto
+++ b/android/abi_gki_aarch64_exynosauto
@@ -250,7 +250,12 @@
devfreq_remove_governor
devfreq_update_interval
dev_fwnode
+ dev_forward_skb
dev_get_stats
+ dev_mc_sync
+ dev_pre_changeaddr_notify
+ dev_set_allmulti
+ dev_uc_sync
device_add_disk
device_create
device_create_file
@@ -948,6 +953,8 @@
ioremap_cache
iounmap
iput
+ ip6_route_input_lookup
+ ip_route_input_noref
__irq_alloc_descs
irq_chip_ack_parent
irq_chip_mask_parent
@@ -1127,6 +1134,7 @@
netdev_err
netdev_increment_features
netdev_info
+ netdev_is_rx_handler_busy
netdev_lower_state_changed
netdev_master_upper_dev_link
netdev_notify_peers
@@ -1539,6 +1547,8 @@
register_chrdev_region
register_console
register_die_notifier
+ register_inet6addr_validator_notifier
+ register_inetaddr_validator_notifier
register_module_notifier
register_netdev
register_netdevice_notifier
@@ -1946,6 +1956,8 @@
__unregister_chrdev
unregister_chrdev_region
unregister_console
+ unregister_inet6addr_validator_notifier
+ unregister_inetaddr_validator_notifier
unregister_netdev
unregister_netdevice_notifier
unregister_netdevice_queue
diff --git a/android/abi_gki_aarch64_honor b/android/abi_gki_aarch64_honor
index b9b6369ee667..ac1286180a29 100644
--- a/android/abi_gki_aarch64_honor
+++ b/android/abi_gki_aarch64_honor
@@ -9,6 +9,7 @@
__traceiter_android_vh_rwsem_init
__traceiter_android_vh_rwsem_wake
__traceiter_android_vh_rwsem_write_finished
+ __traceiter_android_vh_tune_fault_around_bytes
__tracepoint_android_rvh_dma_buf_stats_teardown
__tracepoint_android_vh_alter_mutex_list_add
__tracepoint_android_vh_alter_rwsem_list_add
@@ -19,3 +20,4 @@
__tracepoint_android_vh_rwsem_init
__tracepoint_android_vh_rwsem_wake
__tracepoint_android_vh_rwsem_write_finished
+ __tracepoint_android_vh_tune_fault_around_bytes
diff --git a/android/abi_gki_aarch64_mtk b/android/abi_gki_aarch64_mtk
index b0605c44e5a3..3cea92ce67e7 100644
--- a/android/abi_gki_aarch64_mtk
+++ b/android/abi_gki_aarch64_mtk
@@ -1147,6 +1147,7 @@
match_hex
match_int
match_token
+ match_uint
mbox_chan_received_data
mbox_client_txdone
mbox_controller_register
@@ -1401,6 +1402,7 @@
oops_in_progress
page_endio
page_mapping
+ page_symlink_inode_operations
panic
panic_notifier_list
param_array_ops
diff --git a/android/abi_gki_aarch64_oplus b/android/abi_gki_aarch64_oplus
index f2b071d26b2b..c55c5473cb06 100644
--- a/android/abi_gki_aarch64_oplus
+++ b/android/abi_gki_aarch64_oplus
@@ -254,6 +254,8 @@
nr_running
__num_online_cpus
of_css
+ osq_lock
+ osq_unlock
override_creds
page_endio
__page_file_index
@@ -436,6 +438,7 @@
__traceiter_android_vh_del_page_from_lrulist
__traceiter_android_vh_do_futex
__traceiter_android_vh_do_page_trylock
+ __traceiter_android_vh_do_swap_page_spf
__traceiter_android_vh_do_traversal_lruvec
__traceiter_android_vh_dm_bufio_shrink_scan_bypass
__traceiter_android_vh_drain_all_pages_bypass
@@ -488,6 +491,8 @@
__traceiter_android_vh_rtmutex_waiter_prio
__traceiter_android_vh_rt_mutex_steal
__traceiter_android_vh_rwsem_can_spin_on_owner
+ __traceiter_android_vh_rwsem_direct_rsteal
+ __traceiter_android_vh_rwsem_optimistic_rspin
__traceiter_android_vh_rwsem_opt_spin_finish
__traceiter_android_vh_rwsem_opt_spin_start
__traceiter_android_vh_rwsem_wake_finish
@@ -495,6 +500,7 @@
__traceiter_android_vh_sched_show_task
__traceiter_android_vh_sched_stat_runtime_rt
__traceiter_android_vh_show_mapcount_pages
+ __traceiter_android_vh_shrink_node_memcgs
__traceiter_android_vh_sync_txn_recvd
__traceiter_android_vh_task_blocks_on_rtmutex
__traceiter_android_vh_tune_inactive_ratio
@@ -575,6 +581,7 @@
__tracepoint_android_vh_dm_bufio_shrink_scan_bypass
__tracepoint_android_vh_do_futex
__tracepoint_android_vh_do_page_trylock
+ __tracepoint_android_vh_do_swap_page_spf
__tracepoint_android_vh_do_traversal_lruvec
__tracepoint_android_vh_drain_all_pages_bypass
__tracepoint_android_vh_dup_task_struct
@@ -626,6 +633,8 @@
__tracepoint_android_vh_rtmutex_waiter_prio
__tracepoint_android_vh_rt_mutex_steal
__tracepoint_android_vh_rwsem_can_spin_on_owner
+ __tracepoint_android_vh_rwsem_direct_rsteal
+ __tracepoint_android_vh_rwsem_optimistic_rspin
__tracepoint_android_vh_rwsem_opt_spin_finish
__tracepoint_android_vh_rwsem_opt_spin_start
__tracepoint_android_vh_rwsem_wake_finish
@@ -633,6 +642,7 @@
__tracepoint_android_vh_sched_show_task
__tracepoint_android_vh_sched_stat_runtime_rt
__tracepoint_android_vh_show_mapcount_pages
+ __tracepoint_android_vh_shrink_node_memcgs
__tracepoint_android_vh_sync_txn_recvd
__tracepoint_android_vh_task_blocks_on_rtmutex
__tracepoint_android_vh_tune_inactive_ratio
diff --git a/android/abi_gki_aarch64_qcom b/android/abi_gki_aarch64_qcom
index 5ef316b30bef..60f1298a3ae4 100644
--- a/android/abi_gki_aarch64_qcom
+++ b/android/abi_gki_aarch64_qcom
@@ -2111,6 +2111,7 @@
sock_unregister
sort
__spi_alloc_controller
+ spi_add_device
spi_register_controller
spi_unregister_controller
spmi_controller_add
diff --git a/android/abi_gki_aarch64_vivo b/android/abi_gki_aarch64_vivo
index 1dfb93ae88af..815bcc80b421 100644
--- a/android/abi_gki_aarch64_vivo
+++ b/android/abi_gki_aarch64_vivo
@@ -2378,6 +2378,8 @@
__traceiter_android_vh_mmc_blk_mq_rw_recovery
__traceiter_android_vh_mmc_blk_reset
__traceiter_android_vh_mmc_gpio_cd_irqt
+ __traceiter_android_vh_oom_swapmem_gather_finish
+ __traceiter_android_vh_oom_swapmem_gather_init
__traceiter_android_vh_printk_hotplug
__traceiter_android_vh_rproc_recovery
__traceiter_android_vh_scheduler_tick
@@ -2386,6 +2388,9 @@
__traceiter_android_vh_show_resume_epoch_val
__traceiter_android_vh_show_suspend_epoch_val
__traceiter_android_vh_shrink_slab_bypass
+ __traceiter_android_vh_swapmem_gather_add_bypass
+ __traceiter_android_vh_swapmem_gather_finish
+ __traceiter_android_vh_swapmem_gather_init
__traceiter_android_vh_timer_calc_index
__traceiter_android_vh_try_to_unmap_one
__traceiter_android_vh_tune_scan_type
@@ -2497,6 +2502,8 @@
__tracepoint_android_vh_mmc_blk_mq_rw_recovery
__tracepoint_android_vh_mmc_blk_reset
__tracepoint_android_vh_mmc_gpio_cd_irqt
+ __tracepoint_android_vh_oom_swapmem_gather_finish
+ __tracepoint_android_vh_oom_swapmem_gather_init
__tracepoint_android_vh_printk_hotplug
__tracepoint_android_vh_rproc_recovery
__tracepoint_android_vh_scheduler_tick
@@ -2505,6 +2512,9 @@
__tracepoint_android_vh_show_resume_epoch_val
__tracepoint_android_vh_show_suspend_epoch_val
__tracepoint_android_vh_shrink_slab_bypass
+ __tracepoint_android_vh_swapmem_gather_add_bypass
+ __tracepoint_android_vh_swapmem_gather_finish
+ __tracepoint_android_vh_swapmem_gather_init
__tracepoint_android_vh_timer_calc_index
__tracepoint_android_vh_try_to_unmap_one
__tracepoint_android_vh_tune_scan_type
diff --git a/android/abi_gki_aarch64_xiaomi b/android/abi_gki_aarch64_xiaomi
index 94ed66a2c126..c46e207e561b 100644
--- a/android/abi_gki_aarch64_xiaomi
+++ b/android/abi_gki_aarch64_xiaomi
@@ -557,3 +557,21 @@
__tracepoint_android_vh_rmqueue_smallest_bypass
__traceiter_android_vh_free_one_page_bypass
__tracepoint_android_vh_free_one_page_bypass
+
+#required by minetwork.ko
+ __dev_direct_xmit
+ build_skb_around
+ bpf_map_inc
+ bpf_map_put
+ bpf_redirect_info
+ dma_need_sync
+ int_active_memcg
+ napi_busy_loop
+ page_pool_put_page_bulk
+ rhashtable_walk_start_check
+ rhashtable_walk_exit
+ rhashtable_walk_stop
+ rhashtable_walk_next
+ rhashtable_walk_enter
+ sock_no_ioctl
+ sock_prot_inuse_add
diff --git a/arch/arm64/configs/gki_defconfig b/arch/arm64/configs/gki_defconfig
index daf5325fb333..d150772ce15e 100644
--- a/arch/arm64/configs/gki_defconfig
+++ b/arch/arm64/configs/gki_defconfig
@@ -15,6 +15,8 @@ CONFIG_RCU_EXPERT=y
CONFIG_RCU_FAST_NO_HZ=y
CONFIG_RCU_BOOST=y
CONFIG_RCU_NOCB_CPU=y
+CONFIG_RCU_LAZY=y
+CONFIG_RCU_LAZY_DEFAULT_OFF=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_IKHEADERS=y
@@ -284,6 +286,7 @@ CONFIG_BT_HCIUART_LL=y
CONFIG_BT_HCIUART_BCM=y
CONFIG_BT_HCIUART_QCA=y
CONFIG_RFKILL=y
+CONFIG_NET_9P=y
CONFIG_NFC=y
CONFIG_PCI=y
CONFIG_PCIEPORTBUS=y
diff --git a/arch/x86/configs/gki_defconfig b/arch/x86/configs/gki_defconfig
index 02d755f4cdfe..bd118633b743 100644
--- a/arch/x86/configs/gki_defconfig
+++ b/arch/x86/configs/gki_defconfig
@@ -17,6 +17,8 @@ CONFIG_RCU_EXPERT=y
CONFIG_RCU_FAST_NO_HZ=y
CONFIG_RCU_BOOST=y
CONFIG_RCU_NOCB_CPU=y
+CONFIG_RCU_LAZY=y
+CONFIG_RCU_LAZY_DEFAULT_OFF=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_IKHEADERS=y
@@ -273,6 +275,7 @@ CONFIG_BT_HCIUART_LL=y
CONFIG_BT_HCIUART_BCM=y
CONFIG_BT_HCIUART_QCA=y
CONFIG_RFKILL=y
+CONFIG_NET_9P=y
CONFIG_NFC=y
CONFIG_PCI=y
CONFIG_PCIEPORTBUS=y
diff --git a/build.config.gki.aarch64 b/build.config.gki.aarch64
index eb53a2cea265..7fad98a2a019 100644
--- a/build.config.gki.aarch64
+++ b/build.config.gki.aarch64
@@ -14,6 +14,7 @@ ADDITIONAL_KMI_SYMBOL_LISTS="
android/abi_gki_aarch64_virtual_device
android/abi_gki_aarch64_virtual_device_removed
android/abi_gki_aarch64_type_visibility
+android/abi_gki_aarch64_arcvm
android/abi_gki_aarch64_arg
android/abi_gki_aarch64_db845c
android/abi_gki_aarch64_exynos
diff --git a/drivers/android/vendor_hooks.c b/drivers/android/vendor_hooks.c
index 9f5ad6caa50b..26ac3d9a4dfd 100644
--- a/drivers/android/vendor_hooks.c
+++ b/drivers/android/vendor_hooks.c
@@ -159,6 +159,8 @@ EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_rwsem_opt_spin_start);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_rwsem_opt_spin_finish);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_rwsem_can_spin_on_owner);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_sched_show_task);
+EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_rwsem_direct_rsteal);
+EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_rwsem_optimistic_rspin);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_cpu_idle_enter);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_cpu_idle_exit);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_mpam_set);
@@ -363,6 +365,7 @@ EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_mmap_region);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_try_to_unmap_one);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_shrink_node_memcgs);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_mmc_sdio_pm_flag_set);
+EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_tune_fault_around_bytes);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_tune_scan_type);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_tune_swappiness);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_rvh_partial_init);
@@ -495,6 +498,11 @@ EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_tmpfile_secctx);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_tmpfile_create_check_inode);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_tmpfile_send_open);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_do_swap_page_spf);
+EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_swapmem_gather_init);
+EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_swapmem_gather_add_bypass);
+EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_swapmem_gather_finish);
+EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_oom_swapmem_gather_init);
+EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_oom_swapmem_gather_finish);
/*
* For type visibility
*/
diff --git a/drivers/scsi/scsi_error.c b/drivers/scsi/scsi_error.c
index 175a20356426..562bc2085b42 100644
--- a/drivers/scsi/scsi_error.c
+++ b/drivers/scsi/scsi_error.c
@@ -314,7 +314,7 @@ void scsi_eh_scmd_add(struct scsi_cmnd *scmd)
* Ensure that all tasks observe the host state change before the
* host_failed change.
