summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAndroid Build Coastguard Worker <android-build-coastguard-worker@google.com>2023-08-19 01:05:00 +0000
committerAndroid Build Coastguard Worker <android-build-coastguard-worker@google.com>2023-08-19 01:05:00 +0000
commitb1c58e6c5926193f7e4f2af588ae14b481450c67 (patch)
treeb8653c169e4c205ee7fec6147add98de2e033ae9
parente471ad408789e366b5cfe670cd3cf4a8b92f0559 (diff)
parent4acfa77105c93dae4d8f7a97e0769c820c598261 (diff)
downloadmsm-b1c58e6c5926193f7e4f2af588ae14b481450c67.tar.gz
Merge cherrypicks of ['partner-android-review.googlesource.com/2589434'] into android13-msm-pixelwatch-5.15-eos-release.
Change-Id: I6146c86ee3f65ff84615f7ca2fc90d595e80b38b
-rw-r--r--Documentation/admin-guide/kernel-parameters.txt4
-rw-r--r--Documentation/arm64/silicon-errata.rst3
-rw-r--r--android/abi_gki_aarch64.xml3467
-rw-r--r--android/abi_gki_aarch64_amlogic211
-rw-r--r--android/abi_gki_aarch64_mtk15
-rw-r--r--android/abi_gki_aarch64_oplus24
-rw-r--r--android/abi_gki_aarch64_qcom7
-rw-r--r--android/abi_gki_aarch64_sunxi2
-rw-r--r--android/abi_gki_aarch64_unisoc16
-rw-r--r--android/abi_gki_aarch64_xiaomi6
-rw-r--r--arch/arm64/configs/gki_defconfig3
-rw-r--r--arch/arm64/kvm/hyp/include/hyp/switch.h8
-rw-r--r--arch/arm64/kvm/hyp/nvhe/switch.c2
-rw-r--r--arch/arm64/kvm/hyp/nvhe/tlb.c12
-rw-r--r--arch/arm64/kvm/hyp/vhe/switch.c1
-rw-r--r--arch/arm64/mm/fault.c3
-rw-r--r--arch/x86/configs/gki_defconfig1
-rw-r--r--arch/x86/mm/kaslr.c8
-rw-r--r--build.config.allmodconfig2
-rw-r--r--drivers/android/vendor_hooks.c14
-rw-r--r--drivers/hid/hid-core.c19
-rw-r--r--drivers/iommu/mtk_iommu.c8
-rw-r--r--drivers/irqchip/irq-gic-v3.c62
-rw-r--r--drivers/media/usb/pvrusb2/Kconfig1
-rw-r--r--drivers/memstick/host/r592.c2
-rw-r--r--drivers/net/ipvlan/ipvlan_core.c6
-rw-r--r--drivers/staging/media/rkvdec/rkvdec.c2
-rw-r--r--drivers/usb/dwc3/gadget.c2
-rw-r--r--drivers/usb/gadget/udc/renesas_usb3.c1
-rw-r--r--fs/f2fs/data.c5
-rw-r--r--fs/f2fs/super.c9
-rw-r--r--fs/fuse/backing.c48
-rw-r--r--fs/fuse/dir.c11
-rw-r--r--fs/fuse/file.c74
-rw-r--r--fs/fuse/fuse_i.h9
-rw-r--r--fs/fuse/inode.c23
-rw-r--r--fs/gfs2/super.c8
-rw-r--r--fs/incfs/pseudo_files.c4
-rw-r--r--fs/xfs/xfs_buf_item_recover.c10
-rw-r--r--include/linux/cpuset.h9
-rw-r--r--include/linux/sched.h4
-rw-r--r--include/linux/slab.h5
-rw-r--r--include/trace/hooks/mm.h46
-rw-r--r--init/Kconfig.gki1
-rw-r--r--io_uring/io_uring.c3
-rw-r--r--kernel/cgroup/cgroup.c5
-rw-r--r--kernel/cgroup/cpuset.c242
-rw-r--r--kernel/locking/rwsem.c2
-rw-r--r--kernel/relay.c3
-rw-r--r--kernel/sched/core.c38
-rw-r--r--kernel/sched/deadline.c66
-rw-r--r--kernel/sched/sched.h2
-rw-r--r--kernel/time/tick-broadcast.c121
-rw-r--r--mm/compaction.c9
-rw-r--r--mm/filemap.c2
-rw-r--r--mm/madvise.c4
-rw-r--r--mm/page_alloc.c89
-rw-r--r--mm/readahead.c2
-rw-r--r--mm/slab_common.c29
-rw-r--r--mm/slub.c2
-rw-r--r--mm/util.c8
-rw-r--r--mm/vmscan.c25
-rw-r--r--net/bluetooth/hci_sock.c9
-rw-r--r--net/netfilter/nf_tables_api.c3
-rw-r--r--net/sched/cls_flower.c3
-rw-r--r--net/sched/cls_u32.c18
-rw-r--r--net/wireless/nl80211.c20
-rw-r--r--net/wireless/rdev-ops.h6
-rw-r--r--sound/soc/soc-pcm.c21
69 files changed, 3703 insertions, 1207 deletions
diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
index c8ba7078d099..f28a6d357de3 100644
--- a/Documentation/admin-guide/kernel-parameters.txt
+++ b/Documentation/admin-guide/kernel-parameters.txt
@@ -338,10 +338,6 @@
connected to one of 16 gameports
Format: <type1>,<type2>,..<type16>
- android_kmalloc_64_create [MM]
- Creates all kmalloc variants of the 64-byte slab cache,
- if the hardware supports it.
-
apc= [HW,SPARC]
Power management functions (SPARCstation-4/5 + deriv.)
Format: noidle
diff --git a/Documentation/arm64/silicon-errata.rst b/Documentation/arm64/silicon-errata.rst
index 0c1a00b9e99b..96025865d143 100644
--- a/Documentation/arm64/silicon-errata.rst
+++ b/Documentation/arm64/silicon-errata.rst
@@ -117,6 +117,9 @@ stable kernels.
| ARM | MMU-500 | #841119,826419 | N/A |
+----------------+-----------------+-----------------+-----------------------------+
+----------------+-----------------+-----------------+-----------------------------+
+| ARM | GIC-700 | #2941627 | ARM64_ERRATUM_2941627 |
++----------------+-----------------+-----------------+-----------------------------+
++----------------+-----------------+-----------------+-----------------------------+
| Broadcom | Brahma-B53 | N/A | ARM64_ERRATUM_845719 |
+----------------+-----------------+-----------------+-----------------------------+
| Broadcom | Brahma-B53 | N/A | ARM64_ERRATUM_843419 |
diff --git a/android/abi_gki_aarch64.xml b/android/abi_gki_aarch64.xml
index 23419ab692c1..4753f83b3abe 100644
--- a/android/abi_gki_aarch64.xml
+++ b/android/abi_gki_aarch64.xml
@@ -259,6 +259,8 @@
<elf-symbol name='__page_file_mapping' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x21e0e39d'/>
<elf-symbol name='__page_frag_cache_drain' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1faa9680'/>
<elf-symbol name='__page_mapcount' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xdcafe4e4'/>
+ <elf-symbol name='__page_pinner_failure_detect' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x9a5ac793'/>
+ <elf-symbol name='__page_pinner_put_page' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe21cdd6c'/>
<elf-symbol name='__pagevec_release' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x524adb03'/>
<elf-symbol name='__pci_register_driver' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7bfe59a4'/>
<elf-symbol name='__percpu_counter_init' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x20cbb30a'/>
@@ -487,12 +489,14 @@
<elf-symbol name='__traceiter_android_vh_aes_decrypt' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa763d897'/>
<elf-symbol name='__traceiter_android_vh_aes_encrypt' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xde7f874e'/>
<elf-symbol name='__traceiter_android_vh_aes_expandkey' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb7306389'/>
+ <elf-symbol name='__traceiter_android_vh_alloc_highpage_movable_gfp_adjust' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5428f40d'/>
<elf-symbol name='__traceiter_android_vh_alloc_pages_failure_bypass' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xfc6bf2b0'/>
<elf-symbol name='__traceiter_android_vh_alloc_pages_reclaim_bypass' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd5c698c'/>
<elf-symbol name='__traceiter_android_vh_alloc_pages_slowpath' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd7a24d94'/>
<elf-symbol name='__traceiter_android_vh_alter_futex_plist_add' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x16e632ce'/>
<elf-symbol name='__traceiter_android_vh_alter_mutex_list_add' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xbda3677a'/>
<elf-symbol name='__traceiter_android_vh_alter_rwsem_list_add' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6aa00699'/>
+ <elf-symbol name='__traceiter_android_vh_anon_gfp_adjust' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x460e08ea'/>
<elf-symbol name='__traceiter_android_vh_arch_set_freq_scale' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb98e0e01'/>
<elf-symbol name='__traceiter_android_vh_atomic_remove_fb' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x406b0260'/>
<elf-symbol name='__traceiter_android_vh_audio_usb_offload_connect' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x8a01486a'/>
@@ -537,6 +541,7 @@
<elf-symbol name='__traceiter_android_vh_cleanup_old_buffers_bypass' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x221ef9d7'/>
<elf-symbol name='__traceiter_android_vh_cma_alloc_retry' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1921ac58'/>
<elf-symbol name='__traceiter_android_vh_cma_drain_all_pages_bypass' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc098c853'/>
+ <elf-symbol name='__traceiter_android_vh_compact_finished' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x585aa39f'/>
<elf-symbol name='__traceiter_android_vh_cpu_idle_enter' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x3d203999'/>
<elf-symbol name='__traceiter_android_vh_cpu_idle_exit' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x622adfde'/>
<elf-symbol name='__traceiter_android_vh_cpufreq_acct_update_power' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7ac8a530'/>
@@ -566,7 +571,9 @@
<elf-symbol name='__traceiter_android_vh_encrypt_page' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x472c69c4'/>
<elf-symbol name='__traceiter_android_vh_exit_mm' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7b07be57'/>
<elf-symbol name='__traceiter_android_vh_exit_signal' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2b1b3e7'/>
+ <elf-symbol name='__traceiter_android_vh_free_one_page_bypass' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x8026915b'/>
<elf-symbol name='__traceiter_android_vh_free_task' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xff390d42'/>
+ <elf-symbol name='__traceiter_android_vh_free_unref_page_bypass' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x25995a6'/>
<elf-symbol name='__traceiter_android_vh_freq_qos_add_request' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2337c613'/>
<elf-symbol name='__traceiter_android_vh_freq_qos_remove_request' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x332e571d'/>
<elf-symbol name='__traceiter_android_vh_freq_qos_update_request' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe802443d'/>
@@ -596,12 +603,15 @@
<elf-symbol name='__traceiter_android_vh_is_fpsimd_save' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7ac4208c'/>
<elf-symbol name='__traceiter_android_vh_jiffies_update' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x67d76d04'/>
<elf-symbol name='__traceiter_android_vh_killed_process' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb2c98c2f'/>
+ <elf-symbol name='__traceiter_android_vh_kmalloc_order_alloced' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf7e486e9'/>
<elf-symbol name='__traceiter_android_vh_kmalloc_slab' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xfba9312e'/>
<elf-symbol name='__traceiter_android_vh_kswapd_per_node' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa5f312c0'/>
+ <elf-symbol name='__traceiter_android_vh_kvmalloc_node_use_vmalloc' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x3844ae56'/>
<elf-symbol name='__traceiter_android_vh_logbuf' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x3839547f'/>
<elf-symbol name='__traceiter_android_vh_logbuf_pr_cont' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x57a172b'/>
<elf-symbol name='__traceiter_android_vh_loop_prepare_cmd' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xdb48e69c'/>
<elf-symbol name='__traceiter_android_vh_madvise_cold_or_pageout' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x3768f731'/>
+ <elf-symbol name='__traceiter_android_vh_madvise_cold_or_pageout_abort' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf73c8318'/>
<elf-symbol name='__traceiter_android_vh_map_util_freq' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf7d7ec49'/>
<elf-symbol name='__traceiter_android_vh_map_util_freq_new' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd9fe962'/>
<elf-symbol name='__traceiter_android_vh_mark_page_accessed' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1739484d'/>
@@ -651,12 +661,15 @@
<elf-symbol name='__traceiter_android_vh_printk_hotplug' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5728d98f'/>