*/
- call_rcu(&scmd->rcu, scsi_eh_inc_host_failed);
+ call_rcu_hurry(&scmd->rcu, scsi_eh_inc_host_failed);
}
/**
diff --git a/drivers/usb/dwc3/gadget.c b/drivers/usb/dwc3/gadget.c
index 74fd7f5cb67e..e22db0a2e9fe 100644
--- a/drivers/usb/dwc3/gadget.c
+++ b/drivers/usb/dwc3/gadget.c
@@ -1700,7 +1700,6 @@ static int __dwc3_gadget_get_frame(struct dwc3 *dwc)
*/
static int __dwc3_stop_active_transfer(struct dwc3_ep *dep, bool force, bool interrupt)
{
- struct dwc3 *dwc = dep->dwc;
struct dwc3_gadget_ep_cmd_params params;
u32 cmd;
int ret;
@@ -1725,8 +1724,7 @@ static int __dwc3_stop_active_transfer(struct dwc3_ep *dep, bool force, bool int
dep->resource_index = 0;
if (!interrupt) {
- if (!DWC3_IP_IS(DWC3) || DWC3_VER_IS_PRIOR(DWC3, 310A))
- mdelay(1);
+ mdelay(1);
dep->flags &= ~DWC3_EP_TRANSFER_STARTED;
} else if (!ret) {
dep->flags |= DWC3_EP_END_TRANSFER_PENDING;
diff --git a/drivers/usb/gadget/function/f_accessory.c b/drivers/usb/gadget/function/f_accessory.c
index ce7814c22057..9a4aec8dbaf0 100644
--- a/drivers/usb/gadget/function/f_accessory.c
+++ b/drivers/usb/gadget/function/f_accessory.c
@@ -171,7 +171,7 @@ static struct usb_ss_ep_comp_descriptor acc_superspeedplus_comp_desc = {
.bDescriptorType = USB_DT_SS_ENDPOINT_COMP,
/* the following 2 values can be tweaked if necessary */
- /* .bMaxBurst = 0, */
+ .bMaxBurst = 6,
/* .bmAttributes = 0, */
};
@@ -196,7 +196,7 @@ static struct usb_ss_ep_comp_descriptor acc_superspeed_comp_desc = {
.bDescriptorType = USB_DT_SS_ENDPOINT_COMP,
/* the following 2 values can be tweaked if necessary */
- /* .bMaxBurst = 0, */
+ .bMaxBurst = 6,
/* .bmAttributes = 0, */
};
diff --git a/drivers/usb/gadget/function/f_ncm.c b/drivers/usb/gadget/function/f_ncm.c
index bd095ae569ed..23960cd16463 100644
--- a/drivers/usb/gadget/function/f_ncm.c
+++ b/drivers/usb/gadget/function/f_ncm.c
@@ -888,7 +888,7 @@ static int ncm_set_alt(struct usb_function *f, unsigned intf, unsigned alt)
if (alt > 1)
goto fail;
- if (ncm->port.in_ep->enabled) {
+ if (ncm->netdev) {
DBG(cdev, "reset ncm\n");
ncm->netdev = NULL;
gether_disconnect(&ncm->port);
@@ -1365,7 +1365,7 @@ static void ncm_disable(struct usb_function *f)
DBG(cdev, "ncm deactivated\n");
- if (ncm->port.in_ep->enabled) {
+ if (ncm->netdev) {
ncm->netdev = NULL;
gether_disconnect(&ncm->port);
}
diff --git a/fs/proc/task_mmu.c b/fs/proc/task_mmu.c
index 16a537a60c80..e429aadc359a 100644
--- a/fs/proc/task_mmu.c
+++ b/fs/proc/task_mmu.c
@@ -10,6 +10,7 @@
#include <linux/ptrace.h>
#include <linux/slab.h>
#include <linux/pagemap.h>
+#include <linux/pgsize_migration.h>
#include <linux/mempolicy.h>
#include <linux/rmap.h>
#include <linux/swap.h>
@@ -344,7 +345,14 @@ done:
static int show_map(struct seq_file *m, void *v)
{
- show_map_vma(m, v);
+ struct vm_area_struct *pad_vma = get_pad_vma(v);
+ struct vm_area_struct *vma = get_data_vma(v);
+
+ if (vma_pages(vma))
+ show_map_vma(m, vma);
+
+ show_map_pad_vma(vma, pad_vma, m, show_map_vma, false);
+
return 0;
}
@@ -838,11 +846,15 @@ static void __show_smap(struct seq_file *m, const struct mem_size_stats *mss,
static int show_smap(struct seq_file *m, void *v)
{
- struct vm_area_struct *vma = v;
+ struct vm_area_struct *pad_vma = get_pad_vma(v);
+ struct vm_area_struct *vma = get_data_vma(v);
struct mem_size_stats mss;
memset(&mss, 0, sizeof(mss));
+ if (!vma_pages(vma))
+ goto show_pad;
+
smap_gather_stats(vma, &mss, 0);
show_map_vma(m, vma);
@@ -861,6 +873,9 @@ static int show_smap(struct seq_file *m, void *v)
seq_printf(m, "ProtectionKey: %8u\n", vma_pkey(vma));
show_smap_vma_flags(m, vma);
+show_pad:
+ show_map_pad_vma(vma, pad_vma, m, show_smap, true);
+
return 0;
}
diff --git a/include/linux/hrtimer.h b/include/linux/hrtimer.h
index 95751624a8c3..f5d43920ecd6 100644
--- a/include/linux/hrtimer.h
+++ b/include/linux/hrtimer.h
@@ -200,7 +200,6 @@ enum hrtimer_base_type {
* @max_hang_time: Maximum time spent in hrtimer_interrupt
* @softirq_expiry_lock: Lock which is taken while softirq based hrtimer are
* expired
- * @online: CPU is online from an hrtimers point of view
* @timer_waiters: A hrtimer_cancel() invocation waits for the timer
* callback to finish.
* @expires_next: absolute time of the next event, is required for remote
@@ -223,8 +222,7 @@ struct hrtimer_cpu_base {
unsigned int hres_active : 1,
in_hrtirq : 1,
hang_detected : 1,
- softirq_activated : 1,
- online : 1;
+ softirq_activated : 1;
#ifdef CONFIG_HIGH_RES_TIMERS
unsigned int nr_events;
unsigned short nr_retries;
diff --git a/include/linux/pgsize_migration.h b/include/linux/pgsize_migration.h
new file mode 100644
index 000000000000..fbfb1b9b9196
--- /dev/null
+++ b/include/linux/pgsize_migration.h
@@ -0,0 +1,133 @@
+/* SPDX-License-Identifier: GPL-2.0 */
+#ifndef _LINUX_PAGE_SIZE_MIGRATION_H
+#define _LINUX_PAGE_SIZE_MIGRATION_H
+
+/*
+ * Page Size Migration
+ *
+ * Copyright (c) 2024, Google LLC.
+ * Author: Kalesh Singh <kaleshsingh@goole.com>
+ *
+ * This file contains the APIs for mitigations to ensure
+ * app compatibility during the transition from 4kB to 16kB
+ * page size in Android.
+ */
+
+#include <linux/mm.h>
+#include <linux/seq_file.h>
+#include <linux/sizes.h>
+
+/*
+ * vm_flags representation of VMA padding pages.
+ *
+ * This allows the kernel to identify the portion of an ELF LOAD segment VMA
+ * that is padding.
+ *
+ * 4 high bits of vm_flags [63,60] are used to represent ELF segment padding
+ * up to 60kB, which is sufficient for ELFs of both 16kB and 64kB segment
+ * alignment (p_align).
+ *
+ * The representation is illustrated below.
+ *
+ * 63 62 61 60
+ * _________ _________ _________ _________
+ * | Bit 3 | Bit 2 | Bit 1 | Bit 0 |
+ * | of 4kB | of 4kB | of 4kB | of 4kB |
+ * | chunks | chunks | chunks | chunks |
+ * |_________|_________|_________|_________|
+ */
+
+#define VM_PAD_WIDTH 4
+#define VM_PAD_SHIFT (BITS_PER_LONG - VM_PAD_WIDTH)
+#define VM_TOTAL_PAD_PAGES ((1ULL << VM_PAD_WIDTH) - 1)
+#define VM_PAD_MASK (VM_TOTAL_PAD_PAGES << VM_PAD_SHIFT)
+#define VMA_PAD_START(vma) (vma->vm_end - (vma_pad_pages(vma) << PAGE_SHIFT))
+
+#if PAGE_SIZE == SZ_4K && defined(CONFIG_64BIT)
+extern void vma_set_pad_pages(struct vm_area_struct *vma,
+ unsigned long nr_pages);
+
+extern unsigned long vma_pad_pages(struct vm_area_struct *vma);
+
+extern void madvise_vma_pad_pages(struct vm_area_struct *vma,
+ unsigned long start, unsigned long end);
+
+extern struct vm_area_struct *get_pad_vma(struct vm_area_struct *vma);
+
+extern struct vm_area_struct *get_data_vma(struct vm_area_struct *vma);
+
+extern void show_map_pad_vma(struct vm_area_struct *vma,
+ struct vm_area_struct *pad,
+ struct seq_file *m, void *func, bool smaps);
+
+extern void split_pad_vma(struct vm_area_struct *vma, struct vm_area_struct *new,
+ unsigned long addr, int new_below);
+#else /* PAGE_SIZE != SZ_4K || !defined(CONFIG_64BIT) */
+static inline void vma_set_pad_pages(struct vm_area_struct *vma,
+ unsigned long nr_pages)
+{
+}
+
+static inline unsigned long vma_pad_pages(struct vm_area_struct *vma)
+{
+ return 0;
+}
+
+static inline void madvise_vma_pad_pages(struct vm_area_struct *vma,
+ unsigned long start, unsigned long end)
+{
+}
+
+static inline struct vm_area_struct *get_pad_vma(struct vm_area_struct *vma)
+{
+ return NULL;
+}
+
+static inline struct vm_area_struct *get_data_vma(struct vm_area_struct *vma)
+{
+ return vma;
+}
+
+static inline void show_map_pad_vma(struct vm_area_struct *vma,
+ struct vm_area_struct *pad,
+ struct seq_file *m, void *func, bool smaps)
+{
+}
+
+static inline void split_pad_vma(struct vm_area_struct *vma, struct vm_area_struct *new,
+ unsigned long addr, int new_below)
+{
+}
+#endif /* PAGE_SIZE == SZ_4K && defined(CONFIG_64BIT) */
+
+static inline unsigned long vma_data_pages(struct vm_area_struct *vma)
+{
+ return vma_pages(vma) - vma_pad_pages(vma);
+}
+
+/*
+ * Sets the correct padding bits / flags for a VMA split.
+ */
+static inline unsigned long vma_pad_fixup_flags(struct vm_area_struct *vma,
+ unsigned long newflags)
+{
+ if (newflags & VM_PAD_MASK)
+ return (newflags & ~VM_PAD_MASK) | (vma->vm_flags & VM_PAD_MASK);
+ else
+ return newflags;
+}
+
+/*
+ * Merging of padding VMAs is uncommon, as padding is only allowed
+ * from the linker context.
+ *
+ * To simplify the semantics, adjacent VMAs with padding are not
+ * allowed to merge.
+ */
+static inline bool is_mergable_pad_vma(struct vm_area_struct *vma,
+ unsigned long vm_flags)
+{
+ /* Padding VMAs cannot be merged with other padding or real VMAs */
+ return !((vma->vm_flags | vm_flags) & VM_PAD_MASK);
+}
+#endif /* _LINUX_PAGE_SIZE_MIGRATION_H */
diff --git a/include/linux/rcupdate.h b/include/linux/rcupdate.h
index aed84b154bf3..5a6d521765a6 100644
--- a/include/linux/rcupdate.h
+++ b/include/linux/rcupdate.h
@@ -81,6 +81,15 @@ static inline int rcu_preempt_depth(void)
#endif /* #else #ifdef CONFIG_PREEMPT_RCU */
+#ifdef CONFIG_RCU_LAZY
+void call_rcu_hurry(struct rcu_head *head, rcu_callback_t func);
+#else
+static inline void call_rcu_hurry(struct rcu_head *head, rcu_callback_t func)
+{
+ call_rcu(head, func);
+}
+#endif
+
/* Internal to kernel */
void rcu_init(void);
extern int rcu_scheduler_active;
diff --git a/include/net/af_unix.h b/include/net/af_unix.h
index 32d21983c696..094afdf7dea1 100644
--- a/include/net/af_unix.h
+++ b/include/net/af_unix.h
@@ -56,7 +56,7 @@ struct unix_sock {
struct mutex iolock, bindlock;
struct sock *peer;
struct list_head link;
- atomic_long_t inflight;
+ unsigned long inflight;
spinlock_t lock;
unsigned long gc_flags;
#define UNIX_GC_CANDIDATE 0
diff --git a/include/trace/hooks/mm.h b/include/trace/hooks/mm.h
index ecc48f5ff184..8ebf704dd68f 100644
--- a/include/trace/hooks/mm.h
+++ b/include/trace/hooks/mm.h
@@ -265,6 +265,24 @@ DECLARE_HOOK(android_vh_isolate_freepages,
DECLARE_HOOK(android_vh_do_swap_page_spf,
TP_PROTO(bool *allow_swap_spf),
TP_ARGS(allow_swap_spf));
+DECLARE_HOOK(android_vh_tune_fault_around_bytes,
+ TP_PROTO(unsigned long *fault_around_bytes),
+ TP_ARGS(fault_around_bytes));
+DECLARE_HOOK(android_vh_swapmem_gather_init,
+ TP_PROTO(struct mm_struct *mm),
+ TP_ARGS(mm));
+DECLARE_HOOK(android_vh_swapmem_gather_add_bypass,
+ TP_PROTO(struct mm_struct *mm, swp_entry_t entry, bool *bypass),
+ TP_ARGS(mm, entry, bypass));
+DECLARE_HOOK(android_vh_swapmem_gather_finish,
+ TP_PROTO(struct mm_struct *mm),
+ TP_ARGS(mm));
+DECLARE_HOOK(android_vh_oom_swapmem_gather_init,
+ TP_PROTO(struct mm_struct *mm),
+ TP_ARGS(mm));
+DECLARE_HOOK(android_vh_oom_swapmem_gather_finish,
+ TP_PROTO(struct mm_struct *mm),
+ TP_ARGS(mm));
#endif /* _TRACE_HOOK_MM_H */
/* This part must be outside protection */
diff --git a/include/trace/hooks/rwsem.h b/include/trace/hooks/rwsem.h
index e10ad647e76d..98ad6a8cbb3c 100644
--- a/include/trace/hooks/rwsem.h
+++ b/include/trace/hooks/rwsem.h
@@ -37,7 +37,12 @@ DECLARE_HOOK(android_vh_rwsem_wake_finish,
DECLARE_HOOK(android_vh_rwsem_downgrade_wake_finish,
TP_PROTO(struct rw_semaphore *sem),
TP_ARGS(sem));
-
+DECLARE_HOOK(android_vh_rwsem_direct_rsteal,
+ TP_PROTO(struct rw_semaphore *sem, bool *steal),
+ TP_ARGS(sem, steal));
+DECLARE_HOOK(android_vh_rwsem_optimistic_rspin,
+ TP_PROTO(struct rw_semaphore *sem, long *adjustment, bool *rspin),
+ TP_ARGS(sem, adjustment, rspin));
#endif /* _TRACE_HOOK_RWSEM_H */
/* This part must be outside protection */
#include <trace/define_trace.h>
diff --git a/kernel/locking/osq_lock.c b/kernel/locking/osq_lock.c
index d5610ad52b92..b752ec5cc6b0 100644
--- a/kernel/locking/osq_lock.c
+++ b/kernel/locking/osq_lock.c
@@ -203,6 +203,7 @@ bool osq_lock(struct optimistic_spin_queue *lock)
return false;
}
+EXPORT_SYMBOL_GPL(osq_lock);
void osq_unlock(struct optimistic_spin_queue *lock)
{
@@ -230,3 +231,4 @@ void osq_unlock(struct optimistic_spin_queue *lock)
if (next)
WRITE_ONCE(next->locked, 1);
}
+EXPORT_SYMBOL_GPL(osq_unlock);
diff --git a/kernel/locking/rwsem.c b/kernel/locking/rwsem.c
index 103739f420ae..0e864ec511b3 100644
--- a/kernel/locking/rwsem.c
+++ b/kernel/locking/rwsem.c
@@ -964,6 +964,8 @@ rwsem_down_read_slowpath(struct rw_semaphore *sem, long count, unsigned int stat
DEFINE_WAKE_Q(wake_q);
bool wake = false;
bool already_on_list = false;
+ bool steal = true;
+ bool rspin = false;
/*
* To prevent a constant stream of readers from starving a sleeping
@@ -977,7 +979,8 @@ rwsem_down_read_slowpath(struct rw_semaphore *sem, long count, unsigned int stat
/*
* Reader optimistic lock stealing.
*/
- if (!(count & (RWSEM_WRITER_LOCKED | RWSEM_FLAG_HANDOFF))) {
+ trace_android_vh_rwsem_direct_rsteal(sem, &steal);
+ if (steal && !(count & (RWSEM_WRITER_LOCKED | RWSEM_FLAG_HANDOFF))) {
rwsem_set_reader_owned(sem);
lockevent_inc(rwsem_rlock_steal);
@@ -985,7 +988,8 @@ rwsem_down_read_slowpath(struct rw_semaphore *sem, long count, unsigned int stat
* Wake up other readers in the wait queue if it is
* the first reader.
*/
- if ((rcnt == 1) && (count & RWSEM_FLAG_WAITERS)) {
+wake_readers:
+ if ((rcnt == 1 || rspin) && (count & RWSEM_FLAG_WAITERS)) {
raw_spin_lock_irq(&sem->wait_lock);
if (!list_empty(&sem->wait_list))
rwsem_mark_wake(sem, RWSEM_WAKE_READ_OWNED,
@@ -996,6 +1000,12 @@ rwsem_down_read_slowpath(struct rw_semaphore *sem, long count, unsigned int stat
trace_android_vh_record_rwsem_lock_starttime(current, jiffies);
return sem;
}
+ /*
+ * Reader optimistic spinning and stealing.
+ */
+ trace_android_vh_rwsem_optimistic_rspin(sem, &adjustment, &rspin);
+ if (rspin)
+ goto wake_readers;
queue:
waiter.task = current;
diff --git a/kernel/rcu/Kconfig b/kernel/rcu/Kconfig
index 066be3bb9d77..4bc5b79ce1df 100644
--- a/kernel/rcu/Kconfig
+++ b/kernel/rcu/Kconfig
@@ -274,4 +274,45 @@ config TASKS_TRACE_RCU_READ_MB
Say N here if you hate read-side memory barriers.
Take the default if you are unsure.
+config RCU_LAZY
+ bool "RCU callback lazy invocation functionality"
+ depends on RCU_NOCB_CPU
+ default n
+ help
+ To save power, batch RCU callbacks and flush after delay, memory
+ pressure, or callback list growing too big.
+ Requires rcu_nocbs=all to be set.
+
+ Use rcutree.enable_rcu_lazy=0 to turn it off at boot time.
+
+config RCU_LAZY_DEFAULT_OFF
+ bool "Turn RCU lazy invocation off by default"
+ depends on RCU_LAZY
+ default n
+ help
+ Allows building the kernel with CONFIG_RCU_LAZY=y yet keep it default
+ off. Boot time param rcutree.enable_rcu_lazy=1 can be used to switch
+ it back on.
+
+config RCU_BOOT_END_DELAY
+ int "Minimum time before RCU may consider in-kernel boot as completed"
+ range 0 120000
+ default 20000
+ help
+ Default value of the minimum time in milliseconds from the start of boot
+ that must elapse before the boot sequence can be marked complete from RCU's
+ perspective, after which RCU's behavior becomes more relaxed.
+ Userspace can also mark the boot as completed sooner than this default
+ by writing the time in milliseconds, say once userspace considers
+ the system as booted, to: /sys/module/rcupdate/parameters/rcu_boot_end_delay.
+ Or even just writing a value of 0 to this sysfs node. The sysfs node can
+ also be used to extend the delay to be larger than the default, assuming
+ the marking of boot completion has not yet occurred.
+
+ The actual delay for RCU's view of the system to be marked as booted can be
+ higher than this value if the kernel takes a long time to initialize but it
+ will never be smaller than this value.
+
+ Accept the default if unsure.
+
endmenu # "RCU Subsystem"
diff --git a/kernel/rcu/rcu.h b/kernel/rcu/rcu.h
index 5510d2231c32..fd19addb1d27 100644
--- a/kernel/rcu/rcu.h
+++ b/kernel/rcu/rcu.h
@@ -428,14 +428,20 @@ do { \
/* Tiny RCU doesn't expedite, as its purpose in life is instead to be tiny. */
static inline bool rcu_gp_is_normal(void) { return true; }
static inline bool rcu_gp_is_expedited(void) { return false; }
+static inline bool rcu_async_should_hurry(void) { return false; }
static inline void rcu_expedite_gp(void) { }
static inline void rcu_unexpedite_gp(void) { }
+static inline void rcu_async_hurry(void) { }
+static inline void rcu_async_relax(void) { }
static inline void rcu_request_urgent_qs_task(struct task_struct *t) { }
#else /* #ifdef CONFIG_TINY_RCU */
bool rcu_gp_is_normal(void); /* Internal RCU use. */
bool rcu_gp_is_expedited(void); /* Internal RCU use. */
+bool rcu_async_should_hurry(void); /* Internal RCU use. */
void rcu_expedite_gp(void);
void rcu_unexpedite_gp(void);
+void rcu_async_hurry(void);
+void rcu_async_relax(void);
void rcupdate_announce_bootup_oddness(void);
#ifdef CONFIG_TASKS_RCU_GENERIC
void show_rcu_tasks_gp_kthreads(void);
@@ -459,6 +465,14 @@ enum rcutorture_type {
INVALID_RCU_FLAVOR
};
+#if defined(CONFIG_RCU_LAZY)
+unsigned long rcu_lazy_get_jiffies_till_flush(void);
+void rcu_lazy_set_jiffies_till_flush(unsigned long j);
+#else
+static inline unsigned long rcu_lazy_get_jiffies_till_flush(void) { return 0; }
+static inline void rcu_lazy_set_jiffies_till_flush(unsigned long j) { }
+#endif
+
#if defined(CONFIG_TREE_RCU)
void rcutorture_get_gp_data(enum rcutorture_type test_type, int *flags,
unsigned long *gp_seq);
diff --git a/kernel/rcu/sync.c b/kernel/rcu/sync.c
index 33d896d85902..c6bae4050d53 100644
--- a/kernel/rcu/sync.c
+++ b/kernel/rcu/sync.c
@@ -44,7 +44,7 @@ static void rcu_sync_func(struct rcu_head *rhp);
static void rcu_sync_call(struct rcu_sync *rsp)
{
- call_rcu(&rsp->cb_head, rcu_sync_func);
+ call_rcu_hurry(&rsp->cb_head, rcu_sync_func);
}
/**
diff --git a/kernel/rcu/tiny.c b/kernel/rcu/tiny.c
index 340b3f8b090d..457684ad1627 100644
--- a/kernel/rcu/tiny.c
+++ b/kernel/rcu/tiny.c
@@ -44,7 +44,7 @@ static struct rcu_ctrlblk rcu_ctrlblk = {
void rcu_barrier(void)
{
- wait_rcu_gp(call_rcu);
+ wait_rcu_gp(call_rcu_hurry);
}
EXPORT_SYMBOL(rcu_barrier);
diff --git a/kernel/rcu/tree.c b/kernel/rcu/tree.c
index be627fb32a91..ed0756afdf20 100644
--- a/kernel/rcu/tree.c
+++ b/kernel/rcu/tree.c
@@ -2976,12 +2976,12 @@ static void check_cb_ovld(struct rcu_data *rdp)
raw_spin_unlock_rcu_node(rnp);
}
-/* Helper function for call_rcu() and friends. */
static void
-__call_rcu(struct rcu_head *head, rcu_callback_t func)
+__call_rcu_common(struct rcu_head *head, rcu_callback_t func, bool lazy_in)
{
static atomic_t doublefrees;
unsigned long flags;
+ bool lazy;
struct rcu_data *rdp;
bool was_alldone;
@@ -3006,6 +3006,7 @@ __call_rcu(struct rcu_head *head, rcu_callback_t func)
local_irq_save(flags);
kasan_record_aux_stack_noalloc(head);
rdp = this_cpu_ptr(&rcu_data);
+ lazy = lazy_in && !rcu_async_should_hurry();
/* Add the callback to our list. */
if (unlikely(!rcu_segcblist_is_enabled(&rdp->cblist))) {
@@ -3019,7 +3020,7 @@ __call_rcu(struct rcu_head *head, rcu_callback_t func)
}
check_cb_ovld(rdp);
- if (rcu_nocb_try_bypass(rdp, head, &was_alldone, flags))
+ if (rcu_nocb_try_bypass(rdp, head, &was_alldone, flags, lazy))
return; // Enqueued onto ->nocb_bypass, so just leave.
// If no-CBs CPU gets here, rcu_nocb_try_bypass() acquired ->nocb_lock.
rcu_segcblist_enqueue(&rdp->cblist, head);
@@ -3042,8 +3043,45 @@ __call_rcu(struct rcu_head *head, rcu_callback_t func)
}
}
+#ifdef CONFIG_RCU_LAZY
+static bool enable_rcu_lazy __read_mostly = !IS_ENABLED(CONFIG_RCU_LAZY_DEFAULT_OFF);
+module_param(enable_rcu_lazy, bool, 0444);
+
+/**
+ * call_rcu_hurry() - Queue RCU callback for invocation after grace period, and
+ * flush all lazy callbacks (including the new one) to the main ->cblist while
+ * doing so.
+ *
+ * @head: structure to be used for queueing the RCU updates.
+ * @func: actual callback function to be invoked after the grace period
+ *
+ * The callback function will be invoked some time after a full grace
+ * period elapses, in other words after all pre-existing RCU read-side
+ * critical sections have completed.
+ *
+ * Use this API instead of call_rcu() if you don't want the callback to be
+ * invoked after very long periods of time, which can happen on systems without
+ * memory pressure and on systems which are lightly loaded or mostly idle.
+ * This function will cause callbacks to be invoked sooner than later at the
+ * expense of extra power. Other than that, this function is identical to, and
+ * reuses call_rcu()'s logic. Refer to call_rcu() for more details about memory
+ * ordering and other functionality.
+ */
+void call_rcu_hurry(struct rcu_head *head, rcu_callback_t func)
+{
+ return __call_rcu_common(head, func, false);
+}
+EXPORT_SYMBOL_GPL(call_rcu_hurry);
+#else
+#define enable_rcu_lazy false
+#endif
+
/**
* call_rcu() - Queue an RCU callback for invocation after a grace period.
+ * By default the callbacks are 'lazy' and are kept hidden from the main
+ * ->cblist to prevent starting of grace periods too soon.
+ * If you desire grace periods to start very soon, use call_rcu_hurry().
+ *
* @head: structure to be used for queueing the RCU updates.
* @func: actual callback function to be invoked after the grace period
*
@@ -3084,13 +3122,12 @@ __call_rcu(struct rcu_head *head, rcu_callback_t func)
*/
void call_rcu(struct rcu_head *head, rcu_callback_t func)
{
- __call_rcu(head, func);
+ __call_rcu_common(head, func, enable_rcu_lazy);
}
EXPORT_SYMBOL_GPL(call_rcu);
-
/* Maximum number of jiffies to wait before draining a batch. */
-#define KFREE_DRAIN_JIFFIES (HZ / 50)
+#define KFREE_DRAIN_JIFFIES (5 * HZ)
#define KFREE_N_BATCHES 2
#define FREE_N_CHANNELS 2
@@ -3136,7 +3173,6 @@ struct kfree_rcu_cpu_work {
* @krw_arr: Array of batches of kfree_rcu() objects waiting for a grace period
* @lock: Synchronize access to this structure
* @monitor_work: Promote @head to @head_free after KFREE_DRAIN_JIFFIES
- * @monitor_todo: Tracks whether a @monitor_work delayed work is pending
* @initialized: The @rcu_work fields have been initialized
* @count: Number of objects for which GP not started
* @bkvcache:
@@ -3161,7 +3197,6 @@ struct kfree_rcu_cpu {
struct kfree_rcu_cpu_work krw_arr[KFREE_N_BATCHES];
raw_spinlock_t lock;
struct delayed_work monitor_work;
- bool monitor_todo;
bool initialized;
int count;
@@ -3365,6 +3400,21 @@ need_wait_for_krwp_work(struct kfree_rcu_cpu_work *krwp)
return !!krwp->head_free;
}
+static void
+schedule_delayed_monitor_work(struct kfree_rcu_cpu *krcp)
+{
+ long delay, delay_left;
+
+ delay = READ_ONCE(krcp->count) >= KVFREE_BULK_MAX_ENTR ? 1:KFREE_DRAIN_JIFFIES;
+ if (delayed_work_pending(&krcp->monitor_work)) {
+ delay_left = krcp->monitor_work.timer.expires - jiffies;
+ if (delay < delay_left)
+ mod_delayed_work(system_wq, &krcp->monitor_work, delay);
+ return;
+ }
+ queue_delayed_work(system_wq, &krcp->monitor_work, delay);
+}
+
/*
* This function is invoked after the KFREE_DRAIN_JIFFIES timeout.