<elf-symbol name='__traceiter_android_vh_psi_group' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x10f97d22'/>
<elf-symbol name='__traceiter_android_vh_ptype_head' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf2c7019c'/>
+ <elf-symbol name='__traceiter_android_vh_ra_tuning_max_page' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x646f6033'/>
<elf-symbol name='__traceiter_android_vh_record_mutex_lock_starttime' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x602544f5'/>
<elf-symbol name='__traceiter_android_vh_record_pcpu_rwsem_starttime' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6f509622'/>
<elf-symbol name='__traceiter_android_vh_record_rtmutex_lock_starttime' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5b9948c1'/>
<elf-symbol name='__traceiter_android_vh_record_rwsem_lock_starttime' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa002b185'/>
<elf-symbol name='__traceiter_android_vh_regmap_update' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x21221030'/>
<elf-symbol name='__traceiter_android_vh_rmqueue' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x513a0462'/>
+ <elf-symbol name='__traceiter_android_vh_rmqueue_bulk_bypass' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2da15ba2'/>
+ <elf-symbol name='__traceiter_android_vh_rmqueue_smallest_bypass' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb107734c'/>
<elf-symbol name='__traceiter_android_vh_rproc_recovery' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x12a1a6c0'/>
<elf-symbol name='__traceiter_android_vh_rproc_recovery_set' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x59d30c47'/>
<elf-symbol name='__traceiter_android_vh_rtmutex_wait_finish' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x3e567f67'/>
@@ -689,12 +702,14 @@
<elf-symbol name='__traceiter_android_vh_set_wake_flags' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb592ac11'/>
<elf-symbol name='__traceiter_android_vh_setscheduler_uclamp' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xab83cfbd'/>
<elf-symbol name='__traceiter_android_vh_sha256' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x88fe3e25'/>
+ <elf-symbol name='__traceiter_android_vh_should_alloc_pages_retry' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x3ceb5640'/>
<elf-symbol name='__traceiter_android_vh_show_mapcount_pages' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x68acba8b'/>
<elf-symbol name='__traceiter_android_vh_show_mem' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1d424b7d'/>
<elf-symbol name='__traceiter_android_vh_show_resume_epoch_val' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x80932910'/>
<elf-symbol name='__traceiter_android_vh_show_suspend_epoch_val' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1c84167'/>
<elf-symbol name='__traceiter_android_vh_shrink_slab_bypass' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6248128c'/>
<elf-symbol name='__traceiter_android_vh_skip_swap_map_write' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xbd855a4b'/>
+ <elf-symbol name='__traceiter_android_vh_slab_page_alloced' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb15fec5b'/>
<elf-symbol name='__traceiter_android_vh_sync_txn_recvd' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x318ab6d3'/>
<elf-symbol name='__traceiter_android_vh_syscall_prctl_finished' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xef7ee5d2'/>
<elf-symbol name='__traceiter_android_vh_sysrq_crash' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x40207816'/>
@@ -707,6 +722,7 @@
<elf-symbol name='__traceiter_android_vh_try_to_freeze_todo_unfrozen' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc521cf0b'/>
<elf-symbol name='__traceiter_android_vh_try_to_unmap_one' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x16a584db'/>
<elf-symbol name='__traceiter_android_vh_tune_inactive_ratio' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc3c873e2'/>
+ <elf-symbol name='__traceiter_android_vh_tune_mmap_readaround' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5c25963'/>
<elf-symbol name='__traceiter_android_vh_tune_scan_type' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x842cf72c'/>
<elf-symbol name='__traceiter_android_vh_tune_swappiness' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd2ac8d57'/>
<elf-symbol name='__traceiter_android_vh_ufs_check_int_errors' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x68dcc61c'/>
@@ -734,9 +750,11 @@
<elf-symbol name='__traceiter_android_vh_ufs_update_sdev' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x604fa0d4'/>
<elf-symbol name='__traceiter_android_vh_ufs_update_sysfs' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd2279f0b'/>
<elf-symbol name='__traceiter_android_vh_ufs_use_mcq_hooks' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xbdd5d2c7'/>
+ <elf-symbol name='__traceiter_android_vh_unreserve_highatomic_bypass' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x49085b31'/>
<elf-symbol name='__traceiter_android_vh_update_page_mapcount' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xee92068c'/>
<elf-symbol name='__traceiter_android_vh_update_topology_flags_workfn' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf9046f81'/>
<elf-symbol name='__traceiter_android_vh_usb_new_device_added' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd04e226b'/>
+ <elf-symbol name='__traceiter_android_vh_use_cma_first_check' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x11a420c9'/>
<elf-symbol name='__traceiter_android_vh_vmpressure' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x77e74c0b'/>
<elf-symbol name='__traceiter_android_vh_watchdog_timer_softlockup' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2b06e020'/>
<elf-symbol name='__traceiter_android_vh_wq_lockup_pool' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x62c05483'/>
@@ -775,6 +793,7 @@
<elf-symbol name='__traceiter_irq_handler_exit' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x55dc902f'/>
<elf-symbol name='__traceiter_kfree_skb' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x28164d30'/>
<elf-symbol name='__traceiter_map' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x71c059d8'/>
+ <elf-symbol name='__traceiter_mm_vmscan_direct_reclaim_begin' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x803bf202'/>
<elf-symbol name='__traceiter_mmap_lock_acquire_returned' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa5703b6e'/>
<elf-symbol name='__traceiter_mmap_lock_released' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc2add379'/>
<elf-symbol name='__traceiter_mmap_lock_start_locking' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5af911d2'/>
@@ -1259,6 +1278,7 @@
<elf-symbol name='cec_transmit_attempt_done_ts' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa9821b0'/>
<elf-symbol name='cec_transmit_done_ts' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xefb73b42'/>
<elf-symbol name='cec_unregister_adapter' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa5f18175'/>
+ <elf-symbol name='cgroup_add_dfl_cftypes' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x3a20cc66'/>
<elf-symbol name='cgroup_add_legacy_cftypes' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb3972323'/>
<elf-symbol name='cgroup_path_ns' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xddd0f5a9'/>
<elf-symbol name='cgroup_taskset_first' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa776e0ec'/>
@@ -1797,6 +1817,21 @@
<elf-symbol name='device_unregister' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xff2c916f'/>
<elf-symbol name='device_wakeup_disable' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x75141b82'/>
<elf-symbol name='device_wakeup_enable' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xff848339'/>
+ <elf-symbol name='devlink_alloc_ns' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf6eab923'/>
+ <elf-symbol name='devlink_flash_update_status_notify' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x4c493c3e'/>
+ <elf-symbol name='devlink_fmsg_binary_pair_nest_end' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5358864e'/>
+ <elf-symbol name='devlink_fmsg_binary_pair_nest_start' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x11df0e75'/>
+ <elf-symbol name='devlink_fmsg_binary_put' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x15510a89'/>
+ <elf-symbol name='devlink_free' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xbc87fdd8'/>
+ <elf-symbol name='devlink_health_report' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x93edef07'/>
+ <elf-symbol name='devlink_health_reporter_create' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xcce43801'/>
+ <elf-symbol name='devlink_health_reporter_destroy' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x850bb6db'/>
+ <elf-symbol name='devlink_health_reporter_priv' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe40bb23e'/>
+ <elf-symbol name='devlink_health_reporter_state_update' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2b4509dd'/>
+ <elf-symbol name='devlink_region_create' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x64afc809'/>
+ <elf-symbol name='devlink_region_destroy' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa410a295'/>
+ <elf-symbol name='devlink_register' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xbca68588'/>
+ <elf-symbol name='devlink_unregister' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x998af584'/>
<elf-symbol name='devm_add_action' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2ad3e3c3'/>
<elf-symbol name='devm_alloc_etherdev_mqs' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x3a966ec9'/>
<elf-symbol name='devm_backlight_device_register' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x3c7941db'/>
@@ -3601,6 +3636,7 @@
<elf-symbol name='kfree_sensitive' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd0760fc0'/>
<elf-symbol name='kfree_skb' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x3387eaf7'/>
<elf-symbol name='kfree_skb_list' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x3323e7aa'/>
+ <elf-symbol name='kfree_skb_reason' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xfbbf66a3'/>
<elf-symbol name='kick_all_cpus_sync' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa6e1a69d'/>
<elf-symbol name='kill_anon_super' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x62289ff3'/>
<elf-symbol name='kill_block_super' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xbcc4f9f4'/>
@@ -4031,6 +4067,7 @@
<elf-symbol name='netdev_notice' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2ea7e52b'/>
<elf-symbol name='netdev_notify_peers' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7ca14329'/>
<elf-symbol name='netdev_pick_tx' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xeedccd78'/>
+ <elf-symbol name='netdev_printk' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xcdbfec89'/>
<elf-symbol name='netdev_rss_key_fill' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x467df16d'/>
<elf-symbol name='netdev_rx_handler_register' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xead7afa1'/>
<elf-symbol name='netdev_rx_handler_unregister' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xeb2621b'/>
@@ -4056,6 +4093,7 @@
<elf-symbol name='netif_schedule_queue' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf0e523d5'/>
<elf-symbol name='netif_set_real_num_rx_queues' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x22cbe5a7'/>