*/
@@ -3401,7 +3451,7 @@ static void kfree_rcu_monitor(struct work_struct *work)
// objects queued on the linked list.
if (!krwp->head_free) {
krwp->head_free = krcp->head;
- krcp->head = NULL;
+ WRITE_ONCE(krcp->head, NULL);
}
WRITE_ONCE(krcp->count, 0);
@@ -3415,17 +3465,15 @@ static void kfree_rcu_monitor(struct work_struct *work)
}
}
+ raw_spin_unlock_irqrestore(&krcp->lock, flags);
+
// If there is nothing to detach, it means that our job is
// successfully done here. In case of having at least one
// of the channels that is still busy we should rearm the
// work to repeat an attempt. Because previous batches are
// still in progress.
- if (!krcp->bkvhead[0] && !krcp->bkvhead[1] && !krcp->head)
- krcp->monitor_todo = false;
- else
- schedule_delayed_work(&krcp->monitor_work, KFREE_DRAIN_JIFFIES);
-
- raw_spin_unlock_irqrestore(&krcp->lock, flags);
+ if (need_offload_krc(krcp))
+ schedule_delayed_monitor_work(krcp);
}
static enum hrtimer_restart
@@ -3604,7 +3652,7 @@ void kvfree_call_rcu(struct rcu_head *head, rcu_callback_t func)
head->func = func;
head->next = krcp->head;
- krcp->head = head;
+ WRITE_ONCE(krcp->head, head);
success = true;
}
@@ -3619,11 +3667,8 @@ void kvfree_call_rcu(struct rcu_head *head, rcu_callback_t func)
kmemleak_ignore(ptr);
// Set timer to drain after KFREE_DRAIN_JIFFIES.
- if (rcu_scheduler_active == RCU_SCHEDULER_RUNNING &&
- !krcp->monitor_todo) {
- krcp->monitor_todo = true;
- schedule_delayed_work(&krcp->monitor_work, KFREE_DRAIN_JIFFIES);
- }
+ if (rcu_scheduler_active == RCU_SCHEDULER_RUNNING)
+ schedule_delayed_monitor_work(krcp);
unlock_return:
krc_this_cpu_unlock(krcp, flags);
@@ -3656,7 +3701,7 @@ kfree_rcu_shrink_count(struct shrinker *shrink, struct shrink_control *sc)
atomic_set(&krcp->backoff_page_cache_fill, 1);
}
- return count;
+ return count == 0 ? SHRINK_EMPTY : count;
}
static unsigned long
@@ -3692,21 +3737,12 @@ static struct shrinker kfree_rcu_shrinker = {
void __init kfree_rcu_scheduler_running(void)
{
int cpu;
- unsigned long flags;
for_each_possible_cpu(cpu) {
struct kfree_rcu_cpu *krcp = per_cpu_ptr(&krc, cpu);
- raw_spin_lock_irqsave(&krcp->lock, flags);
- if ((!krcp->bkvhead[0] && !krcp->bkvhead[1] && !krcp->head) ||
- krcp->monitor_todo) {
- raw_spin_unlock_irqrestore(&krcp->lock, flags);
- continue;
- }
- krcp->monitor_todo = true;
- schedule_delayed_work_on(cpu, &krcp->monitor_work,
- KFREE_DRAIN_JIFFIES);
- raw_spin_unlock_irqrestore(&krcp->lock, flags);
+ if (need_offload_krc(krcp))
+ schedule_delayed_monitor_work(krcp);
}
}
@@ -3797,7 +3833,7 @@ void synchronize_rcu(void)
if (rcu_gp_is_expedited())
synchronize_rcu_expedited();
else
- wait_rcu_gp(call_rcu);
+ wait_rcu_gp(call_rcu_hurry);
}
EXPORT_SYMBOL_GPL(synchronize_rcu);
@@ -4003,12 +4039,21 @@ static void rcu_barrier_func(void *cpu_in)
{
uintptr_t cpu = (uintptr_t)cpu_in;
struct rcu_data *rdp = per_cpu_ptr(&rcu_data, cpu);
+ bool wake_nocb = false;
+ bool was_alldone = false;
rcu_barrier_trace(TPS("IRQ"), -1, rcu_state.barrier_sequence);
rdp->barrier_head.func = rcu_barrier_callback;
debug_rcu_head_queue(&rdp->barrier_head);
rcu_nocb_lock(rdp);
- WARN_ON_ONCE(!rcu_nocb_flush_bypass(rdp, NULL, jiffies));
+ /*
+ * Flush bypass and wakeup rcuog if we add callbacks to an empty regular
+ * queue. This way we don't wait for bypass timer that can reach seconds
+ * if it's fully lazy.
+ */
+ was_alldone = rcu_rdp_is_offloaded(rdp) && !rcu_segcblist_pend_cbs(&rdp->cblist);
+ WARN_ON_ONCE(!rcu_nocb_flush_bypass(rdp, NULL, jiffies, false));
+ wake_nocb = was_alldone && rcu_segcblist_pend_cbs(&rdp->cblist);
if (rcu_segcblist_entrain(&rdp->cblist, &rdp->barrier_head)) {
atomic_inc(&rcu_state.barrier_cpu_count);
} else {
@@ -4017,6 +4062,8 @@ static void rcu_barrier_func(void *cpu_in)
rcu_state.barrier_sequence);
}
rcu_nocb_unlock(rdp);
+ if (wake_nocb)
+ wake_nocb_gp(rdp, false);
}
/**
@@ -4399,7 +4446,7 @@ void rcutree_migrate_callbacks(int cpu)
my_rdp = this_cpu_ptr(&rcu_data);
my_rnp = my_rdp->mynode;
rcu_nocb_lock(my_rdp); /* irqs already disabled. */
- WARN_ON_ONCE(!rcu_nocb_flush_bypass(my_rdp, NULL, jiffies));
+ WARN_ON_ONCE(!rcu_nocb_flush_bypass(my_rdp, NULL, jiffies, false));
raw_spin_lock_rcu_node(my_rnp); /* irqs already disabled. */
/* Leverage recent GPs and set GP for new callbacks. */
needwake = rcu_advance_cbs(my_rnp, rdp) ||
@@ -4437,11 +4484,13 @@ static int rcu_pm_notify(struct notifier_block *self,
switch (action) {
case PM_HIBERNATION_PREPARE:
case PM_SUSPEND_PREPARE:
+ rcu_async_hurry();
rcu_expedite_gp();
break;
case PM_POST_HIBERNATION:
case PM_POST_SUSPEND:
rcu_unexpedite_gp();
+ rcu_async_relax();
break;
default:
break;
diff --git a/kernel/rcu/tree.h b/kernel/rcu/tree.h
index 222a5a59f535..19809d07d92a 100644
--- a/kernel/rcu/tree.h
+++ b/kernel/rcu/tree.h
@@ -258,14 +258,16 @@ struct rcu_data {
short rcu_onl_gp_flags; /* ->gp_flags at last online. */
unsigned long last_fqs_resched; /* Time of last rcu_resched(). */
+ long lazy_len; /* Length of buffered lazy callbacks. */
int cpu;
};
/* Values for nocb_defer_wakeup field in struct rcu_data. */
#define RCU_NOCB_WAKE_NOT 0
#define RCU_NOCB_WAKE_BYPASS 1
-#define RCU_NOCB_WAKE 2
-#define RCU_NOCB_WAKE_FORCE 3
+#define RCU_NOCB_WAKE_LAZY 2
+#define RCU_NOCB_WAKE 3
+#define RCU_NOCB_WAKE_FORCE 4
#define RCU_JIFFIES_TILL_FORCE_QS (1 + (HZ > 250) + (HZ > 500))
/* For jiffies_till_first_fqs and */
@@ -437,10 +439,12 @@ static void zero_cpu_stall_ticks(struct rcu_data *rdp);
static struct swait_queue_head *rcu_nocb_gp_get(struct rcu_node *rnp);
static void rcu_nocb_gp_cleanup(struct swait_queue_head *sq);
static void rcu_init_one_nocb(struct rcu_node *rnp);
+static bool wake_nocb_gp(struct rcu_data *rdp, bool force);
static bool rcu_nocb_flush_bypass(struct rcu_data *rdp, struct rcu_head *rhp,
- unsigned long j);
+ unsigned long j, bool lazy);
static bool rcu_nocb_try_bypass(struct rcu_data *rdp, struct rcu_head *rhp,
- bool *was_alldone, unsigned long flags);
+ bool *was_alldone, unsigned long flags,
+ bool lazy);
static void __call_rcu_nocb_wake(struct rcu_data *rdp, bool was_empty,
unsigned long flags);
static int rcu_nocb_need_deferred_wakeup(struct rcu_data *rdp, int level);
diff --git a/kernel/rcu/tree_exp.h b/kernel/rcu/tree_exp.h
index f36b812b595b..444f3b47f0b0 100644
--- a/kernel/rcu/tree_exp.h
+++ b/kernel/rcu/tree_exp.h
@@ -922,7 +922,7 @@ void synchronize_rcu_expedited(void)
/* If expedited grace periods are prohibited, fall back to normal. */
if (rcu_gp_is_normal()) {
- wait_rcu_gp(call_rcu);
+ wait_rcu_gp(call_rcu_hurry);
return;
}
diff --git a/kernel/rcu/tree_nocb.h b/kernel/rcu/tree_nocb.h
index 8fdf44f8523f..b210af04c08a 100644
--- a/kernel/rcu/tree_nocb.h
+++ b/kernel/rcu/tree_nocb.h
@@ -262,6 +262,31 @@ static bool wake_nocb_gp(struct rcu_data *rdp, bool force)
}
/*
+ * LAZY_FLUSH_JIFFIES decides the maximum amount of time that
+ * can elapse before lazy callbacks are flushed. Lazy callbacks
+ * could be flushed much earlier for a number of other reasons
+ * however, LAZY_FLUSH_JIFFIES will ensure no lazy callbacks are
+ * left unsubmitted to RCU after those many jiffies.
+ */
+#define LAZY_FLUSH_JIFFIES (10 * HZ)
+static unsigned long jiffies_till_flush = LAZY_FLUSH_JIFFIES;
+
+#ifdef CONFIG_RCU_LAZY
+// To be called only from test code.
+void rcu_lazy_set_jiffies_till_flush(unsigned long jif)
+{
+ jiffies_till_flush = jif;
+}
+EXPORT_SYMBOL(rcu_lazy_set_jiffies_till_flush);
+
+unsigned long rcu_lazy_get_jiffies_till_flush(void)
+{
+ return jiffies_till_flush;
+}
+EXPORT_SYMBOL(rcu_lazy_get_jiffies_till_flush);
+#endif
+
+/*
* Arrange to wake the GP kthread for this NOCB group at some future
* time when it is safe to do so.
*/
@@ -274,10 +299,14 @@ static void wake_nocb_gp_defer(struct rcu_data *rdp, int waketype,
raw_spin_lock_irqsave(&rdp_gp->nocb_gp_lock, flags);
/*
- * Bypass wakeup overrides previous deferments. In case
- * of callback storm, no need to wake up too early.
+ * Bypass wakeup overrides previous deferments. In case of
+ * callback storms, no need to wake up too early.
*/
- if (waketype == RCU_NOCB_WAKE_BYPASS) {
+ if (waketype == RCU_NOCB_WAKE_LAZY &&
+ rdp->nocb_defer_wakeup == RCU_NOCB_WAKE_NOT) {
+ mod_timer(&rdp_gp->nocb_timer, jiffies + jiffies_till_flush);
+ WRITE_ONCE(rdp_gp->nocb_defer_wakeup, waketype);
+ } else if (waketype == RCU_NOCB_WAKE_BYPASS) {
mod_timer(&rdp_gp->nocb_timer, jiffies + 2);
WRITE_ONCE(rdp_gp->nocb_defer_wakeup, waketype);
} else {
@@ -298,12 +327,16 @@ static void wake_nocb_gp_defer(struct rcu_data *rdp, int waketype,
* proves to be initially empty, just return false because the no-CB GP
* kthread may need to be awakened in this case.
*
+ * Return true if there was something to be flushed and it succeeded, otherwise
+ * false.
+ *
* Note that this function always returns true if rhp is NULL.
*/
-static bool rcu_nocb_do_flush_bypass(struct rcu_data *rdp, struct rcu_head *rhp,
- unsigned long j)
+static bool rcu_nocb_do_flush_bypass(struct rcu_data *rdp, struct rcu_head *rhp_in,
+ unsigned long j, bool lazy)
{
struct rcu_cblist rcl;
+ struct rcu_head *rhp = rhp_in;
WARN_ON_ONCE(!rcu_rdp_is_offloaded(rdp));
rcu_lockdep_assert_cblist_protected(rdp);
@@ -315,7 +348,20 @@ static bool rcu_nocb_do_flush_bypass(struct rcu_data *rdp, struct rcu_head *rhp,
/* Note: ->cblist.len already accounts for ->nocb_bypass contents. */
if (rhp)
rcu_segcblist_inc_len(&rdp->cblist); /* Must precede enqueue. */
+
+ /*
+ * If the new CB requested was a lazy one, queue it onto the main
+ * ->cblist so that we can take advantage of the grace-period that will
+ * happen regardless. But queue it onto the bypass list first so that
+ * the lazy CB is ordered with the existing CBs in the bypass list.
+ */
+ if (lazy && rhp) {
+ rcu_cblist_enqueue(&rdp->nocb_bypass, rhp);
+ rhp = NULL;
+ }
rcu_cblist_flush_enqueue(&rcl, &rdp->nocb_bypass, rhp);
+ WRITE_ONCE(rdp->lazy_len, 0);
+
rcu_segcblist_insert_pend_cbs(&rdp->cblist, &rcl);
WRITE_ONCE(rdp->nocb_bypass_first, j);
rcu_nocb_bypass_unlock(rdp);
@@ -331,13 +377,13 @@ static bool rcu_nocb_do_flush_bypass(struct rcu_data *rdp, struct rcu_head *rhp,
* Note that this function always returns true if rhp is NULL.
*/
static bool rcu_nocb_flush_bypass(struct rcu_data *rdp, struct rcu_head *rhp,
- unsigned long j)
+ unsigned long j, bool lazy)
{
if (!rcu_rdp_is_offloaded(rdp))
return true;
rcu_lockdep_assert_cblist_protected(rdp);
rcu_nocb_bypass_lock(rdp);
- return rcu_nocb_do_flush_bypass(rdp, rhp, j);
+ return rcu_nocb_do_flush_bypass(rdp, rhp, j, lazy);
}
/*
@@ -350,7 +396,7 @@ static void rcu_nocb_try_flush_bypass(struct rcu_data *rdp, unsigned long j)
if (!rcu_rdp_is_offloaded(rdp) ||
!rcu_nocb_bypass_trylock(rdp))
return;
- WARN_ON_ONCE(!rcu_nocb_do_flush_bypass(rdp, NULL, j));
+ WARN_ON_ONCE(!rcu_nocb_do_flush_bypass(rdp, NULL, j, false));
}
/*
@@ -372,12 +418,14 @@ static void rcu_nocb_try_flush_bypass(struct rcu_data *rdp, unsigned long j)
* there is only one CPU in operation.
*/
static bool rcu_nocb_try_bypass(struct rcu_data *rdp, struct rcu_head *rhp,
- bool *was_alldone, unsigned long flags)
+ bool *was_alldone, unsigned long flags,
+ bool lazy)
{
unsigned long c;
unsigned long cur_gp_seq;
unsigned long j = jiffies;
long ncbs = rcu_cblist_n_cbs(&rdp->nocb_bypass);
+ bool bypass_is_lazy = (ncbs == READ_ONCE(rdp->lazy_len));
lockdep_assert_irqs_disabled();
@@ -422,24 +470,29 @@ static bool rcu_nocb_try_bypass(struct rcu_data *rdp, struct rcu_head *rhp,
// If there hasn't yet been all that many ->cblist enqueues
// this jiffy, tell the caller to enqueue onto ->cblist. But flush
// ->nocb_bypass first.
- if (rdp->nocb_nobypass_count < nocb_nobypass_lim_per_jiffy) {
+ // Lazy CBs throttle this back and do immediate bypass queuing.
+ if (rdp->nocb_nobypass_count < nocb_nobypass_lim_per_jiffy && !lazy) {
rcu_nocb_lock(rdp);
*was_alldone = !rcu_segcblist_pend_cbs(&rdp->cblist);
if (*was_alldone)
trace_rcu_nocb_wake(rcu_state.name, rdp->cpu,
TPS("FirstQ"));
- WARN_ON_ONCE(!rcu_nocb_flush_bypass(rdp, NULL, j));
+
+ WARN_ON_ONCE(!rcu_nocb_flush_bypass(rdp, NULL, j, false));
WARN_ON_ONCE(rcu_cblist_n_cbs(&rdp->nocb_bypass));
return false; // Caller must enqueue the callback.
}
// If ->nocb_bypass has been used too long or is too full,
// flush ->nocb_bypass to ->cblist.
- if ((ncbs && j != READ_ONCE(rdp->nocb_bypass_first)) ||
+ if ((ncbs && !bypass_is_lazy && j != READ_ONCE(rdp->nocb_bypass_first)) ||
+ (ncbs && bypass_is_lazy &&
+ (time_after(j, READ_ONCE(rdp->nocb_bypass_first) + jiffies_till_flush))) ||
ncbs >= qhimark) {
rcu_nocb_lock(rdp);
- if (!rcu_nocb_flush_bypass(rdp, rhp, j)) {
- *was_alldone = !rcu_segcblist_pend_cbs(&rdp->cblist);
+ *was_alldone = !rcu_segcblist_pend_cbs(&rdp->cblist);
+
+ if (!rcu_nocb_flush_bypass(rdp, rhp, j, lazy)) {
if (*was_alldone)
trace_rcu_nocb_wake(rcu_state.name, rdp->cpu,
TPS("FirstQ"));
@@ -452,7 +505,12 @@ static bool rcu_nocb_try_bypass(struct rcu_data *rdp, struct rcu_head *rhp,
rcu_advance_cbs_nowake(rdp->mynode, rdp);
rdp->nocb_gp_adv_time = j;
}
- rcu_nocb_unlock_irqrestore(rdp, flags);
+
+ // The flush succeeded and we moved CBs into the regular list.
+ // Don't wait for the wake up timer as it may be too far ahead.
+ // Wake up the GP thread now instead, if the cblist was empty.
+ __call_rcu_nocb_wake(rdp, *was_alldone, flags);
+
return true; // Callback already enqueued.
}
@@ -462,13 +520,24 @@ static bool rcu_nocb_try_bypass(struct rcu_data *rdp, struct rcu_head *rhp,
ncbs = rcu_cblist_n_cbs(&rdp->nocb_bypass);
rcu_segcblist_inc_len(&rdp->cblist); /* Must precede enqueue. */
rcu_cblist_enqueue(&rdp->nocb_bypass, rhp);
+
+ if (lazy)
+ WRITE_ONCE(rdp->lazy_len, rdp->lazy_len + 1);
+
if (!ncbs) {
WRITE_ONCE(rdp->nocb_bypass_first, j);
trace_rcu_nocb_wake(rcu_state.name, rdp->cpu, TPS("FirstBQ"));
}
rcu_nocb_bypass_unlock(rdp);
smp_mb(); /* Order enqueue before wake. */
- if (ncbs) {
+ // A wake up of the grace period kthread or timer adjustment
+ // needs to be done only if:
+ // 1. Bypass list was fully empty before (this is the first
+ // bypass list entry), or:
+ // 2. Both of these conditions are met:
+ // a. The bypass list previously had only lazy CBs, and:
+ // b. The new CB is non-lazy.
+ if (ncbs && (!bypass_is_lazy || lazy)) {
local_irq_restore(flags);
} else {
// No-CBs GP kthread might be indefinitely asleep, if so, wake.
@@ -496,8 +565,10 @@ static void __call_rcu_nocb_wake(struct rcu_data *rdp, bool was_alldone,
unsigned long flags)
__releases(rdp->nocb_lock)
{
+ long bypass_len;
unsigned long cur_gp_seq;
unsigned long j;
+ long lazy_len;
long len;
struct task_struct *t;
@@ -511,9 +582,16 @@ static void __call_rcu_nocb_wake(struct rcu_data *rdp, bool was_alldone,
}
// Need to actually to a wakeup.
len = rcu_segcblist_n_cbs(&rdp->cblist);
+ bypass_len = rcu_cblist_n_cbs(&rdp->nocb_bypass);
+ lazy_len = READ_ONCE(rdp->lazy_len);
if (was_alldone) {
rdp->qlen_last_fqs_check = len;
- if (!irqs_disabled_flags(flags)) {
+ // Only lazy CBs in bypass list
+ if (lazy_len && bypass_len == lazy_len) {
+ rcu_nocb_unlock_irqrestore(rdp, flags);
+ wake_nocb_gp_defer(rdp, RCU_NOCB_WAKE_LAZY,
+ TPS("WakeLazy"));
+ } else if (!irqs_disabled_flags(flags)) {
/* ... if queue was empty ... */
rcu_nocb_unlock_irqrestore(rdp, flags);
wake_nocb_gp(rdp, false);
@@ -606,12 +684,12 @@ static inline bool nocb_gp_update_state_deoffloading(struct rcu_data *rdp,
static void nocb_gp_wait(struct rcu_data *my_rdp)
{
bool bypass = false;
- long bypass_ncbs;
int __maybe_unused cpu = my_rdp->cpu;
unsigned long cur_gp_seq;
unsigned long flags;
bool gotcbs = false;
unsigned long j = jiffies;
+ bool lazy = false;
bool needwait_gp = false; // This prevents actual uninitialized use.
bool needwake;
bool needwake_gp;
@@ -628,9 +706,13 @@ static void nocb_gp_wait(struct rcu_data *my_rdp)
WARN_ON_ONCE(my_rdp->nocb_gp_rdp != my_rdp);
for (rdp = my_rdp; rdp; rdp = rdp->nocb_next_cb_rdp) {
bool needwake_state = false;
+ long bypass_ncbs;
+ bool flush_bypass = false;
+ long lazy_ncbs;
if (!nocb_gp_enabled_cb(rdp))
continue;
+
trace_rcu_nocb_wake(rcu_state.name, rdp->cpu, TPS("Check"));
rcu_nocb_lock_irqsave(rdp, flags);
if (nocb_gp_update_state_deoffloading(rdp, &needwake_state)) {
@@ -640,22 +722,37 @@ static void nocb_gp_wait(struct rcu_data *my_rdp)
continue;
}
bypass_ncbs = rcu_cblist_n_cbs(&rdp->nocb_bypass);
- if (bypass_ncbs &&
+ lazy_ncbs = READ_ONCE(rdp->lazy_len);
+
+ if (bypass_ncbs && (lazy_ncbs == bypass_ncbs) &&
+ (time_after(j, READ_ONCE(rdp->nocb_bypass_first) + jiffies_till_flush) ||
+ bypass_ncbs > 2 * qhimark)) {
+ flush_bypass = true;
+ } else if (bypass_ncbs && (lazy_ncbs != bypass_ncbs) &&
(time_after(j, READ_ONCE(rdp->nocb_bypass_first) + 1) ||
bypass_ncbs > 2 * qhimark)) {
- // Bypass full or old, so flush it.
- (void)rcu_nocb_try_flush_bypass(rdp, j);
- bypass_ncbs = rcu_cblist_n_cbs(&rdp->nocb_bypass);
+ flush_bypass = true;
} else if (!bypass_ncbs && rcu_segcblist_empty(&rdp->cblist)) {
rcu_nocb_unlock_irqrestore(rdp, flags);
if (needwake_state)
swake_up_one(&rdp->nocb_state_wq);
continue; /* No callbacks here, try next. */
}
+
+ if (flush_bypass) {
+ // Bypass full or old, so flush it.
+ (void)rcu_nocb_try_flush_bypass(rdp, j);
+ bypass_ncbs = rcu_cblist_n_cbs(&rdp->nocb_bypass);
+ lazy_ncbs = READ_ONCE(rdp->lazy_len);
+ }
+
if (bypass_ncbs) {
trace_rcu_nocb_wake(rcu_state.name, rdp->cpu,
- TPS("Bypass"));
- bypass = true;
+ bypass_ncbs == lazy_ncbs ? TPS("Lazy") : TPS("Bypass"));
+ if (bypass_ncbs == lazy_ncbs)
+ lazy = true;
+ else
+ bypass = true;
}
rnp = rdp->mynode;
@@ -705,12 +802,20 @@ static void nocb_gp_wait(struct rcu_data *my_rdp)
my_rdp->nocb_gp_gp = needwait_gp;
my_rdp->nocb_gp_seq = needwait_gp ? wait_gp_seq : 0;
- if (bypass && !rcu_nocb_poll) {
- // At least one child with non-empty ->nocb_bypass, so set
- // timer in order to avoid stranding its callbacks.
- wake_nocb_gp_defer(my_rdp, RCU_NOCB_WAKE_BYPASS,
- TPS("WakeBypassIsDeferred"));
+ // At least one child with non-empty ->nocb_bypass, so set
+ // timer in order to avoid stranding its callbacks.
+ if (!rcu_nocb_poll) {
+ // If bypass list only has lazy CBs. Add a deferred lazy wake up.
+ if (lazy && !bypass) {
+ wake_nocb_gp_defer(my_rdp, RCU_NOCB_WAKE_LAZY,
+ TPS("WakeLazyIsDeferred"));
+ // Otherwise add a deferred bypass wake up.
+ } else if (bypass) {
+ wake_nocb_gp_defer(my_rdp, RCU_NOCB_WAKE_BYPASS,
+ TPS("WakeBypassIsDeferred"));
+ }
}
+
if (rcu_nocb_poll) {
/* Polling, so trace if first poll in the series. */
if (gotcbs)
@@ -989,7 +1094,7 @@ static long rcu_nocb_rdp_deoffload(void *arg)
* return false, which means that future calls to rcu_nocb_try_bypass()
* will refuse to put anything into the bypass.
*/
- WARN_ON_ONCE(!rcu_nocb_flush_bypass(rdp, NULL, jiffies));
+ WARN_ON_ONCE(!rcu_nocb_flush_bypass(rdp, NULL, jiffies, false));
ret = rdp_offload_toggle(rdp, false, flags);
swait_event_exclusive(rdp->nocb_state_wq,
!rcu_segcblist_test_flags(cblist, SEGCBLIST_KTHREAD_CB |
@@ -1111,6 +1216,55 @@ int rcu_nocb_cpu_offload(int cpu)
}
EXPORT_SYMBOL_GPL(rcu_nocb_cpu_offload);
+static unsigned long
+lazy_rcu_shrink_count(struct shrinker *shrink, struct shrink_control *sc)
+{
+ int cpu;
+ unsigned long count = 0;
+
+ /* Snapshot count of all CPUs */
+ for_each_possible_cpu(cpu) {
+ struct rcu_data *rdp = per_cpu_ptr(&rcu_data, cpu);
+
+ count += READ_ONCE(rdp->lazy_len);
+ }
+
+ return count ? count : SHRINK_EMPTY;
+}
+
+static unsigned long
+lazy_rcu_shrink_scan(struct shrinker *shrink, struct shrink_control *sc)
+{
+ int cpu;
+ unsigned long flags;
+ unsigned long count = 0;
+
+ /* Snapshot count of all CPUs */
+ for_each_possible_cpu(cpu) {
+ struct rcu_data *rdp = per_cpu_ptr(&rcu_data, cpu);
+ int _count = READ_ONCE(rdp->lazy_len);
+
+ if (_count == 0)
+ continue;
+ rcu_nocb_lock_irqsave(rdp, flags);
+ WRITE_ONCE(rdp->lazy_len, 0);
+ rcu_nocb_unlock_irqrestore(rdp, flags);
+ wake_nocb_gp(rdp, false);
+ sc->nr_to_scan -= _count;
+ count += _count;
+ if (sc->nr_to_scan <= 0)
+ break;
+ }
+ return count ? count : SHRINK_STOP;
+}
+
+static struct shrinker lazy_rcu_shrinker = {
+ .count_objects = lazy_rcu_shrink_count,
+ .scan_objects = lazy_rcu_shrink_scan,
+ .batch = 0,
+ .seeks = DEFAULT_SEEKS,
+};
+
void __init rcu_init_nohz(void)
{
int cpu;
@@ -1136,6 +1290,9 @@ void __init rcu_init_nohz(void)
cpumask_or(rcu_nocb_mask, rcu_nocb_mask, tick_nohz_full_mask);
#endif /* #if defined(CONFIG_NO_HZ_FULL) */
+ if (register_shrinker(&lazy_rcu_shrinker))
+ pr_err("Failed to register lazy_rcu shrinker!\n");
+
if (!cpumask_subset(rcu_nocb_mask, cpu_possible_mask)) {
pr_info("\tNote: kernel parameter 'rcu_nocbs=', 'nohz_full', or 'isolcpus=' contains nonexistent CPUs.\n");
cpumask_and(rcu_nocb_mask, cpu_possible_mask,
@@ -1171,6 +1328,7 @@ static void __init rcu_boot_init_nocb_percpu_data(struct rcu_data *rdp)
raw_spin_lock_init(&rdp->nocb_gp_lock);
timer_setup(&rdp->nocb_timer, do_nocb_deferred_wakeup_timer, 0);
rcu_cblist_init(&rdp->nocb_bypass);
+ WRITE_ONCE(rdp->lazy_len, 0);
}
/*
@@ -1449,14 +1607,19 @@ static void rcu_init_one_nocb(struct rcu_node *rnp)
{
}
+static bool wake_nocb_gp(struct rcu_data *rdp, bool force)
+{
+ return false;
+}
+
static bool rcu_nocb_flush_bypass(struct rcu_data *rdp, struct rcu_head *rhp,
- unsigned long j)
+ unsigned long j, bool lazy)
{
return true;
}
static bool rcu_nocb_try_bypass(struct rcu_data *rdp, struct rcu_head *rhp,
- bool *was_alldone, unsigned long flags)
+ bool *was_alldone, unsigned long flags, bool lazy)
{
return false;
}
diff --git a/kernel/rcu/update.c b/kernel/rcu/update.c
index c21b38cc25e9..699344c50506 100644
--- a/kernel/rcu/update.c
+++ b/kernel/rcu/update.c
@@ -43,6 +43,7 @@
#include <linux/slab.h>
#include <linux/irq_work.h>
#include <linux/rcupdate_trace.h>
+#include <linux/jiffies.h>
#define CREATE_TRACE_POINTS
@@ -144,8 +145,45 @@ bool rcu_gp_is_normal(void)
}
EXPORT_SYMBOL_GPL(rcu_gp_is_normal);
-static atomic_t rcu_expedited_nesting = ATOMIC_INIT(1);
+static atomic_t rcu_async_hurry_nesting = ATOMIC_INIT(1);
+/*
+ * Should call_rcu() callbacks be processed with urgency or are
+ * they OK being executed with arbitrary delays?