<elf-symbol name='netif_set_real_num_tx_queues' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x442a355e'/>
+ <elf-symbol name='netif_set_xps_queue' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe317c11'/>
<elf-symbol name='netif_stacked_transfer_operstate' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6e46d09e'/>
<elf-symbol name='netif_tx_stop_all_queues' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x286b665d'/>
<elf-symbol name='netif_tx_wake_queue' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf6d62a24'/>
@@ -4315,6 +4353,7 @@
<elf-symbol name='panic' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf1e046cc'/>
<elf-symbol name='param_get_bool' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb36e1d11'/>
<elf-symbol name='param_get_charp' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x32fe4128'/>
+ <elf-symbol name='param_get_hexint' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x9f850c27'/>
<elf-symbol name='param_get_int' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7ff76189'/>
<elf-symbol name='param_get_string' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2e3260ca'/>
<elf-symbol name='param_get_uint' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x54f0a683'/>
@@ -4323,6 +4362,7 @@
<elf-symbol name='param_set_bool' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xead1dee9'/>
<elf-symbol name='param_set_charp' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7fb7e791'/>
<elf-symbol name='param_set_copystring' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf487e0f2'/>
+ <elf-symbol name='param_set_hexint' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xdf036166'/>
<elf-symbol name='param_set_int' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x542907dc'/>
<elf-symbol name='param_set_uint' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2c5a0016'/>
<elf-symbol name='param_set_uint_minmax' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa1a16042'/>
@@ -5033,6 +5073,12 @@
<elf-symbol name='regulator_sync_voltage' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe5ed8d2f'/>
<elf-symbol name='regulator_unregister' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2ea63034'/>
<elf-symbol name='regulator_unregister_notifier' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd2124b30'/>
+ <elf-symbol name='relay_close' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x9f6fac6d'/>
+ <elf-symbol name='relay_flush' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe266f439'/>
+ <elf-symbol name='relay_open' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6de40b20'/>
+ <elf-symbol name='relay_reset' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa2c6d402'/>
+ <elf-symbol name='relay_subbufs_consumed' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x64e293a9'/>
+ <elf-symbol name='relay_switch_subbuf' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5027d999'/>
<elf-symbol name='release_firmware' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc6d09aa9'/>
<elf-symbol name='release_pages' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xbad31970'/>
<elf-symbol name='release_resource' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xff795350'/>
@@ -5057,6 +5103,7 @@
<elf-symbol name='reset_control_deassert' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb2210d64'/>
<elf-symbol name='reset_control_put' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x40f0683e'/>
<elf-symbol name='reset_control_reset' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x24f39c39'/>
+ <elf-symbol name='reset_control_status' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x8c743fb6'/>
<elf-symbol name='reset_controller_register' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc40f67d7'/>
<elf-symbol name='reset_controller_unregister' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x94b1590f'/>
<elf-symbol name='return_address' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb917b6d7'/>
@@ -5190,6 +5237,7 @@
<elf-symbol name='schedule_hrtimeout' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6a460dc5'/>
<elf-symbol name='schedule_timeout' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x8ddd8aad'/>
<elf-symbol name='schedule_timeout_interruptible' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x54496b4'/>
+ <elf-symbol name='schedule_timeout_killable' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf09cc34'/>
<elf-symbol name='schedule_timeout_uninterruptible' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x151f4898'/>
<elf-symbol name='scmi_driver_register' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2eb8a6e9'/>
<elf-symbol name='scmi_driver_unregister' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x319cd7ee'/>
@@ -5988,6 +6036,7 @@
<elf-symbol name='trace_print_array_seq' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc3bc72ad'/>
<elf-symbol name='trace_print_bitmask_seq' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x9a58dd2d'/>
<elf-symbol name='trace_print_flags_seq' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x99078b39'/>
+ <elf-symbol name='trace_print_hex_dump_seq' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x81ac5e33'/>
<elf-symbol name='trace_print_hex_seq' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe02ba436'/>
<elf-symbol name='trace_print_symbols_seq' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xcc5c2df4'/>
<elf-symbol name='trace_raw_output_prep' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa408db3a'/>
@@ -7064,12 +7113,14 @@
<elf-symbol name='__tracepoint_android_vh_aes_decrypt' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x64eaf879'/>
<elf-symbol name='__tracepoint_android_vh_aes_encrypt' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x85db9ebb'/>
<elf-symbol name='__tracepoint_android_vh_aes_expandkey' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x71396455'/>
+ <elf-symbol name='__tracepoint_android_vh_alloc_highpage_movable_gfp_adjust' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd7666b12'/>
<elf-symbol name='__tracepoint_android_vh_alloc_pages_failure_bypass' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x24488dce'/>
<elf-symbol name='__tracepoint_android_vh_alloc_pages_reclaim_bypass' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x744783d0'/>
<elf-symbol name='__tracepoint_android_vh_alloc_pages_slowpath' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x8e2839b'/>
<elf-symbol name='__tracepoint_android_vh_alter_futex_plist_add' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6a7f96d0'/>
<elf-symbol name='__tracepoint_android_vh_alter_mutex_list_add' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7dbea13a'/>
<elf-symbol name='__tracepoint_android_vh_alter_rwsem_list_add' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb65a03d5'/>
+ <elf-symbol name='__tracepoint_android_vh_anon_gfp_adjust' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x3e2650a4'/>
<elf-symbol name='__tracepoint_android_vh_arch_set_freq_scale' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7600dd62'/>
<elf-symbol name='__tracepoint_android_vh_atomic_remove_fb' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6676edb4'/>
<elf-symbol name='__tracepoint_android_vh_audio_usb_offload_connect' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x33a52dcb'/>
@@ -7114,6 +7165,7 @@
<elf-symbol name='__tracepoint_android_vh_cleanup_old_buffers_bypass' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2ace59c2'/>
<elf-symbol name='__tracepoint_android_vh_cma_alloc_retry' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe23e320a'/>
<elf-symbol name='__tracepoint_android_vh_cma_drain_all_pages_bypass' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x3337fabd'/>
+ <elf-symbol name='__tracepoint_android_vh_compact_finished' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x311ceff4'/>
<elf-symbol name='__tracepoint_android_vh_cpu_idle_enter' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x656d334c'/>
<elf-symbol name='__tracepoint_android_vh_cpu_idle_exit' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x51b29892'/>
<elf-symbol name='__tracepoint_android_vh_cpufreq_acct_update_power' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xba474b4f'/>
@@ -7143,7 +7195,9 @@
<elf-symbol name='__tracepoint_android_vh_encrypt_page' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa94f7016'/>
<elf-symbol name='__tracepoint_android_vh_exit_mm' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xff76cd99'/>
<elf-symbol name='__tracepoint_android_vh_exit_signal' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf144058'/>
+ <elf-symbol name='__tracepoint_android_vh_free_one_page_bypass' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb8e1bbb2'/>
<elf-symbol name='__tracepoint_android_vh_free_task' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x25db8da7'/>
+ <elf-symbol name='__tracepoint_android_vh_free_unref_page_bypass' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf31d0b7d'/>
<elf-symbol name='__tracepoint_android_vh_freq_qos_add_request' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa4d7652'/>
<elf-symbol name='__tracepoint_android_vh_freq_qos_remove_request' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6fef5880'/>
<elf-symbol name='__tracepoint_android_vh_freq_qos_update_request' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2e0fffb6'/>
@@ -7173,12 +7227,15 @@
<elf-symbol name='__tracepoint_android_vh_is_fpsimd_save' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x48eac1a7'/>
<elf-symbol name='__tracepoint_android_vh_jiffies_update' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5415675e'/>
<elf-symbol name='__tracepoint_android_vh_killed_process' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x8f7fac90'/>
+ <elf-symbol name='__tracepoint_android_vh_kmalloc_order_alloced' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6e9c7722'/>
<elf-symbol name='__tracepoint_android_vh_kmalloc_slab' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb7c5ca17'/>
<elf-symbol name='__tracepoint_android_vh_kswapd_per_node' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe7839d0d'/>
+ <elf-symbol name='__tracepoint_android_vh_kvmalloc_node_use_vmalloc' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x60c70f5b'/>
<elf-symbol name='__tracepoint_android_vh_logbuf' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd97de0'/>
<elf-symbol name='__tracepoint_android_vh_logbuf_pr_cont' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd281fc1'/>
<elf-symbol name='__tracepoint_android_vh_loop_prepare_cmd' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7296adb9'/>
<elf-symbol name='__tracepoint_android_vh_madvise_cold_or_pageout' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xef088117'/>
+ <elf-symbol name='__tracepoint_android_vh_madvise_cold_or_pageout_abort' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xbcf9e929'/>
<elf-symbol name='__tracepoint_android_vh_map_util_freq' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf9624317'/>
<elf-symbol name='__tracepoint_android_vh_map_util_freq_new' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb88bf122'/>
<elf-symbol name='__tracepoint_android_vh_mark_page_accessed' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xaecce819'/>
@@ -7228,12 +7285,15 @@
<elf-symbol name='__tracepoint_android_vh_printk_hotplug' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7f6382dd'/>
<elf-symbol name='__tracepoint_android_vh_psi_group' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1b54b5dd'/>
<elf-symbol name='__tracepoint_android_vh_ptype_head' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x40b365e3'/>
+ <elf-symbol name='__tracepoint_android_vh_ra_tuning_max_page' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x9744e016'/>
<elf-symbol name='__tracepoint_android_vh_record_mutex_lock_starttime' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1deb1eec'/>
<elf-symbol name='__tracepoint_android_vh_record_pcpu_rwsem_starttime' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x18111c92'/>
<elf-symbol name='__tracepoint_android_vh_record_rtmutex_lock_starttime' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x61c36376'/>
<elf-symbol name='__tracepoint_android_vh_record_rwsem_lock_starttime' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x34f9d483'/>
<elf-symbol name='__tracepoint_android_vh_regmap_update' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xcf37e88a'/>
<elf-symbol name='__tracepoint_android_vh_rmqueue' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb8168d02'/>
+ <elf-symbol name='__tracepoint_android_vh_rmqueue_bulk_bypass' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1cdf278d'/>
+ <elf-symbol name='__tracepoint_android_vh_rmqueue_smallest_bypass' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x48db8869'/>
<elf-symbol name='__tracepoint_android_vh_rproc_recovery' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2941030b'/>
<elf-symbol name='__tracepoint_android_vh_rproc_recovery_set' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf3adfa5d'/>
<elf-symbol name='__tracepoint_android_vh_rtmutex_wait_finish' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x9397e82e'/>
@@ -7266,12 +7326,14 @@
<elf-symbol name='__tracepoint_android_vh_set_wake_flags' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x6b9fe557'/>
<elf-symbol name='__tracepoint_android_vh_setscheduler_uclamp' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x7ae79b81'/>
<elf-symbol name='__tracepoint_android_vh_sha256' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x8848ed50'/>
+ <elf-symbol name='__tracepoint_android_vh_should_alloc_pages_retry' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf3041380'/>
<elf-symbol name='__tracepoint_android_vh_show_mapcount_pages' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xed7625f4'/>
<elf-symbol name='__tracepoint_android_vh_show_mem' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5d877102'/>
<elf-symbol name='__tracepoint_android_vh_show_resume_epoch_val' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x8917c5f6'/>
<elf-symbol name='__tracepoint_android_vh_show_suspend_epoch_val' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xaf7f3246'/>
<elf-symbol name='__tracepoint_android_vh_shrink_slab_bypass' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x55f40be4'/>
<elf-symbol name='__tracepoint_android_vh_skip_swap_map_write' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x2e825196'/>
+ <elf-symbol name='__tracepoint_android_vh_slab_page_alloced' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xfadc892e'/>
<elf-symbol name='__tracepoint_android_vh_sync_txn_recvd' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc1d8fb74'/>
<elf-symbol name='__tracepoint_android_vh_syscall_prctl_finished' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf2cf3f0f'/>
<elf-symbol name='__tracepoint_android_vh_sysrq_crash' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1ce924b5'/>
@@ -7284,6 +7346,7 @@
<elf-symbol name='__tracepoint_android_vh_try_to_freeze_todo_unfrozen' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x420e27e1'/>
<elf-symbol name='__tracepoint_android_vh_try_to_unmap_one' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1ddd7db7'/>
<elf-symbol name='__tracepoint_android_vh_tune_inactive_ratio' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x70464427'/>
+ <elf-symbol name='__tracepoint_android_vh_tune_mmap_readaround' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc42ea17f'/>
<elf-symbol name='__tracepoint_android_vh_tune_scan_type' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x45da6384'/>
<elf-symbol name='__tracepoint_android_vh_tune_swappiness' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x88fcdb6c'/>
<elf-symbol name='__tracepoint_android_vh_ufs_check_int_errors' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb5efc415'/>
@@ -7311,9 +7374,11 @@
<elf-symbol name='__tracepoint_android_vh_ufs_update_sdev' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x1b2613e0'/>
<elf-symbol name='__tracepoint_android_vh_ufs_update_sysfs' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x91d4e8dc'/>
<elf-symbol name='__tracepoint_android_vh_ufs_use_mcq_hooks' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd4b974dd'/>
+ <elf-symbol name='__tracepoint_android_vh_unreserve_highatomic_bypass' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xe53f0aff'/>
<elf-symbol name='__tracepoint_android_vh_update_page_mapcount' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf481017'/>
<elf-symbol name='__tracepoint_android_vh_update_topology_flags_workfn' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb3f82f71'/>
<elf-symbol name='__tracepoint_android_vh_usb_new_device_added' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xfe59e3f8'/>
+ <elf-symbol name='__tracepoint_android_vh_use_cma_first_check' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x8ac68978'/>
<elf-symbol name='__tracepoint_android_vh_vmpressure' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x8f8ac23c'/>
<elf-symbol name='__tracepoint_android_vh_watchdog_timer_softlockup' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xfe631102'/>
<elf-symbol name='__tracepoint_android_vh_wq_lockup_pool' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x4fd35a54'/>
@@ -7352,6 +7417,7 @@
<elf-symbol name='__tracepoint_irq_handler_exit' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xadab1f32'/>
<elf-symbol name='__tracepoint_kfree_skb' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x72edf918'/>
<elf-symbol name='__tracepoint_map' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x82bbf30b'/>
+ <elf-symbol name='__tracepoint_mm_vmscan_direct_reclaim_begin' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xc8744'/>
<elf-symbol name='__tracepoint_mmap_lock_acquire_returned' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xbe118c52'/>
<elf-symbol name='__tracepoint_mmap_lock_released' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x5efdd68b'/>
<elf-symbol name='__tracepoint_mmap_lock_start_locking' size='72' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xbd628752'/>
@@ -7549,10 +7615,14 @@
<elf-symbol name='rcu_cpu_stall_suppress' size='4' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xb0747ed2'/>
<elf-symbol name='rcu_cpu_stall_suppress_at_boot' size='4' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x789c73d9'/>
<elf-symbol name='reboot_mode' size='4' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x429c3f9c'/>
+ <elf-symbol name='relay_file_operations' size='288' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xf4a83683'/>
<elf-symbol name='reservation_ww_class' size='32' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xcc328a5c'/>
+ <elf-symbol name='rfs_needed' size='16' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xadd139d4'/>
<elf-symbol name='root_task_group' size='512' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x31db44ea'/>
<elf-symbol name='rpmsg_class' size='8' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xa9cdaecb'/>
+ <elf-symbol name='rps_cpu_mask' size='4' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x56802ae8'/>
<elf-symbol name='rps_needed' size='16' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x8761c87b'/>
+ <elf-symbol name='rps_sock_flow_table' size='8' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xd62ecd49'/>
<elf-symbol name='runqueues' size='4544' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0xcfbfbb96'/>
<elf-symbol name='sched_feat_keys' size='400' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x573cdd6b'/>
<elf-symbol name='sched_feat_names' size='200' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes' crc='0x36707baf'/>
@@ -7629,7 +7699,7 @@
<var-decl name='enabled' type-id='49178f86' visibility='default' filepath='include/linux/jump_label.h' line='88' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='' type-id='ac5ab636' visibility='default' filepath='include/linux/jump_label.h' line='102' column='1'/>
+ <var-decl name='' type-id='ac5ab637' visibility='default' filepath='include/linux/jump_label.h' line='102' column='1'/>
</data-member>
</class-decl>
<pointer-type-def type-id='fc8b497c' size-in-bits='64' id='0023218e'/>
@@ -7758,6 +7828,7 @@
<pointer-type-def type-id='bd8642d8' size-in-bits='64' id='00cfc612'/>
<pointer-type-def type-id='160ddb63' size-in-bits='64' id='00d033eb'/>
<qualified-type-def type-id='a94a041a' const='yes' id='00d2c7e1'/>
+ <pointer-type-def type-id='78964cd8' size-in-bits='64' id='00dcae0e'/>
<qualified-type-def type-id='a8966aec' const='yes' id='00dd00af'/>
<pointer-type-def type-id='ed626d0d' size-in-bits='64' id='00e2a7ce'/>
<class-decl name='snd_soc_pcm_runtime' size-in-bits='14336' is-struct='yes' visibility='default' filepath='include/sound/soc.h' line='1045' column='1' id='00e3a6d4'>
@@ -8158,13 +8229,19 @@
<var-decl name='ops' type-id='76e6e22f' visibility='default' filepath='include/sound/soc-topology.h' line='65' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='256'>
- <var-decl name='' type-id='ac5ab6a9' visibility='default' filepath='include/sound/soc-topology.h' line='66' column='1'/>
+ <var-decl name='' type-id='ac5ab6ac' visibility='default' filepath='include/sound/soc-topology.h' line='66' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='448'>
<var-decl name='private' type-id='eaa32e2f' visibility='default' filepath='include/sound/soc-topology.h' line='70' column='1'/>
</data-member>
</class-decl>
<pointer-type-def type-id='2ed90d9a' size-in-bits='64' id='01f1d7bc'/>
+ <function-type size-in-bits='64' id='01f5de5c'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='1dc6a898'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<array-type-def dimensions='1' type-id='f9b06939' size-in-bits='448' id='01f8d131'>
<subrange length='56' type-id='7ff19f0f' id='f8137894'/>
</array-type-def>
@@ -8193,7 +8270,7 @@
<qualified-type-def type-id='6eadcbe0' const='yes' id='02233ed7'/>
<class-decl name='qstr' size-in-bits='128' is-struct='yes' visibility='default' filepath='include/linux/dcache.h' line='49' column='1' id='02244303'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='' type-id='ac5ab630' visibility='default' filepath='include/linux/dcache.h' line='50' column='1'/>
+ <var-decl name='' type-id='ac5ab631' visibility='default' filepath='include/linux/dcache.h' line='50' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
<var-decl name='name' type-id='354f7eb9' visibility='default' filepath='include/linux/dcache.h' line='56' column='1'/>
@@ -8489,6 +8566,14 @@
<return type-id='b50a4934'/>
</function-type>
<pointer-type-def type-id='ea2ebeac' size-in-bits='64' id='03054cfa'/>
+ <function-type size-in-bits='64' id='0309b80f'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='b50a4934'/>
+ <parameter type-id='2bbc3c28'/>