+ */
+bool rcu_async_should_hurry(void)
+{
+ return !IS_ENABLED(CONFIG_RCU_LAZY) ||
+ atomic_read(&rcu_async_hurry_nesting);
+}
+EXPORT_SYMBOL_GPL(rcu_async_should_hurry);
+
+/**
+ * rcu_async_hurry - Make future async RCU callbacks not lazy.
+ *
+ * After a call to this function, future calls to call_rcu()
+ * will be processed in a timely fashion.
+ */
+void rcu_async_hurry(void)
+{
+ if (IS_ENABLED(CONFIG_RCU_LAZY))
+ atomic_inc(&rcu_async_hurry_nesting);
+}
+EXPORT_SYMBOL_GPL(rcu_async_hurry);
+/**
+ * rcu_async_relax - Make future async RCU callbacks lazy.
+ *
+ * After a call to this function, future calls to call_rcu()
+ * will be processed in a lazy fashion.
+ */
+void rcu_async_relax(void)
+{
+ if (IS_ENABLED(CONFIG_RCU_LAZY))
+ atomic_dec(&rcu_async_hurry_nesting);
+}
+EXPORT_SYMBOL_GPL(rcu_async_relax);
+
+static atomic_t rcu_expedited_nesting = ATOMIC_INIT(1);
/*
* Should normal grace-period primitives be expedited? Intended for
* use within RCU. Note that this function takes the rcu_expedited
@@ -187,19 +225,91 @@ void rcu_unexpedite_gp(void)
}
EXPORT_SYMBOL_GPL(rcu_unexpedite_gp);
+/*
+ * Minimum time in milliseconds from the start boot until RCU can consider
+ * in-kernel boot as completed. This can also be tuned at runtime to end the
+ * boot earlier, by userspace init code writing the time in milliseconds (even
+ * 0) to: /sys/module/rcupdate/parameters/android_rcu_boot_end_delay. The sysfs
+ * node can also be used to extend the delay to be larger than the default,
+ * assuming the marking of boot complete has not yet occurred.
+ */
+static int android_rcu_boot_end_delay = CONFIG_RCU_BOOT_END_DELAY;
+
static bool rcu_boot_ended __read_mostly;
+static bool rcu_boot_end_called __read_mostly;
+static DEFINE_MUTEX(rcu_boot_end_lock);
/*
- * Inform RCU of the end of the in-kernel boot sequence.
+ * Inform RCU of the end of the in-kernel boot sequence. The boot sequence will
+ * not be marked ended until at least android_rcu_boot_end_delay milliseconds
+ * have passed.
*/
-void rcu_end_inkernel_boot(void)
+void rcu_end_inkernel_boot(void);
+static void rcu_boot_end_work_fn(struct work_struct *work)
{
+ rcu_end_inkernel_boot();
+}
+static DECLARE_DELAYED_WORK(rcu_boot_end_work, rcu_boot_end_work_fn);
+
+/* Must be called with rcu_boot_end_lock held. */
+static void rcu_end_inkernel_boot_locked(void)
+{
+ rcu_boot_end_called = true;
+
+ if (rcu_boot_ended)
+ return;
+
+ if (android_rcu_boot_end_delay) {
+ u64 boot_ms = div_u64(ktime_get_boot_fast_ns(), 1000000UL);
+
+ if (boot_ms < android_rcu_boot_end_delay) {
+ schedule_delayed_work(&rcu_boot_end_work,
+ msecs_to_jiffies(android_rcu_boot_end_delay - boot_ms));
+ return;
+ }
+ }
+
+ cancel_delayed_work(&rcu_boot_end_work);
rcu_unexpedite_gp();
+ rcu_async_relax();
if (rcu_normal_after_boot)
WRITE_ONCE(rcu_normal, 1);
rcu_boot_ended = true;
}
+void rcu_end_inkernel_boot(void)
+{
+ mutex_lock(&rcu_boot_end_lock);
+ rcu_end_inkernel_boot_locked();
+ mutex_unlock(&rcu_boot_end_lock);
+}
+
+static int param_set_rcu_boot_end(const char *val, const struct kernel_param *kp)
+{
+ uint end_ms;
+ int ret = kstrtouint(val, 0, &end_ms);
+
+ if (ret)
+ return ret;
+ /*
+ * rcu_end_inkernel_boot() should be called at least once during init
+ * before we can allow param changes to end the boot.
+ */
+ mutex_lock(&rcu_boot_end_lock);
+ android_rcu_boot_end_delay = end_ms;
+ if (!rcu_boot_ended && rcu_boot_end_called) {
+ rcu_end_inkernel_boot_locked();
+ }
+ mutex_unlock(&rcu_boot_end_lock);
+ return ret;
+}
+
+static const struct kernel_param_ops rcu_boot_end_ops = {
+ .set = param_set_rcu_boot_end,
+ .get = param_get_uint,
+};
+module_param_cb(android_rcu_boot_end_delay, &rcu_boot_end_ops, &android_rcu_boot_end_delay, 0644);
+
/*
* Let rcutorture know when it is OK to turn it up to eleven.
*/
diff --git a/kernel/time/hrtimer.c b/kernel/time/hrtimer.c
index b699930c7ccb..debf34b2fcb3 100644
--- a/kernel/time/hrtimer.c
+++ b/kernel/time/hrtimer.c
@@ -1082,7 +1082,6 @@ static int enqueue_hrtimer(struct hrtimer *timer,
enum hrtimer_mode mode)
{
debug_activate(timer, mode);
- WARN_ON_ONCE(!base->cpu_base->online);
base->cpu_base->active_bases |= 1 << base->index;
@@ -2181,7 +2180,6 @@ int hrtimers_prepare_cpu(unsigned int cpu)
cpu_base->softirq_next_timer = NULL;
cpu_base->expires_next = KTIME_MAX;
cpu_base->softirq_expires_next = KTIME_MAX;
- cpu_base->online = 1;
hrtimer_cpu_base_init_expiry_lock(cpu_base);
return 0;
}
diff --git a/lib/percpu-refcount.c b/lib/percpu-refcount.c
index e5c5315da274..668f6aa6a75d 100644
--- a/lib/percpu-refcount.c
+++ b/lib/percpu-refcount.c
@@ -230,7 +230,8 @@ static void __percpu_ref_switch_to_atomic(struct percpu_ref *ref,
percpu_ref_noop_confirm_switch;
percpu_ref_get(ref); /* put after confirmation */
- call_rcu(&ref->data->rcu, percpu_ref_switch_to_atomic_rcu);
+ call_rcu_hurry(&ref->data->rcu,
+ percpu_ref_switch_to_atomic_rcu);
}
static void __percpu_ref_switch_to_percpu(struct percpu_ref *ref)
diff --git a/mm/Makefile b/mm/Makefile
index 0c9b78b15070..a91fd8aafbf5 100644
--- a/mm/Makefile
+++ b/mm/Makefile
@@ -52,7 +52,7 @@ obj-y := filemap.o mempool.o oom_kill.o fadvise.o \
mm_init.o percpu.o slab_common.o \
compaction.o vmacache.o \
interval_tree.o list_lru.o workingset.o \
- debug.o gup.o mmap_lock.o $(mmu-y)
+ debug.o gup.o mmap_lock.o pgsize_migration.o $(mmu-y)
# Give 'page_alloc' its own module-parameter namespace
page-alloc-y := page_alloc.o
diff --git a/mm/filemap.c b/mm/filemap.c
index 352ea4a7b401..a6688e6a6bbb 100644
--- a/mm/filemap.c
+++ b/mm/filemap.c
@@ -1711,7 +1711,8 @@ __sched int __lock_page_or_retry(struct page *page, struct mm_struct *mm,
if (flags & FAULT_FLAG_RETRY_NOWAIT)
return 0;
- mmap_read_unlock(mm);
+ if (!(flags & FAULT_FLAG_SPECULATIVE))
+ mmap_read_unlock(mm);
if (flags & FAULT_FLAG_KILLABLE)
wait_on_page_locked_killable(page);
else
@@ -1723,7 +1724,8 @@ __sched int __lock_page_or_retry(struct page *page, struct mm_struct *mm,
ret = __lock_page_killable(page);
if (ret) {
- mmap_read_unlock(mm);
+ if (!(flags & FAULT_FLAG_SPECULATIVE))
+ mmap_read_unlock(mm);
return 0;
}
} else {
diff --git a/mm/madvise.c b/mm/madvise.c
index c923c4c11f87..96cea2fb1d9d 100644
--- a/mm/madvise.c
+++ b/mm/madvise.c
@@ -11,6 +11,7 @@
#include <linux/syscalls.h>
#include <linux/mempolicy.h>
#include <linux/page-isolation.h>
+#include <linux/pgsize_migration.h>
#include <linux/page_idle.h>
#include <linux/userfaultfd_k.h>
#include <linux/hugetlb.h>
@@ -792,6 +793,8 @@ static int madvise_free_single_vma(struct vm_area_struct *vma,
static long madvise_dontneed_single_vma(struct vm_area_struct *vma,
unsigned long start, unsigned long end)
{
+ madvise_vma_pad_pages(vma, start, end);
+
zap_page_range(vma, start, end - start);
return 0;
}
diff --git a/mm/memory.c b/mm/memory.c
index 8a28e1eb1c7a..3375f5b56115 100644
--- a/mm/memory.c
+++ b/mm/memory.c
@@ -57,6 +57,7 @@
#include <linux/delayacct.h>
#include <linux/init.h>
#include <linux/pfn_t.h>
+#include <linux/pgsize_migration.h>
#include <linux/writeback.h>
#include <linux/memcontrol.h>
#include <linux/mmu_notifier.h>
@@ -1383,6 +1384,7 @@ static unsigned long zap_pte_range(struct mmu_gather *tlb,
pte_t *start_pte;
pte_t *pte;
swp_entry_t entry;
+ bool bypass = false;
tlb_change_page_size(tlb, PAGE_SIZE);
again:
@@ -1480,8 +1482,12 @@ again:
continue;
rss[mm_counter(page)]--;
}
+ trace_android_vh_swapmem_gather_add_bypass(mm, entry, &bypass);
+ if (bypass)
+ goto skip;
if (unlikely(!free_swap_and_cache(entry)))
print_bad_pte(vma, addr, ptent, NULL);
+skip:
pte_clear_not_present_full(mm, addr, pte, tlb->fullmm);
} while (pte++, addr += PAGE_SIZE, addr != end);
@@ -4455,7 +4461,7 @@ static vm_fault_t do_fault_around(struct vm_fault *vmf)
end_pgoff = start_pgoff -
((address >> PAGE_SHIFT) & (PTRS_PER_PTE - 1)) +
PTRS_PER_PTE - 1;
- end_pgoff = min3(end_pgoff, vma_pages(vmf->vma) + vmf->vma->vm_pgoff - 1,
+ end_pgoff = min3(end_pgoff, vma_data_pages(vmf->vma) + vmf->vma->vm_pgoff - 1,
start_pgoff + nr_pages - 1);
if (!(vmf->flags & FAULT_FLAG_SPECULATIVE) &&
@@ -4491,6 +4497,8 @@ static vm_fault_t do_read_fault(struct vm_fault *vmf)
struct vm_area_struct *vma = vmf->vma;
vm_fault_t ret = 0;
+ trace_android_vh_tune_fault_around_bytes(&fault_around_bytes);
+
/*
* Let's call ->map_pages() first and use ->fault() as fallback
* if page by the offset is not ready to be mapped (cold cache or
diff --git a/mm/mlock.c b/mm/mlock.c
index 0cc7fe053755..eec2418f3336 100644
--- a/mm/mlock.c
+++ b/mm/mlock.c
@@ -13,6 +13,7 @@
#include <linux/swap.h>
#include <linux/swapops.h>
#include <linux/pagemap.h>
+#include <linux/pgsize_migration.h>
#include <linux/pagevec.h>
#include <linux/mempolicy.h>
#include <linux/syscalls.h>
@@ -547,7 +548,7 @@ success:
*/
if (lock)
- vma->vm_flags = newflags;
+ vma->vm_flags = vma_pad_fixup_flags(vma, newflags);
else
munlock_vma_pages_range(vma, start, end);
diff --git a/mm/mmap.c b/mm/mmap.c
index e3a10b3cc6be..5bafad293f24 100644
--- a/mm/mmap.c
+++ b/mm/mmap.c
@@ -24,6 +24,7 @@
#include <linux/init.h>
#include <linux/file.h>
#include <linux/fs.h>
+#include <linux/pgsize_migration.h>
#include <linux/personality.h>
#include <linux/security.h>
#include <linux/hugetlb.h>
@@ -1053,6 +1054,8 @@ static inline int is_mergeable_vma(struct vm_area_struct *vma,
return 0;
if (!anon_vma_name_eq(anon_vma_name(vma), anon_name))
return 0;
+ if (!is_mergable_pad_vma(vma, vm_flags))
+ return 0;
return 1;
}
@@ -2778,8 +2781,10 @@ int __split_vma(struct mm_struct *mm, struct vm_area_struct *vma,
err = vma_adjust(vma, vma->vm_start, addr, vma->vm_pgoff, new);
/* Success. */
- if (!err)
+ if (!err) {
+ split_pad_vma(vma, new, addr, new_below);
return 0;
+ }
/* Clean everything up if vma_adjust failed. */
if (new->vm_ops && new->vm_ops->close)
@@ -3204,9 +3209,11 @@ void exit_mmap(struct mm_struct *mm)
lru_add_drain();
flush_cache_mm(mm);
tlb_gather_mmu_fullmm(&tlb, mm);
+ trace_android_vh_swapmem_gather_init(mm);
/* update_hiwater_rss(mm) here? but nobody should be looking */
/* Use -1 here to ensure all VMAs in the mm are unmapped */
unmap_vmas(&tlb, vma, 0, -1);
+ trace_android_vh_swapmem_gather_finish(mm);
free_pgtables(&tlb, vma, FIRST_USER_ADDRESS, USER_PGTABLES_CEILING);
tlb_finish_mmu(&tlb);
diff --git a/mm/mprotect.c b/mm/mprotect.c
index e7f055349581..ef810afbb23e 100644
--- a/mm/mprotect.c
+++ b/mm/mprotect.c
@@ -17,6 +17,7 @@
#include <linux/highmem.h>
#include <linux/security.h>
#include <linux/mempolicy.h>
+#include <linux/pgsize_migration.h>
#include <linux/personality.h>
#include <linux/syscalls.h>
#include <linux/swap.h>
@@ -496,7 +497,8 @@ success:
* vm_flags and vm_page_prot are protected by the mmap_lock
* held in write mode.
*/
- vma->vm_flags = newflags;
+ vma->vm_flags = vma_pad_fixup_flags(vma, newflags);
+
dirty_accountable = vma_wants_writenotify(vma, vma->vm_page_prot);
vma_set_page_prot(vma);
diff --git a/mm/oom_kill.c b/mm/oom_kill.c
index 0032a128ad98..c22bb4c74f25 100644
--- a/mm/oom_kill.c
+++ b/mm/oom_kill.c
@@ -529,6 +529,7 @@ bool __oom_reap_task_mm(struct mm_struct *mm)
*/
set_bit(MMF_UNSTABLE, &mm->flags);
+ trace_android_vh_oom_swapmem_gather_init(mm);
for (vma = mm->mmap ; vma; vma = vma->vm_next) {
if (!can_madv_lru_vma(vma))
continue;
@@ -561,6 +562,7 @@ bool __oom_reap_task_mm(struct mm_struct *mm)
tlb_finish_mmu(&tlb);
}
}
+ trace_android_vh_oom_swapmem_gather_finish(mm);
return ret;
}
diff --git a/mm/pgsize_migration.c b/mm/pgsize_migration.c
new file mode 100644
index 000000000000..cfc9886e8835
--- /dev/null
+++ b/mm/pgsize_migration.c
@@ -0,0 +1,399 @@
+// SPDX-License-Identifier: GPL-2.0
+/*
+ * Page Size Migration
+ *
+ * This file contains the core logic of mitigations to ensure
+ * app compatibility during the transition from 4kB to 16kB
+ * page size in Android.
+ *
+ * Copyright (c) 2024, Google LLC.
+ * Author: Kalesh Singh <kaleshsingh@goole.com>
+ */
+
+#include <linux/pgsize_migration.h>
+
+#include <linux/init.h>
+#include <linux/jump_label.h>
+#include <linux/kobject.h>
+#include <linux/kstrtox.h>
+#include <linux/sched/task_stack.h>
+#include <linux/slab.h>
+#include <linux/sysfs.h>
+
+typedef void (*show_pad_maps_fn) (struct seq_file *m, struct vm_area_struct *vma);
+typedef int (*show_pad_smaps_fn) (struct seq_file *m, void *v);
+
+#ifdef CONFIG_64BIT
+#if PAGE_SIZE == SZ_4K
+DEFINE_STATIC_KEY_TRUE(pgsize_migration_enabled);
+
+#define is_pgsize_migration_enabled() (static_branch_likely(&pgsize_migration_enabled))
+#else /* PAGE_SIZE != SZ_4K */
+DEFINE_STATIC_KEY_FALSE(pgsize_migration_enabled);
+
+#define is_pgsize_migration_enabled() (static_branch_unlikely(&pgsize_migration_enabled))
+#endif /* PAGE_SIZE == SZ_4K */
+
+static ssize_t show_pgsize_migration_enabled(struct kobject *kobj,
+ struct kobj_attribute *attr,
+ char *buf)
+{
+ if (is_pgsize_migration_enabled())
+ return sprintf(buf, "%d\n", 1);
+ else
+ return sprintf(buf, "%d\n", 0);
+}
+
+static ssize_t store_pgsize_migration_enabled(struct kobject *kobj,
+ struct kobj_attribute *attr,
+ const char *buf, size_t n)
+{
+ unsigned long val;
+
+ /* Migration is only applicable to 4kB kernels */
+ if (PAGE_SIZE != SZ_4K)
+ return n;
+
+ if (kstrtoul(buf, 10, &val))
+ return -EINVAL;
+
+ if (val > 1)
+ return -EINVAL;
+
+ if (val == 1)
+ static_branch_enable(&pgsize_migration_enabled);
+ else if (val == 0)
+ static_branch_disable(&pgsize_migration_enabled);
+
+ return n;
+}
+
+static struct kobj_attribute pgsize_migration_enabled_attr = __ATTR(
+ enabled,
+ 0644,
+ show_pgsize_migration_enabled,
+ store_pgsize_migration_enabled
+);
+
+static struct attribute *pgsize_migration_attrs[] = {
+ &pgsize_migration_enabled_attr.attr,
+ NULL
+};
+
+static struct attribute_group pgsize_migration_attr_group = {
+ .name = "pgsize_migration",
+ .attrs = pgsize_migration_attrs,
+};
+
+/**
+ * What: /sys/kernel/mm/pgsize_migration/enabled
+ * Date: April 2024
+ * KernelVersion: v5.4+ (GKI kernels)
+ * Contact: Kalesh Singh <kaleshsingh@google.com>
+ * Description: /sys/kernel/mm/pgsize_migration/enabled
+ * allows for userspace to turn on or off page size
+ * migration mitigations necessary for app compatibility
+ * during Android's transition from 4kB to 16kB page size.
+ * Such mitigations include preserving /proc/<pid>/[s]maps
+ * output as if there was no segment extension by the
+ * dynamic loader; and preventing fault around in the padding
+ * sections of ELF LOAD segment mappings.
+ * Users: Bionic's dynamic linker
+ */
+static int __init init_pgsize_migration(void)
+{
+ if (sysfs_create_group(mm_kobj, &pgsize_migration_attr_group))
+ pr_err("pgsize_migration: failed to create sysfs group\n");
+
+ return 0;
+};
+late_initcall(init_pgsize_migration);
+
+#if PAGE_SIZE == SZ_4K
+void vma_set_pad_pages(struct vm_area_struct *vma,
+ unsigned long nr_pages)
+{
+ if (!is_pgsize_migration_enabled())
+ return;
+
+ vma->vm_flags &= ~VM_PAD_MASK;
+ vma->vm_flags |= (nr_pages << VM_PAD_SHIFT);
+}
+
+unsigned long vma_pad_pages(struct vm_area_struct *vma)
+{
+ if (!is_pgsize_migration_enabled())
+ return 0;
+
+ return vma->vm_flags >> VM_PAD_SHIFT;
+}
+
+static __always_inline bool str_has_suffix(const char *str, const char *suffix)
+{
+ size_t str_len = strlen(str);
+ size_t suffix_len = strlen(suffix);
+
+ if (str_len < suffix_len)
+ return false;
+
+ return !strncmp(str + str_len - suffix_len, suffix, suffix_len);
+}
+
+/*
+ * The dynamic linker, or interpreter, operates within the process context
+ * of the binary that necessitated dynamic linking.
+ *
+ * Consequently, process context identifiers; like PID, comm, ...; cannot
+ * be used to differentiate whether the execution context belongs to the
+ * dynamic linker or not.
+ *
+ * linker_ctx() deduces whether execution is currently in the dynamic linker's
+ * context by correlating the current userspace instruction pointer with the
+ * VMAs of the current task.
+ *
+ * Returns true if in linker context, otherwise false.
+ *
+ * Caller must hold mmap lock in read mode.
+ */
+static inline bool linker_ctx(void)
+{
+ struct pt_regs *regs = task_pt_regs(current);
+ struct mm_struct *mm = current->mm;
+ struct vm_area_struct *vma;
+ struct file *file;
+
+ if (!regs)
+ return false;
+
+ vma = find_vma(mm, instruction_pointer(regs));
+
+ /* Current execution context, the VMA must be present */
+ BUG_ON(!vma);
+
+ file = vma->vm_file;
+ if (!file)
+ return false;
+
+ if ((vma->vm_flags & VM_EXEC)) {
+ char buf[64];
+ const int bufsize = sizeof(buf);
+ char *path;
+
+ memset(buf, 0, bufsize);
+ path = d_path(&file->f_path, buf, bufsize);
+
+ if (!strcmp(path, "/system/bin/linker64"))
+ return true;
+ }
+
+ return false;
+}
+
+/*
+ * Saves the number of padding pages for an ELF segment mapping
+ * in vm_flags.
+ *
+ * The number of padding pages is deduced from the madvise DONTNEED range [start, end)
+ * if the following conditions are met:
+ * 1) The range is enclosed by a single VMA
+ * 2) The range ends at the end address of the VMA
+ * 3) The range starts at an address greater than the start address of the VMA
+ * 4) The number of the pages in the range does not exceed VM_TOTAL_PAD_PAGES.
+ * 5) The VMA is a file backed VMA.
+ * 6) The file backing the VMA is a shared library (*.so)
+ * 7) The madvise was requested by bionic's dynamic linker.
+ */
+void madvise_vma_pad_pages(struct vm_area_struct *vma,
+ unsigned long start, unsigned long end)
+{
+ unsigned long nr_pad_pages;
+
+ if (!is_pgsize_migration_enabled())
+ return;
+
+ /*
+ * If the madvise range is it at the end of the file save the number of
+ * pages in vm_flags (only need 4 bits are needed for up to 64kB aligned ELFs).
+ */
+ if (start <= vma->vm_start || end != vma->vm_end)
+ return;
+
+ nr_pad_pages = (end - start) >> PAGE_SHIFT;
+
+ if (!nr_pad_pages || nr_pad_pages > VM_TOTAL_PAD_PAGES)
+ return;
+
+ /* Only handle this for file backed VMAs */
+ if (!vma->vm_file)
+ return;
+
+ /* Limit this to only shared libraries (*.so) */
+ if (!str_has_suffix(vma->vm_file->f_path.dentry->d_name.name, ".so"))
+ return;
+
+ /* Only bionic's dynamic linker needs to hint padding pages. */
+ if (!linker_ctx())
+ return;
+
+ vma_set_pad_pages(vma, nr_pad_pages);
+}
+
+static const char *pad_vma_name(struct vm_area_struct *vma)
+{
+ return "[page size compat]";
+}
+
+static const struct vm_operations_struct pad_vma_ops = {
+ .name = pad_vma_name,
+};
+
+/*
+ * Returns a new VMA representing the padding in @vma, if no padding
+ * in @vma returns NULL.
+ */
+struct vm_area_struct *get_pad_vma(struct vm_area_struct *vma)
+{
+ struct vm_area_struct *pad;
+
+ if (!is_pgsize_migration_enabled() || !(vma->vm_flags & VM_PAD_MASK))
+ return NULL;
+
+ pad = kzalloc(sizeof(struct vm_area_struct), GFP_KERNEL);
+
+ *pad = *vma;
+
+ /* Remove file */
+ pad->vm_file = NULL;
+
+ /* Add vm_ops->name */
+ pad->vm_ops = &pad_vma_ops;
+
+ /* Adjust the start to begin at the start of the padding section */
+ pad->vm_start = VMA_PAD_START(pad);
+
+ /* Make the pad vma PROT_NONE */
+ pad->vm_flags &= ~(VM_READ|VM_WRITE|VM_EXEC);
+
+ /* Remove padding bits */
+ pad->vm_flags &= ~VM_PAD_MASK;
+
+ return pad;
+}
+
+/*
+ * Returns a new VMA exclusing the padding from @vma; if no padding in
+ * @vma returns @vma.
+ */
+struct vm_area_struct *get_data_vma(struct vm_area_struct *vma)
+{
+ struct vm_area_struct *data;
+
+ if (!is_pgsize_migration_enabled() || !(vma->vm_flags & VM_PAD_MASK))
+ return vma;
+
+ data = kzalloc(sizeof(struct vm_area_struct), GFP_KERNEL);
+
+ *data = *vma;
+
+ /* Adjust the end to the start of the padding section */
+ data->vm_end = VMA_PAD_START(data);
+
+ return data;
+}
+
+/*
+ * Calls the show_pad_vma_fn on the @pad VMA, and frees the copies of @vma
+ * and @pad.
+ */
+void show_map_pad_vma(struct vm_area_struct *vma, struct vm_area_struct *pad,
+ struct seq_file *m, void *func, bool smaps)
+{
+ if (!pad)
+ return;
+
+ /*
+ * This cannot happen. If @pad vma was allocated the corresponding
+ * @vma should have the VM_PAD_MASK bit(s) set.
+ */
+ BUG_ON(!(vma->vm_flags & VM_PAD_MASK));
+
+ /*
+ * This cannot happen. @pad is a section of the original VMA.
+ * Therefore @vma cannot be null if @pad is not null.
+ */
+ BUG_ON(!vma);
+
+ if (smaps)
+ ((show_pad_smaps_fn)func)(m, pad);
+ else
+ ((show_pad_maps_fn)func)(m, pad);
+
+ kfree(pad);
+ kfree(vma);
+}
+
+/*
+ * When splitting a padding VMA there are a couple of cases to handle.