+ <parameter type-id='67ab6f39'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<pointer-type-def type-id='e151255a' size-in-bits='64' id='030d0b18'/>
<enum-decl name='iommu_cap' filepath='include/linux/iommu.h' line='116' column='1' id='031224de'>
<underlying-type type-id='9cac1fee'/>
@@ -8605,6 +8690,13 @@
<parameter type-id='eaa32e2f'/>
<return type-id='95e97e5e'/>
</function-type>
+ <function-type size-in-bits='64' id='033304d4'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='0c0b353f'/>
+ <parameter type-id='61d12d26'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<pointer-type-def type-id='f712e2b7' size-in-bits='64' id='03347643'/>
<class-decl name='netns_nexthop' size-in-bits='768' is-struct='yes' visibility='default' filepath='include/net/netns/nexthop.h' line='11' column='1' id='03364088'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -8660,6 +8752,7 @@
<return type-id='95e97e5e'/>
</function-type>
<pointer-type-def type-id='7f00154c' size-in-bits='64' id='03385b06'/>
+ <pointer-type-def type-id='2f0a18fa' size-in-bits='64' id='03388cec'/>
<qualified-type-def type-id='d5ace205' const='yes' id='03419172'/>
<pointer-type-def type-id='23c73eb3' size-in-bits='64' id='0343ce83'/>
<pointer-type-def type-id='1883cd3d' size-in-bits='64' id='034d7ded'/>
@@ -8887,6 +8980,7 @@
<var-decl name='last' type-id='b50a4934' visibility='default' filepath='include/linux/blk-mq.h' line='276' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='8f76da5a' size-in-bits='64' id='03a480ac'/>
<class-decl name='hlist_node' size-in-bits='128' is-struct='yes' visibility='default' filepath='include/linux/types.h' line='186' column='1' id='03a4a074'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='next' type-id='08cbad52' visibility='default' filepath='include/linux/types.h' line='187' column='1'/>
@@ -8978,6 +9072,23 @@
</data-member>
</class-decl>
<qualified-type-def type-id='56ed3a25' const='yes' id='03f3693e'/>
+ <class-decl name='devlink_health_reporter_ops' size-in-bits='320' is-struct='yes' visibility='default' filepath='include/net/devlink.h' line='710' column='1' id='0406440a'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='name' type-id='26a90f95' visibility='default' filepath='include/net/devlink.h' line='711' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='recover' type-id='c86d3d8c' visibility='default' filepath='include/net/devlink.h' line='712' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='dump' type-id='d15254f9' visibility='default' filepath='include/net/devlink.h' line='714' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='diagnose' type-id='fc143737' visibility='default' filepath='include/net/devlink.h' line='717' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='256'>
+ <var-decl name='test' type-id='fcc49348' visibility='default' filepath='include/net/devlink.h' line='720' column='1'/>
+ </data-member>
+ </class-decl>
<pointer-type-def type-id='3a7813d3' size-in-bits='64' id='040770fb'/>
<pointer-type-def type-id='800ed759' size-in-bits='64' id='040ef975'/>
<pointer-type-def type-id='aa777680' size-in-bits='64' id='040fcd9e'/>
@@ -9002,6 +9113,14 @@
<array-type-def dimensions='1' type-id='5b4284d1' size-in-bits='16384' id='042b23b6'>
<subrange length='256' type-id='7ff19f0f' id='36e5b9fa'/>
</array-type-def>
+ <function-type size-in-bits='64' id='0430c455'>
+ <parameter type-id='f41a0030'/>
+ <parameter type-id='f0981eeb'/>
+ <parameter type-id='1dc6a898'/>
+ <parameter type-id='f9409001'/>
+ <parameter type-id='f9409001'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<qualified-type-def type-id='424ad5b6' const='yes' id='04379599'/>
<union-decl name='__anonymous_union__' size-in-bits='128' visibility='default' filepath='include/uapi/linux/xfrm.h' line='15' column='1' id='043f0147' is-anonymous='yes'>
<data-member access='public'>
@@ -9406,6 +9525,13 @@
<enumerator name='BINDER_WORK_DEAD_BINDER_AND_CLEAR' value='7'/>
<enumerator name='BINDER_WORK_CLEAR_DEATH_NOTIFICATION' value='8'/>
</enum-decl>
+ <function-type size-in-bits='64' id='058d675d'>
+ <parameter type-id='f41a0030'/>
+ <parameter type-id='8bff8096'/>
+ <parameter type-id='7292109c'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<qualified-type-def type-id='511fe9eb' const='yes' id='058f39c4'/>
<pointer-type-def type-id='99adf786' size-in-bits='64' id='05903717'/>
<function-type size-in-bits='64' id='0590d37d'>
@@ -11613,7 +11739,7 @@
<var-decl name='nla_policy' type-id='109cdb66' visibility='default' filepath='include/net/netfilter/nf_conntrack_l4proto.h' line='47' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='512'>
- <var-decl name='ctnl_timeout' type-id='e7f4406e' visibility='default' filepath='include/net/netfilter/nf_conntrack_l4proto.h' line='57' column='1'/>
+ <var-decl name='ctnl_timeout' type-id='e7f4406f' visibility='default' filepath='include/net/netfilter/nf_conntrack_l4proto.h' line='57' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='768'>
<var-decl name='print_conntrack' type-id='cfb1203d' visibility='default' filepath='include/net/netfilter/nf_conntrack_l4proto.h' line='60' column='1'/>
@@ -11937,6 +12063,7 @@
</class-decl>
<qualified-type-def type-id='1435ffc6' const='yes' id='0c01943f'/>
<pointer-type-def type-id='a73e5d15' size-in-bits='64' id='0c025d55'/>
+ <pointer-type-def type-id='c251f90f' size-in-bits='64' id='0c0b353f'/>
<pointer-type-def type-id='50801c15' size-in-bits='64' id='0c16aca1'/>
<pointer-type-def type-id='86a0b663' size-in-bits='64' id='0c197ddf'/>
<pointer-type-def type-id='5e084b85' size-in-bits='64' id='0c1984e5'/>
@@ -12198,6 +12325,7 @@
</data-member>
</class-decl>
<pointer-type-def type-id='c7ead0f9' size-in-bits='64' id='0cbbabe1'/>
+ <pointer-type-def type-id='8bf54ce9' size-in-bits='64' id='0cc3e605'/>
<class-decl name='sk_msg' size-in-bits='5696' is-struct='yes' visibility='default' filepath='include/linux/skmsg.h' line='44' column='1' id='0cc5a40d'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='sg' type-id='c13b9e48' visibility='default' filepath='include/linux/skmsg.h' line='45' column='1'/>
@@ -12350,6 +12478,7 @@
<array-type-def dimensions='1' type-id='f0981eeb' size-in-bits='64' id='0d532ec1'>
<subrange length='2' type-id='7ff19f0f' id='52efc4ef'/>
</array-type-def>
+ <pointer-type-def type-id='48d9bab6' size-in-bits='64' id='0d5afeb0'/>
<array-type-def dimensions='1' type-id='f0981eeb' size-in-bits='192' id='0d5c291d'>
<subrange length='6' type-id='7ff19f0f' id='52fa524b'/>
</array-type-def>
@@ -13697,6 +13826,7 @@
</data-member>
</class-decl>
<pointer-type-def type-id='10e36dc5' size-in-bits='64' id='10f0a819'/>
+ <pointer-type-def type-id='22ff99bc' size-in-bits='64' id='10f21fe6'/>
<pointer-type-def type-id='75144de8' size-in-bits='64' id='10f66866'/>
<pointer-type-def type-id='06706e9d' size-in-bits='64' id='10f733f9'/>
<class-decl name='proc_ops' size-in-bits='768' is-struct='yes' visibility='default' filepath='include/linux/proc_fs.h' line='29' column='1' id='110c1f72'>
@@ -13812,6 +13942,15 @@
<return type-id='95e97e5e'/>
</function-type>
<pointer-type-def type-id='9a516b13' size-in-bits='64' id='115daa23'/>
+ <function-type size-in-bits='64' id='1161d058'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='f0981eeb'/>
+ <parameter type-id='1dc6a898'/>
+ <parameter type-id='19c2251e'/>
+ <parameter type-id='c6493bfa'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<array-type-def dimensions='1' type-id='a84c031d' size-in-bits='2040' id='11641789'>
<subrange length='255' type-id='7ff19f0f' id='36e7f891'/>
</array-type-def>
@@ -14554,7 +14693,7 @@
<var-decl name='serial' type-id='c84025ab' visibility='default' filepath='include/linux/key.h' line='191' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='' type-id='ac5ab639' visibility='default' filepath='include/linux/key.h' line='192' column='1'/>
+ <var-decl name='' type-id='ac5ab63a' visibility='default' filepath='include/linux/key.h' line='192' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='256'>
<var-decl name='sem' type-id='f19fdb93' visibility='default' filepath='include/linux/key.h' line='199' column='1'/>
@@ -14566,7 +14705,7 @@
<var-decl name='security' type-id='eaa32e2f' visibility='default' filepath='include/linux/key.h' line='201' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='896'>
- <var-decl name='' type-id='ac5ab63a' visibility='default' filepath='include/linux/key.h' line='202' column='1'/>
+ <var-decl name='' type-id='ac5ab63b' visibility='default' filepath='include/linux/key.h' line='202' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='960'>
<var-decl name='last_used_at' type-id='1afd27ac' visibility='default' filepath='include/linux/key.h' line='206' column='1'/>
@@ -14593,10 +14732,10 @@
<var-decl name='flags' type-id='7359adad' visibility='default' filepath='include/linux/key.h' line='222' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1280'>
- <var-decl name='' type-id='ac5ab63b' visibility='default' filepath='include/linux/key.h' line='239' column='1'/>
+ <var-decl name='' type-id='ac5ab63c' visibility='default' filepath='include/linux/key.h' line='239' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1600'>
- <var-decl name='' type-id='ac5ab63c' visibility='default' filepath='include/linux/key.h' line='254' column='1'/>
+ <var-decl name='' type-id='ac5ab63d' visibility='default' filepath='include/linux/key.h' line='254' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1856'>
<var-decl name='restrict_link' type-id='92daca01' visibility='default' filepath='include/linux/key.h' line='274' column='1'/>
@@ -16224,7 +16363,7 @@
<var-decl name='hash' type-id='7359adad' visibility='default' filepath='include/linux/key.h' line='110' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='' type-id='ac5ab638' visibility='default' filepath='include/linux/key.h' line='111' column='1'/>
+ <var-decl name='' type-id='ac5ab639' visibility='default' filepath='include/linux/key.h' line='111' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
<var-decl name='type' type-id='d0a699d1' visibility='default' filepath='include/linux/key.h' line='123' column='1'/>
@@ -16894,6 +17033,20 @@
<enumerator name='IIO_EV_DIR_FALLING' value='2'/>
<enumerator name='IIO_EV_DIR_NONE' value='3'/>
</enum-decl>
+ <class-decl name='devlink_port_pci_sf_attrs' size-in-bits='96' is-struct='yes' visibility='default' filepath='include/net/devlink.h' line='105' column='1' id='180dc228'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='controller' type-id='19c2251e' visibility='default' filepath='include/net/devlink.h' line='106' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='32'>
+ <var-decl name='sf' type-id='19c2251e' visibility='default' filepath='include/net/devlink.h' line='107' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='pf' type-id='1dc6a898' visibility='default' filepath='include/net/devlink.h' line='108' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='80'>
+ <var-decl name='external' type-id='f9b06939' visibility='default' filepath='include/net/devlink.h' line='109' column='1'/>
+ </data-member>
+ </class-decl>
<typedef-decl name='snd_kcontrol_info_t' type-id='fa75c86d' filepath='include/sound/control.h' line='17' column='1' id='180e16b0'/>
<class-decl name='utp_cmd_rsp' size-in-bits='320' is-struct='yes' visibility='default' filepath='drivers/scsi/ufs/ufs.h' line='484' column='1' id='18119fa5'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -17932,6 +18085,15 @@
<parameter type-id='12c1f7e1'/>
<return type-id='35b28c4f'/>
</function-type>
+ <function-type size-in-bits='64' id='1a1b1987'>
+ <parameter type-id='f41a0030'/>
+ <parameter type-id='f0981eeb'/>
+ <parameter type-id='1dc6a898'/>
+ <parameter type-id='b4c4f641'/>
+ <parameter type-id='f9409001'/>
+ <parameter type-id='f9409001'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<class-decl name='drm_fb_helper_funcs' size-in-bits='64' is-struct='yes' visibility='default' filepath='include/drm/drm_fb_helper.h' line='76' column='1' id='1a200140'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='fb_probe' type-id='4a5aa6b9' visibility='default' filepath='include/drm/drm_fb_helper.h' line='91' column='1'/>
@@ -19481,6 +19643,12 @@
<parameter type-id='5de22dda'/>
<return type-id='95e97e5e'/>
</function-type>
+ <enum-decl name='devlink_trap_action' filepath='include/uapi/linux/devlink.h' line='282' column='1' id='1e6bdea2'>
+ <underlying-type type-id='9cac1fee'/>
+ <enumerator name='DEVLINK_TRAP_ACTION_DROP' value='0'/>
+ <enumerator name='DEVLINK_TRAP_ACTION_TRAP' value='1'/>
+ <enumerator name='DEVLINK_TRAP_ACTION_MIRROR' value='2'/>
+ </enum-decl>
<pointer-type-def type-id='09d9fab9' size-in-bits='64' id='1e6beae1'/>
<array-type-def dimensions='1' type-id='8f92235e' size-in-bits='320' id='1e6c0b80'>
<subrange length='10' type-id='7ff19f0f' id='487da03a'/>
@@ -19601,6 +19769,11 @@
<parameter type-id='f0981eeb'/>
<return type-id='95e97e5e'/>
</function-type>
+ <enum-decl name='devlink_health_reporter_state' filepath='include/net/devlink.h' line='694' column='1' id='1eecc5c0'>
+ <underlying-type type-id='9cac1fee'/>
+ <enumerator name='DEVLINK_HEALTH_REPORTER_STATE_HEALTHY' value='0'/>
+ <enumerator name='DEVLINK_HEALTH_REPORTER_STATE_ERROR' value='1'/>
+ </enum-decl>
<pointer-type-def type-id='f22acab5' size-in-bits='64' id='1f00e9c1'/>
<class-decl name='usb_ss_ep_comp_descriptor' size-in-bits='48' is-struct='yes' visibility='default' filepath='include/uapi/linux/usb/ch9.h' line='689' column='1' id='1f03d7fe'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -20041,7 +20214,7 @@
<var-decl name='eht_cap' type-id='203c24ad' visibility='default' filepath='include/net/cfg80211.h' line='434' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='896'>
- <var-decl name='vendor_elems' type-id='e7f44073' visibility='default' filepath='include/net/cfg80211.h' line='438' column='1'/>
+ <var-decl name='vendor_elems' type-id='e7f44074' visibility='default' filepath='include/net/cfg80211.h' line='438' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1024'>
<var-decl name='android_backport_reserved1' type-id='91ce1af9' visibility='default' filepath='include/net/cfg80211.h' line='440' column='1'/>
@@ -20562,6 +20735,12 @@
</data-member>
</class-decl>
<pointer-type-def type-id='26527266' size-in-bits='64' id='211c185c'/>
+ <function-type size-in-bits='64' id='2123ae44'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='bf742373'/>
+ <parameter type-id='eaa32e2f'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<class-decl name='ieee80211_txrx_stypes' size-in-bits='32' is-struct='yes' visibility='default' filepath='include/net/cfg80211.h' line='5153' column='1' id='21301fc9'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='tx' type-id='1dc6a898' visibility='default' filepath='include/net/cfg80211.h' line='5154' column='1'/>
@@ -21081,6 +21260,7 @@
</data-member>
</class-decl>
<pointer-type-def type-id='e72c7191' size-in-bits='64' id='2291cc15'/>
+ <pointer-type-def type-id='512813dd' size-in-bits='64' id='2293f1dd'/>
<pointer-type-def type-id='77e79a4b' size-in-bits='64' id='229806b3'/>
<class-decl name='__anonymous_struct__' size-in-bits='64' is-struct='yes' visibility='default' filepath='lib/zstd/zstd_internal.h' line='169' column='1' id='229ad09b' is-anonymous='yes'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -21137,6 +21317,7 @@
<pointer-type-def type-id='6e3d524a' size-in-bits='64' id='22be78e8'/>
<pointer-type-def type-id='7e4a9bc8' size-in-bits='64' id='22c37a8a'/>
<qualified-type-def type-id='0e2723e7' const='yes' id='22c4fd1a'/>
+ <pointer-type-def type-id='a1d0bf0a' size-in-bits='64' id='22c88c44'/>
<enum-decl name='drm_scaling_filter' filepath='include/drm/drm_plane.h' line='38' column='1' id='22cc4642'>
<underlying-type type-id='9cac1fee'/>
<enumerator name='DRM_SCALING_FILTER_DEFAULT' value='0'/>
@@ -21149,6 +21330,32 @@
<return type-id='48b5725f'/>
</function-type>
<pointer-type-def type-id='9c1f445d' size-in-bits='64' id='22deb949'/>
+ <class-decl name='devlink_region' size-in-bits='576' is-struct='yes' visibility='default' filepath='net/core/devlink.c' line='426' column='1' id='22e2cc39'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='devlink' type-id='e6b84692' visibility='default' filepath='net/core/devlink.c' line='427' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='port' type-id='f41a0030' visibility='default' filepath='net/core/devlink.c' line='428' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='list' type-id='72f469ec' visibility='default' filepath='net/core/devlink.c' line='429' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='256'>
+ <var-decl name='' type-id='ac5ab69c' visibility='default' filepath='net/core/devlink.c' line='430' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='320'>
+ <var-decl name='snapshot_list' type-id='72f469ec' visibility='default' filepath='net/core/devlink.c' line='434' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='448'>
+ <var-decl name='max_snapshots' type-id='19c2251e' visibility='default' filepath='net/core/devlink.c' line='435' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='480'>
+ <var-decl name='cur_snapshots' type-id='19c2251e' visibility='default' filepath='net/core/devlink.c' line='436' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='512'>
+ <var-decl name='size' type-id='91ce1af9' visibility='default' filepath='net/core/devlink.c' line='437' column='1'/>
+ </data-member>
+ </class-decl>
<class-decl name='tcmsg' size-in-bits='160' is-struct='yes' visibility='default' filepath='include/uapi/linux/rtnetlink.h' line='592' column='1' id='22e47c79'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='tcm_family' type-id='002ac4a6' visibility='default' filepath='include/uapi/linux/rtnetlink.h' line='593' column='1'/>
@@ -21172,6 +21379,12 @@
<var-decl name='tcm_info' type-id='3f1a6b60' visibility='default' filepath='include/uapi/linux/rtnetlink.h' line='603' column='1'/>
</data-member>
</class-decl>
+ <function-type size-in-bits='64' id='22ea740f'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='c7cd67fd'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<typedef-decl name='kernel_siginfo_t' type-id='38ef7882' filepath='include/linux/signal_types.h' line='14' column='1' id='22ec9634'/>
<pointer-type-def type-id='c1c2a6af' size-in-bits='64' id='22f2cc9b'/>
<pointer-type-def type-id='e29e274e' size-in-bits='64' id='22f8026c'/>
@@ -21195,6 +21408,12 @@
<var-decl name='count' type-id='f0981eeb' visibility='default' filepath='include/linux/cdev.h' line='20' column='1'/>
</data-member>
</class-decl>
+ <function-type size-in-bits='64' id='22ff99bc'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='74912a48'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<pointer-type-def type-id='6ebbc68a' size-in-bits='64' id='2303e664'/>
<pointer-type-def type-id='37d25cd5' size-in-bits='64' id='230dd919'/>
<typedef-decl name='__le16' type-id='d315442e' filepath='include/uapi/linux/types.h' line='29' column='1' id='23119536'/>
@@ -21586,7 +21805,7 @@
<var-decl name='fl_lmops' type-id='a548fbc8' visibility='default' filepath='include/linux/fs.h' line='1166' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1472'>
- <var-decl name='fl_u' type-id='ac5ab633' visibility='default' filepath='include/linux/fs.h' line='1175' column='1'/>
+ <var-decl name='fl_u' type-id='ac5ab634' visibility='default' filepath='include/linux/fs.h' line='1175' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1728'>
<var-decl name='android_reserved1' type-id='72f469ec' visibility='default' filepath='include/linux/fs.h' line='1177' column='1'/>
@@ -21938,6 +22157,7 @@
<var-decl name='data' type-id='eaa32e2f' visibility='default' filepath='include/linux/mod_devicetable.h' line='493' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='c09fdadb' size-in-bits='64' id='246c18a6'/>
<pointer-type-def type-id='3e33342a' size-in-bits='64' id='24725b0c'/>
<pointer-type-def type-id='6d54709d' size-in-bits='64' id='247297cd'/>
<class-decl name='i2c_timings' size-in-bits='256' is-struct='yes' visibility='default' filepath='include/linux/i2c.h' line='590' column='1' id='24734c8f'>
@@ -22282,6 +22502,16 @@
</class-decl>
<pointer-type-def type-id='50db3e2c' size-in-bits='64' id='251cfe5a'/>
<typedef-decl name='phys_addr_t' type-id='91ce1af9' filepath='include/linux/types.h' line='153' column='1' id='2522883d'/>
+ <function-type size-in-bits='64' id='25270794'>
+ <parameter type-id='f41a0030'/>
+ <parameter type-id='f0981eeb'/>
+ <parameter type-id='1dc6a898'/>
+ <parameter type-id='b4c4f641'/>
+ <parameter type-id='1dc6a898'/>
+ <parameter type-id='19c2251e'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<function-type size-in-bits='64' id='25308a14'>
<parameter type-id='68a2d05b'/>
<parameter type-id='b3405adf'/>
@@ -23071,6 +23301,7 @@
<var-decl name='value' type-id='2f162548' visibility='default' filepath='include/uapi/sound/asoc.h' line='215' column='1'/>
</data-member>
</class-decl>
+ <qualified-type-def type-id='a751a5e7' const='yes' id='2623cf64'/>
<array-type-def dimensions='1' type-id='5218160d' size-in-bits='13056' id='2629ebcd'>
<subrange length='17' type-id='7ff19f0f' id='888ad0ed'/>
</array-type-def>
@@ -23506,6 +23737,12 @@
<var-decl name='graph' type-id='32ec86e0' visibility='default' filepath='include/media/media-entity.h' line='106' column='1'/>
</data-member>
</class-decl>
+ <function-type size-in-bits='64' id='278986d0'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='3b9da04c'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<pointer-type-def type-id='28e1d9ae' size-in-bits='64' id='278a4544'/>
<class-decl name='genl_family' size-in-bits='832' is-struct='yes' visibility='default' filepath='include/net/genetlink.h' line='49' column='1' id='278d8d7c'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -23841,6 +24078,7 @@
<typedef-decl name='drm_magic_t' type-id='f0981eeb' filepath='include/uapi/drm/drm.h' line='85' column='1' id='283696d2'/>
<pointer-type-def type-id='d8579536' size-in-bits='64' id='28375890'/>
<pointer-type-def type-id='82a21fa9' size-in-bits='64' id='28379b39'/>
+ <pointer-type-def type-id='01f5de5c' size-in-bits='64' id='283b1276'/>
<class-decl name='__anonymous_struct__' size-in-bits='192' is-struct='yes' visibility='default' filepath='include/linux/zstd.h' line='930' column='1' id='283cac5a' is-anonymous='yes'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='frameContentSize' type-id='0d77e947' visibility='default' filepath='include/linux/zstd.h' line='931' column='1'/>
@@ -24762,7 +25000,7 @@
<var-decl name='hash' type-id='f0981eeb' visibility='default' filepath='include/linux/kernfs.h' line='147' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='512'>
- <var-decl name='' type-id='ac5ab637' visibility='default' filepath='include/linux/kernfs.h' line='148' column='1'/>
+ <var-decl name='' type-id='ac5ab638' visibility='default' filepath='include/linux/kernfs.h' line='148' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='768'>