+ *
+ * Given:
+ *
+ * | DDDDPPPP |
+ *
+ * where:
+ * - D represents 1 page of data;
+ * - P represents 1 page of padding;
+ * - | represents the boundaries (start/end) of the VMA
+ *
+ *
+ * 1) Split exactly at the padding boundary
+ *
+ * | DDDDPPPP | --> | DDDD | PPPP |
+ *
+ * - Remove padding flags from the first VMA.
+ * - The second VMA is all padding
+ *
+ * 2) Split within the padding area
+ *
+ * | DDDDPPPP | --> | DDDDPP | PP |
+ *
+ * - Subtract the length of the second VMA from the first VMA's padding.
+ * - The second VMA is all padding, adjust its padding length (flags)
+ *
+ * 3) Split within the data area
+ *
+ * | DDDDPPPP | --> | DD | DDPPPP |
+ *
+ * - Remove padding flags from the first VMA.
+ * - The second VMA is has the same padding as from before the split.
+ */
+void split_pad_vma(struct vm_area_struct *vma, struct vm_area_struct *new,
+ unsigned long addr, int new_below)
+{
+ unsigned long nr_pad_pages = vma_pad_pages(vma);
+ unsigned long nr_vma2_pages;
+ struct vm_area_struct *first;
+ struct vm_area_struct *second;
+
+ if (!nr_pad_pages)
+ return;
+
+ if (new_below) {
+ first = new;
+ second = vma;
+ } else {
+ first = vma;
+ second = new;
+ }
+
+ nr_vma2_pages = vma_pages(second);
+
+ if (nr_vma2_pages >= nr_pad_pages) { /* Case 1 & 3 */
+ first->vm_flags &= ~VM_PAD_MASK;
+ vma_set_pad_pages(second, nr_pad_pages);
+ } else { /* Case 2 */
+ vma_set_pad_pages(first, nr_pad_pages - nr_vma2_pages);
+ vma_set_pad_pages(second, nr_vma2_pages);
+ }
+}
+#endif /* PAGE_SIZE == SZ_4K */
+#endif /* CONFIG_64BIT */
diff --git a/net/core/dst.c b/net/core/dst.c
index 497ef9b3fc6a..a64acdb69f56 100644
--- a/net/core/dst.c
+++ b/net/core/dst.c
@@ -174,7 +174,7 @@ void dst_release(struct dst_entry *dst)
net_warn_ratelimited("%s: dst:%p refcnt:%d\n",
__func__, dst, newrefcnt);
if (!newrefcnt)
- call_rcu(&dst->rcu_head, dst_destroy_rcu);
+ call_rcu_hurry(&dst->rcu_head, dst_destroy_rcu);
}
}
EXPORT_SYMBOL(dst_release);
diff --git a/net/ipv4/devinet.c b/net/ipv4/devinet.c
index c511751c2f41..b95ccab89acd 100644
--- a/net/ipv4/devinet.c
+++ b/net/ipv4/devinet.c
@@ -231,13 +231,20 @@ static void inet_free_ifa(struct in_ifaddr *ifa)
call_rcu(&ifa->rcu_head, inet_rcu_free_ifa);
}
+static void in_dev_free_rcu(struct rcu_head *head)
+{
+ struct in_device *idev = container_of(head, struct in_device, rcu_head);
+
+ kfree(rcu_dereference_protected(idev->mc_hash, 1));
+ kfree(idev);
+}
+
void in_dev_finish_destroy(struct in_device *idev)
{
struct net_device *dev = idev->dev;
WARN_ON(idev->ifa_list);
WARN_ON(idev->mc_list);
- kfree(rcu_dereference_protected(idev->mc_hash, 1));
#ifdef NET_REFCNT_DEBUG
pr_debug("%s: %p=%s\n", __func__, idev, dev ? dev->name : "NIL");
#endif
@@ -245,7 +252,7 @@ void in_dev_finish_destroy(struct in_device *idev)
if (!idev->dead)
pr_err("Freeing alive in_device %p\n", idev);
else
- kfree(idev);
+ call_rcu(&idev->rcu_head, in_dev_free_rcu);
}
EXPORT_SYMBOL(in_dev_finish_destroy);
@@ -295,12 +302,6 @@ out_kfree:
goto out;
}
-static void in_dev_rcu_put(struct rcu_head *head)
-{
- struct in_device *idev = container_of(head, struct in_device, rcu_head);
- in_dev_put(idev);
-}
-
static void inetdev_destroy(struct in_device *in_dev)
{
struct net_device *dev;
@@ -325,7 +326,7 @@ static void inetdev_destroy(struct in_device *in_dev)
neigh_parms_release(&arp_tbl, in_dev->arp_parms);
arp_ifdown(dev);
- call_rcu(&in_dev->rcu_head, in_dev_rcu_put);
+ in_dev_put(in_dev);
}
int inet_addr_onlink(struct in_device *in_dev, __be32 a, __be32 b)
diff --git a/net/netfilter/nf_tables_api.c b/net/netfilter/nf_tables_api.c
index eecf3acdf07b..129577875e9e 100644
--- a/net/netfilter/nf_tables_api.c
+++ b/net/netfilter/nf_tables_api.c
@@ -5059,6 +5059,7 @@ static void nf_tables_unbind_set(const struct nft_ctx *ctx, struct nft_set *set,
if (list_empty(&set->bindings) && nft_set_is_anonymous(set)) {
list_del_rcu(&set->list);
+ set->dead = 1;
if (event)
nf_tables_set_notify(ctx, set, NFT_MSG_DELSET,
GFP_KERNEL);
@@ -9687,10 +9688,11 @@ static int __nf_tables_abort(struct net *net, enum nfnl_abort_action action)
struct nft_trans *trans, *next;
LIST_HEAD(set_update_list);
struct nft_trans_elem *te;
+ int err = 0;
if (action == NFNL_ABORT_VALIDATE &&
nf_tables_validate(net) < 0)
- return -EAGAIN;
+ err = -EAGAIN;
list_for_each_entry_safe_reverse(trans, next, &nft_net->commit_list,
list) {
@@ -9861,12 +9863,7 @@ static int __nf_tables_abort(struct net *net, enum nfnl_abort_action action)
nf_tables_abort_release(trans);
}
- if (action == NFNL_ABORT_AUTOLOAD)
- nf_tables_module_autoload(net);
- else
- nf_tables_module_autoload_cleanup(net);
-
- return 0;
+ return err;
}
static int nf_tables_abort(struct net *net, struct sk_buff *skb,
@@ -9880,6 +9877,16 @@ static int nf_tables_abort(struct net *net, struct sk_buff *skb,
ret = __nf_tables_abort(net, action);
nft_gc_seq_end(nft_net, gc_seq);
+ WARN_ON_ONCE(!list_empty(&nft_net->commit_list));
+
+ /* module autoload needs to happen after GC sequence update because it
+ * temporarily releases and grabs mutex again.
+ */
+ if (action == NFNL_ABORT_AUTOLOAD)
+ nf_tables_module_autoload(net);
+ else
+ nf_tables_module_autoload_cleanup(net);
+
mutex_unlock(&nft_net->commit_mutex);
return ret;
@@ -10677,9 +10684,10 @@ static void __net_exit nf_tables_exit_net(struct net *net)
gc_seq = nft_gc_seq_begin(nft_net);
- if (!list_empty(&nft_net->commit_list) ||
- !list_empty(&nft_net->module_list))
- __nf_tables_abort(net, NFNL_ABORT_NONE);
+ WARN_ON_ONCE(!list_empty(&nft_net->commit_list));
+
+ if (!list_empty(&nft_net->module_list))
+ nf_tables_module_autoload_cleanup(net);
__nft_release_tables(net);
diff --git a/net/netfilter/nft_set_pipapo.c b/net/netfilter/nft_set_pipapo.c
index fee3319b0614..133879c442e4 100644
--- a/net/netfilter/nft_set_pipapo.c
+++ b/net/netfilter/nft_set_pipapo.c
@@ -1994,6 +1994,8 @@ static void nft_pipapo_remove(const struct net *net, const struct nft_set *set,
rules_fx = rules_f0;
nft_pipapo_for_each_field(f, i, m) {
+ bool last = i == m->field_count - 1;
+
if (!pipapo_match_field(f, start, rules_fx,
match_start, match_end))
break;
@@ -2006,16 +2008,18 @@ static void nft_pipapo_remove(const struct net *net, const struct nft_set *set,
match_start += NFT_PIPAPO_GROUPS_PADDED_SIZE(f);
match_end += NFT_PIPAPO_GROUPS_PADDED_SIZE(f);
- }
- if (i == m->field_count) {
- priv->dirty = true;
- pipapo_drop(m, rulemap);
- return;
+ if (last && f->mt[rulemap[i].to].e == e) {
+ priv->dirty = true;
+ pipapo_drop(m, rulemap);
+ return;
+ }
}
first_rule += rules_f0;
}
+
+ WARN_ON_ONCE(1); /* elem_priv not found */
}
/**
diff --git a/net/rxrpc/conn_object.c b/net/rxrpc/conn_object.c
index 22089e37e97f..9c5fae9ca106 100644
--- a/net/rxrpc/conn_object.c
+++ b/net/rxrpc/conn_object.c
@@ -253,7 +253,7 @@ void rxrpc_kill_connection(struct rxrpc_connection *conn)
* must carry a ref on the connection to prevent us getting here whilst
* it is queued or running.
*/
- call_rcu(&conn->rcu, rxrpc_destroy_connection);
+ call_rcu_hurry(&conn->rcu, rxrpc_destroy_connection);
}
/*
diff --git a/net/unix/af_unix.c b/net/unix/af_unix.c
index 4888eef8475d..d3670957e315 100644
--- a/net/unix/af_unix.c
+++ b/net/unix/af_unix.c
@@ -877,11 +877,11 @@ static struct sock *unix_create1(struct net *net, struct socket *sock, int kern,
sk->sk_write_space = unix_write_space;
sk->sk_max_ack_backlog = net->unx.sysctl_max_dgram_qlen;
sk->sk_destruct = unix_sock_destructor;
- u = unix_sk(sk);
+ u = unix_sk(sk);
+ u->inflight = 0;
u->path.dentry = NULL;
u->path.mnt = NULL;
spin_lock_init(&u->lock);
- atomic_long_set(&u->inflight, 0);
INIT_LIST_HEAD(&u->link);
mutex_init(&u->iolock); /* single task reading lock */
mutex_init(&u->bindlock); /* single task binding lock */
diff --git a/net/unix/garbage.c b/net/unix/garbage.c
index 9e1bab97c05b..128edd2d6c0e 100644
--- a/net/unix/garbage.c
+++ b/net/unix/garbage.c
@@ -166,17 +166,18 @@ static void scan_children(struct sock *x, void (*func)(struct unix_sock *),
static void dec_inflight(struct unix_sock *usk)
{
- atomic_long_dec(&usk->inflight);
+ usk->inflight--;
}
static void inc_inflight(struct unix_sock *usk)
{
- atomic_long_inc(&usk->inflight);
+ usk->inflight++;
}
static void inc_inflight_move_tail(struct unix_sock *u)
{
- atomic_long_inc(&u->inflight);
+ u->inflight++;
+
/* If this still might be part of a cycle, move it to the end
* of the list, so that it's checked even if it was already
* passed over
@@ -234,20 +235,34 @@ void unix_gc(void)
* receive queues. Other, non candidate sockets _can_ be
* added to queue, so we must make sure only to touch
* candidates.
+ *
+ * Embryos, though never candidates themselves, affect which
+ * candidates are reachable by the garbage collector. Before
+ * being added to a listener's queue, an embryo may already
+ * receive data carrying SCM_RIGHTS, potentially making the
+ * passed socket a candidate that is not yet reachable by the
+ * collector. It becomes reachable once the embryo is
+ * enqueued. Therefore, we must ensure that no SCM-laden
+ * embryo appears in a (candidate) listener's queue between
+ * consecutive scan_children() calls.
*/
list_for_each_entry_safe(u, next, &gc_inflight_list, link) {
+ struct sock *sk = &u->sk;
long total_refs;
- long inflight_refs;
- total_refs = file_count(u->sk.sk_socket->file);
- inflight_refs = atomic_long_read(&u->inflight);
+ total_refs = file_count(sk->sk_socket->file);
- BUG_ON(inflight_refs < 1);
- BUG_ON(total_refs < inflight_refs);
- if (total_refs == inflight_refs) {
+ BUG_ON(!u->inflight);
+ BUG_ON(total_refs < u->inflight);
+ if (total_refs == u->inflight) {
list_move_tail(&u->link, &gc_candidates);
__set_bit(UNIX_GC_CANDIDATE, &u->gc_flags);
__set_bit(UNIX_GC_MAYBE_CYCLE, &u->gc_flags);
+
+ if (sk->sk_state == TCP_LISTEN) {
+ unix_state_lock(sk);
+ unix_state_unlock(sk);
+ }
}
}
@@ -271,7 +286,7 @@ void unix_gc(void)
/* Move cursor to after the current position. */
list_move(&cursor, &u->link);
- if (atomic_long_read(&u->inflight) > 0) {
+ if (u->inflight) {
list_move_tail(&u->link, &not_cycle_list);
__clear_bit(UNIX_GC_MAYBE_CYCLE, &u->gc_flags);
scan_children(&u->sk, inc_inflight_move_tail, NULL);
diff --git a/net/unix/scm.c b/net/unix/scm.c
index e8e2a00bb0f5..bdcda4e41f10 100644
--- a/net/unix/scm.c
+++ b/net/unix/scm.c
@@ -54,12 +54,13 @@ void unix_inflight(struct user_struct *user, struct file *fp)
if (s) {
struct unix_sock *u = unix_sk(s);
- if (atomic_long_inc_return(&u->inflight) == 1) {
+ if (!u->inflight) {
BUG_ON(!list_empty(&u->link));
list_add_tail(&u->link, &gc_inflight_list);
} else {
BUG_ON(list_empty(&u->link));
}
+ u->inflight++;
/* Paired with READ_ONCE() in wait_for_unix_gc() */
WRITE_ONCE(unix_tot_inflight, unix_tot_inflight + 1);
}
@@ -76,10 +77,11 @@ void unix_notinflight(struct user_struct *user, struct file *fp)
if (s) {
struct unix_sock *u = unix_sk(s);
- BUG_ON(!atomic_long_read(&u->inflight));
+ BUG_ON(!u->inflight);
BUG_ON(list_empty(&u->link));
- if (atomic_long_dec_and_test(&u->inflight))
+ u->inflight--;
+ if (!u->inflight)
list_del_init(&u->link);
/* Paired with READ_ONCE() in wait_for_unix_gc() */
WRITE_ONCE(unix_tot_inflight, unix_tot_inflight - 1);