<var-decl name='priv' type-id='eaa32e2f' visibility='default' filepath='include/linux/kernfs.h' line='154' column='1'/>
@@ -24904,10 +25142,10 @@
<var-decl name='icsk_ext_hdr_len' type-id='d315442e' visibility='default' filepath='include/net/inet_connection_sock.h' line='113' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='10944'>
- <var-decl name='icsk_ack' type-id='e7f4406c' visibility='default' filepath='include/net/inet_connection_sock.h' line='124' column='1'/>
+ <var-decl name='icsk_ack' type-id='e7f4406d' visibility='default' filepath='include/net/inet_connection_sock.h' line='124' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='11136'>
- <var-decl name='icsk_mtup' type-id='e7f4406d' visibility='default' filepath='include/net/inet_connection_sock.h' line='136' column='1'/>
+ <var-decl name='icsk_mtup' type-id='e7f4406e' visibility='default' filepath='include/net/inet_connection_sock.h' line='136' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='11264'>
<var-decl name='icsk_probes_tstamp' type-id='19c2251e' visibility='default' filepath='include/net/inet_connection_sock.h' line='137' column='1'/>
@@ -25234,6 +25472,7 @@
<var-decl name='ss_bw_out' type-id='f0981eeb' visibility='default' filepath='drivers/usb/host/xhci.h' line='1005' column='1'/>
</data-member>
</class-decl>
+ <qualified-type-def type-id='51cb7b21' const='yes' id='2acc6e28'/>
<array-type-def dimensions='1' type-id='7e480899' size-in-bits='768' id='2acd76fe'>
<subrange length='3' type-id='7ff19f0f' id='56f209d2'/>
</array-type-def>
@@ -25396,7 +25635,7 @@
<pointer-type-def type-id='2ab93737' size-in-bits='64' id='2b6bf4a3'/>
<class-decl name='flow_dissector_key_vlan' size-in-bits='64' is-struct='yes' visibility='default' filepath='include/net/flow_dissector.h' line='52' column='1' id='2b6f4104'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='' type-id='ac5ab69b' visibility='default' filepath='include/net/flow_dissector.h' line='53' column='1'/>
+ <var-decl name='' type-id='ac5ab69e' visibility='default' filepath='include/net/flow_dissector.h' line='53' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='16'>
<var-decl name='vlan_tpid' type-id='84a5c3d4' visibility='default' filepath='include/net/flow_dissector.h' line='61' column='1'/>
@@ -25506,6 +25745,14 @@
<return type-id='48b5725f'/>
</function-type>
<typedef-decl name='gid_t' type-id='b4413cee' filepath='include/linux/types.h' line='33' column='1' id='2bb2b96f'/>
+ <enum-decl name='devlink_reload_action' filepath='include/uapi/linux/devlink.h' line='318' column='1' id='2bbc3c28'>
+ <underlying-type type-id='9cac1fee'/>
+ <enumerator name='DEVLINK_RELOAD_ACTION_UNSPEC' value='0'/>
+ <enumerator name='DEVLINK_RELOAD_ACTION_DRIVER_REINIT' value='1'/>
+ <enumerator name='DEVLINK_RELOAD_ACTION_FW_ACTIVATE' value='2'/>
+ <enumerator name='__DEVLINK_RELOAD_ACTION_MAX' value='3'/>
+ <enumerator name='DEVLINK_RELOAD_ACTION_MAX' value='2'/>
+ </enum-decl>
<pointer-type-def type-id='2275516b' size-in-bits='64' id='2bc0432f'/>
<class-decl name='usb_string' size-in-bits='128' is-struct='yes' visibility='default' filepath='include/linux/usb/gadget.h' line='798' column='1' id='2bc124cb'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -25706,6 +25953,23 @@
<return type-id='95e97e5e'/>
</function-type>
<pointer-type-def type-id='6cf6468f' size-in-bits='64' id='2cb135bf'/>
+ <class-decl name='devlink_dpipe_header' size-in-bits='256' is-struct='yes' visibility='default' filepath='include/net/devlink.h' line='219' column='1' id='2cb22181'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='name' type-id='80f4b756' visibility='default' filepath='include/net/devlink.h' line='220' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='id' type-id='f0981eeb' visibility='default' filepath='include/net/devlink.h' line='221' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='fields' type-id='00dcae0e' visibility='default' filepath='include/net/devlink.h' line='222' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='fields_count' type-id='f0981eeb' visibility='default' filepath='include/net/devlink.h' line='223' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='224'>
+ <var-decl name='global' type-id='b50a4934' visibility='default' filepath='include/net/devlink.h' line='224' column='1'/>
+ </data-member>
+ </class-decl>
<pointer-type-def type-id='051f9336' size-in-bits='64' id='2cb49514'/>
<pointer-type-def type-id='06ca65a1' size-in-bits='64' id='2cb4dc09'/>
<pointer-type-def type-id='cfb839d2' size-in-bits='64' id='2cbd236c'/>
@@ -25818,6 +26082,7 @@
<parameter type-id='abd62a96'/>
<return type-id='48b5725f'/>
</function-type>
+ <pointer-type-def type-id='65b792e2' size-in-bits='64' id='2d44fb50'/>
<class-decl name='sched_dl_entity' size-in-bits='1920' is-struct='yes' visibility='default' filepath='include/linux/sched.h' line='597' column='1' id='2d494b2d'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='rb_node' type-id='2a8a6332' visibility='default' filepath='include/linux/sched.h' line='598' column='1'/>
@@ -26228,6 +26493,7 @@
<pointer-type-def type-id='b68346f7' size-in-bits='64' id='2da88de7'/>
<pointer-type-def type-id='a27aef61' size-in-bits='64' id='2db792b9'/>
<pointer-type-def type-id='81954c90' size-in-bits='64' id='2dbbe856'/>
+ <qualified-type-def type-id='2e8af226' const='yes' id='2dd0028b'/>
<pointer-type-def type-id='7fb3a80c' size-in-bits='64' id='2dd1b3d2'/>
<qualified-type-def type-id='81cd3626' const='yes' id='2dd1eb6f'/>
<class-decl name='usb_host_config' size-in-bits='5440' is-struct='yes' visibility='default' filepath='include/linux/usb.h' line='380' column='1' id='2df0328b'>
@@ -26565,10 +26831,34 @@
</data-member>
</class-decl>
<class-decl name='cfg80211_cqm_config' is-struct='yes' visibility='default' is-declaration-only='yes' id='2e77eb82'/>
+ <class-decl name='devlink_trap' size-in-bits='256' is-struct='yes' visibility='default' filepath='include/net/devlink.h' line='796' column='1' id='2e8af226'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='type' type-id='f7c3b5f0' visibility='default' filepath='include/net/devlink.h' line='797' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='32'>
+ <var-decl name='init_action' type-id='1e6bdea2' visibility='default' filepath='include/net/devlink.h' line='798' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='generic' type-id='b50a4934' visibility='default' filepath='include/net/devlink.h' line='799' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='80'>
+ <var-decl name='id' type-id='1dc6a898' visibility='default' filepath='include/net/devlink.h' line='800' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='name' type-id='80f4b756' visibility='default' filepath='include/net/devlink.h' line='801' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='init_group_id' type-id='1dc6a898' visibility='default' filepath='include/net/devlink.h' line='802' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='224'>
+ <var-decl name='metadata_cap' type-id='19c2251e' visibility='default' filepath='include/net/devlink.h' line='803' column='1'/>
+ </data-member>
+ </class-decl>
<array-type-def dimensions='1' type-id='fbc017ef' size-in-bits='128' id='2e8fe924'>
<subrange length='2' type-id='7ff19f0f' id='52efc4ef'/>
</array-type-def>
<pointer-type-def type-id='12aa8ce4' size-in-bits='64' id='2e97ceaf'/>
+ <pointer-type-def type-id='278986d0' size-in-bits='64' id='2e9bdf5a'/>
<class-decl name='__anonymous_struct__' size-in-bits='32' is-struct='yes' visibility='default' filepath='include/linux/types.h' line='166' column='1' id='2ea91e03' is-anonymous='yes'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='counter' type-id='95e97e5e' visibility='default' filepath='include/linux/types.h' line='167' column='1'/>
@@ -26674,6 +26964,14 @@
<parameter type-id='3591079f'/>
<return type-id='48b5725f'/>
</function-type>
+ <function-type size-in-bits='64' id='2f0a18fa'>
+ <parameter type-id='63e6cf23'/>
+ <parameter type-id='63e6cf23'/>
+ <parameter type-id='eaa32e2f'/>
+ <parameter type-id='eaa32e2f'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<function-type size-in-bits='64' id='2f0e8f2a'>
<parameter type-id='9d57e433'/>
<parameter type-id='b50a4934'/>
@@ -27293,6 +27591,12 @@
</class-decl>
<pointer-type-def type-id='082d8e2c' size-in-bits='64' id='3107ecae'/>
<pointer-type-def type-id='f12ac4ae' size-in-bits='64' id='31094274'/>
+ <function-type size-in-bits='64' id='310f54fd'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='bf742373'/>
+ <parameter type-id='3df9fd28'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<array-type-def dimensions='1' type-id='26a90f95' size-in-bits='4096' id='31147867'>
<subrange length='64' type-id='7ff19f0f' id='b10be967'/>
</array-type-def>
@@ -27458,7 +27762,7 @@
<qualified-type-def type-id='ad974450' const='yes' id='319b3a77'/>
<class-decl name='qrwlock' size-in-bits='64' is-struct='yes' visibility='default' filepath='include/asm-generic/qrwlock_types.h' line='13' column='1' id='319e0e18'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='' type-id='ac5ab62e' visibility='default' filepath='include/asm-generic/qrwlock_types.h' line='14' column='1'/>
+ <var-decl name='' type-id='ac5ab62f' visibility='default' filepath='include/asm-generic/qrwlock_types.h' line='14' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='32'>
<var-decl name='wait_lock' type-id='641c41d1' visibility='default' filepath='include/asm-generic/qrwlock_types.h' line='26' column='1'/>
@@ -27606,6 +27910,7 @@
<pointer-type-def type-id='d4db3637' size-in-bits='64' id='32162fa7'/>
<pointer-type-def type-id='4469e818' size-in-bits='64' id='3217f9ba'/>
<pointer-type-def type-id='2eda4fae' size-in-bits='64' id='32271368'/>
+ <pointer-type-def type-id='ec9f8e99' size-in-bits='64' id='322da3c9'/>
<function-type size-in-bits='64' id='322dfcc1'>
<parameter type-id='8106240b'/>
<parameter type-id='d1499e71'/>
@@ -27965,12 +28270,20 @@
<var-decl name='usage_count' type-id='95e97e5e' visibility='default' filepath='include/linux/cpufreq.h' line='640' column='1'/>
</data-member>
</class-decl>
+ <function-type size-in-bits='64' id='32d6e955'>
+ <parameter type-id='f41a0030'/>
+ <parameter type-id='f0981eeb'/>
+ <parameter type-id='1dc6a898'/>
+ <parameter type-id='f9409001'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<pointer-type-def type-id='5f2e9b8f' size-in-bits='64' id='32db1b87'/>
<pointer-type-def type-id='6a4d9641' size-in-bits='64' id='32e774d9'/>
<function-type size-in-bits='64' id='32ea5aae'>
<parameter type-id='9f763fd8'/>
<return type-id='95e97e5e'/>
</function-type>
+ <pointer-type-def type-id='d822825d' size-in-bits='64' id='32ea7cc1'/>
<class-decl name='media_graph' size-in-bits='2240' is-struct='yes' visibility='default' filepath='include/media/media-entity.h' line='88' column='1' id='32ec86e0'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='stack' type-id='4cb10997' visibility='default' filepath='include/media/media-entity.h' line='92' column='1'/>
@@ -28377,6 +28690,17 @@
<enumerator name='AUDIT_STATE_BUILD' value='1'/>
<enumerator name='AUDIT_STATE_RECORD' value='2'/>
</enum-decl>
+ <enum-decl name='devlink_port_flavour' filepath='include/uapi/linux/devlink.h' line='188' column='1' id='33ffd241'>
+ <underlying-type type-id='9cac1fee'/>
+ <enumerator name='DEVLINK_PORT_FLAVOUR_PHYSICAL' value='0'/>
+ <enumerator name='DEVLINK_PORT_FLAVOUR_CPU' value='1'/>
+ <enumerator name='DEVLINK_PORT_FLAVOUR_DSA' value='2'/>
+ <enumerator name='DEVLINK_PORT_FLAVOUR_PCI_PF' value='3'/>
+ <enumerator name='DEVLINK_PORT_FLAVOUR_PCI_VF' value='4'/>
+ <enumerator name='DEVLINK_PORT_FLAVOUR_VIRTUAL' value='5'/>
+ <enumerator name='DEVLINK_PORT_FLAVOUR_UNUSED' value='6'/>
+ <enumerator name='DEVLINK_PORT_FLAVOUR_PCI_SF' value='7'/>
+ </enum-decl>
<pointer-type-def type-id='94c01877' size-in-bits='64' id='34066f8f'/>
<function-type size-in-bits='64' id='34072a4b'>
<parameter type-id='68a2d05b'/>
@@ -28446,6 +28770,12 @@
<subrange length='7' type-id='7ff19f0f' id='16fc326e'/>
</array-type-def>
<typedef-decl name='blk_mq_req_flags_t' type-id='3f1a6b60' filepath='include/linux/blk_types.h' line='318' column='1' id='346d62be'/>
+ <function-type size-in-bits='64' id='347c1853'>
+ <parameter type-id='d4e0eca9'/>
+ <parameter type-id='2d44fb50'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<pointer-type-def type-id='a5b7e4fd' size-in-bits='64' id='347d8ccd'/>
<class-decl name='inet_hashinfo' size-in-bits='4608' is-struct='yes' visibility='default' filepath='include/net/inet_hashtables.h' line='124' column='1' id='3482ac54'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -29198,7 +29528,7 @@
<var-decl name='destructor_priv' type-id='eaa32e2f' visibility='default' filepath='include/net/flow_offload.h' line='202' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
- <var-decl name='' type-id='ac5ab69d' visibility='default' filepath='include/net/flow_offload.h' line='203' column='1'/>
+ <var-decl name='' type-id='ac5ab6a0' visibility='default' filepath='include/net/flow_offload.h' line='203' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='576'>
<var-decl name='cookie' type-id='3695fecb' visibility='default' filepath='include/net/flow_offload.h' line='282' column='1'/>
@@ -29290,7 +29620,7 @@
<var-decl name='size' type-id='2f162548' visibility='default' filepath='include/uapi/sound/asoc.h' line='241' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='32'>
- <var-decl name='' type-id='ac5ab6ab' visibility='default' filepath='include/uapi/sound/asoc.h' line='242' column='1'/>
+ <var-decl name='' type-id='ac5ab6ae' visibility='default' filepath='include/uapi/sound/asoc.h' line='242' column='1'/>
</data-member>
</class-decl>
<class-decl name='usb_config_descriptor' size-in-bits='72' is-struct='yes' visibility='default' filepath='include/uapi/linux/usb/ch9.h' line='349' column='1' id='372ebfa4'>
@@ -31244,6 +31574,7 @@
<parameter type-id='95e97e5e'/>
<return type-id='95e97e5e'/>
</function-type>
+ <pointer-type-def type-id='899d22e6' size-in-bits='64' id='3b66ebb0'/>
<pointer-type-def type-id='6c6e2c82' size-in-bits='64' id='3b71056c'/>
<qualified-type-def type-id='0af737ca' const='yes' id='3b79f40f'/>
<pointer-type-def type-id='2bc124cb' size-in-bits='64' id='3b7e997b'/>
@@ -31274,6 +31605,7 @@
<var-decl name='proto' type-id='8f048e17' visibility='default' filepath='include/uapi/linux/ethtool.h' line='901' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='cdd8abe6' size-in-bits='64' id='3b9da04c'/>
<function-type size-in-bits='64' id='3ba00442'>
<parameter type-id='49a58c0c'/>
<parameter type-id='f0981eeb'/>
@@ -31503,6 +31835,7 @@
<var-decl name='tx_done' type-id='a16bb3cd' visibility='default' filepath='include/linux/mailbox_client.h' line='37' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='fd66e479' size-in-bits='64' id='3bf96ea9'/>
<class-decl name='xfrm_tunnel' size-in-bits='320' is-struct='yes' visibility='default' filepath='include/net/xfrm.h' line='1442' column='1' id='3c05ad89'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='handler' type-id='d2e00785' visibility='default' filepath='include/net/xfrm.h' line='1443' column='1'/>
@@ -31558,6 +31891,7 @@
<var-decl name='desired_working_mode' type-id='19c2251e' visibility='default' filepath='drivers/scsi/ufs/ufshcd-pltfrm.h' line='25' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='1161d058' size-in-bits='64' id='3c1aba32'/>
<enum-decl name='rpm_status' filepath='include/linux/pm.h' line='504' column='1' id='3c1b7fd8'>
<underlying-type type-id='9cac1fee'/>
<enumerator name='RPM_ACTIVE' value='0'/>
@@ -32852,6 +33186,11 @@
<var-decl name='max' type-id='91ce1af9' visibility='default' filepath='include/net/netlink.h' line='190' column='1'/>
</data-member>
</class-decl>
+ <function-type size-in-bits='64' id='3f4fbc09'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='61d12d26'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<pointer-type-def type-id='59fa7bb0' size-in-bits='64' id='3f50936e'/>
<class-decl name='drm_crtc' size-in-bits='13312' is-struct='yes' visibility='default' filepath='include/drm/drm_crtc.h' line='946' column='1' id='3f5f978b'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -33707,6 +34046,7 @@
<var-decl name='poll_status' type-id='fca800be' visibility='default' filepath='include/linux/spi/spi-mem.h' line='280' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='e2387996' size-in-bits='64' id='40d29418'/>
<class-decl name='circ_buf' size-in-bits='128' is-struct='yes' visibility='default' filepath='include/linux/circ_buf.h' line='9' column='1' id='40d6f574'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='buf' type-id='26a90f95' visibility='default' filepath='include/linux/circ_buf.h' line='10' column='1'/>
@@ -33906,6 +34246,11 @@
</class-decl>
<qualified-type-def type-id='9a61119e' const='yes' id='41426935'/>
<typedef-decl name='snd_ctl_elem_iface_t' type-id='95e97e5e' filepath='include/uapi/sound/asound.h' line='993' column='1' id='4143fc17'/>
+ <function-type size-in-bits='64' id='4148c66a'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='f0981eeb'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<pointer-type-def type-id='e07e9784' size-in-bits='64' id='414ea452'/>
<pointer-type-def type-id='40a816ad' size-in-bits='64' id='4151733d'/>
<class-decl name='v4l2_subdev_platform_data' size-in-bits='192' is-struct='yes' visibility='default' filepath='include/media/v4l2-subdev.h' line='857' column='1' id='415476f4'>
@@ -33956,7 +34301,7 @@
<var-decl name='flags' type-id='f0981eeb' visibility='default' filepath='include/linux/splice.h' line='32' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
- <var-decl name='u' type-id='ac5ab62d' visibility='default' filepath='include/linux/splice.h' line='40' column='1'/>
+ <var-decl name='u' type-id='ac5ab62e' visibility='default' filepath='include/linux/splice.h' line='40' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
<var-decl name='pos' type-id='69bf7bee' visibility='default' filepath='include/linux/splice.h' line='41' column='1'/>
@@ -34419,6 +34764,50 @@
<pointer-type-def type-id='8e71aea3' size-in-bits='64' id='42dad747'/>
<pointer-type-def type-id='a198c269' size-in-bits='64' id='42e84365'/>
<pointer-type-def type-id='d869ebff' size-in-bits='64' id='42e9a6db'/>
+ <class-decl name='rchan' size-in-bits='2944' is-struct='yes' visibility='default' filepath='include/linux/relay.h' line='59' column='1' id='42eb83d1'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='version' type-id='19c2251e' visibility='default' filepath='include/linux/relay.h' line='61' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='subbuf_size' type-id='b59d7dce' visibility='default' filepath='include/linux/relay.h' line='62' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='n_subbufs' type-id='b59d7dce' visibility='default' filepath='include/linux/relay.h' line='63' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='alloc_size' type-id='b59d7dce' visibility='default' filepath='include/linux/relay.h' line='64' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='256'>
+ <var-decl name='cb' type-id='322da3c9' visibility='default' filepath='include/linux/relay.h' line='65' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='320'>
+ <var-decl name='kref' type-id='400fb07b' visibility='default' filepath='include/linux/relay.h' line='66' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='384'>
+ <var-decl name='private_data' type-id='eaa32e2f' visibility='default' filepath='include/linux/relay.h' line='67' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='448'>
+ <var-decl name='last_toobig' type-id='b59d7dce' visibility='default' filepath='include/linux/relay.h' line='68' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='512'>
+ <var-decl name='buf' type-id='8c4f312b' visibility='default' filepath='include/linux/relay.h' line='69' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='576'>
+ <var-decl name='is_global' type-id='95e97e5e' visibility='default' filepath='include/linux/relay.h' line='70' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='640'>
+ <var-decl name='list' type-id='72f469ec' visibility='default' filepath='include/linux/relay.h' line='71' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='768'>
+ <var-decl name='parent' type-id='27675065' visibility='default' filepath='include/linux/relay.h' line='72' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='832'>
+ <var-decl name='has_base_filename' type-id='95e97e5e' visibility='default' filepath='include/linux/relay.h' line='73' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='864'>
+ <var-decl name='base_filename' type-id='11641789' visibility='default' filepath='include/linux/relay.h' line='74' column='1'/>
+ </data-member>
+ </class-decl>
<function-type size-in-bits='64' id='42fd5899'>
<parameter type-id='3e31633b'/>
<return type-id='95e97e5e'/>
@@ -34511,6 +34900,11 @@
<var-decl name='driver_data' type-id='eaa32e2f' visibility='default' filepath='include/linux/regulator/machine.h' line='272' column='1'/>
</data-member>
</class-decl>
+ <enum-decl name='devlink_port_fn_state' filepath='include/uapi/linux/devlink.h' line='610' column='1' id='435ed9ca'>
+ <underlying-type type-id='9cac1fee'/>
+ <enumerator name='DEVLINK_PORT_FN_STATE_INACTIVE' value='0'/>
+ <enumerator name='DEVLINK_PORT_FN_STATE_ACTIVE' value='1'/>
+ </enum-decl>
<pointer-type-def type-id='4f5dfff0' size-in-bits='64' id='4373df76'/>
<typedef-decl name='typec_mux_set_fn_t' type-id='c3044cfb' filepath='include/linux/usb/typec_mux.h' line='49' column='1' id='43788717'/>
<pointer-type-def type-id='7426eacc' size-in-bits='64' id='43788ed6'/>
@@ -35082,6 +35476,7 @@
<enumerator name='THERMAL_DEVICE_DISABLED' value='0'/>
<enumerator name='THERMAL_DEVICE_ENABLED' value='1'/>
</enum-decl>
+ <pointer-type-def type-id='5ed2cb86' size-in-bits='64' id='454b4728'/>
<pointer-type-def type-id='419202b8' size-in-bits='64' id='454b8f82'/>
<function-type size-in-bits='64' id='45550f94'>
<parameter type-id='7e666abe'/>
@@ -35393,6 +35788,7 @@
<pointer-type-def type-id='44b564e4' size-in-bits='64' id='4598a9be'/>
<pointer-type-def type-id='4e267e15' size-in-bits='64' id='4598bd2d'/>
<pointer-type-def type-id='5b44f06e' size-in-bits='64' id='459ae684'/>
+ <pointer-type-def type-id='cb8f6de1' size-in-bits='64' id='459bda15'/>
<class-decl name='zonelist' size-in-bits='512' is-struct='yes' visibility='default' filepath='include/linux/mmzone.h' line='996' column='1' id='459f31a7'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='_zonerefs' type-id='c2eeb70e' visibility='default' filepath='include/linux/mmzone.h' line='997' column='1'/>
@@ -36473,6 +36869,14 @@
<var-decl name='num_iftype_ext_capab2' type-id='f0981eeb' visibility='default' filepath='include/net/cfg80211.h' line='5419' column='1'/>
</data-member>
</class-decl>
+ <function-type size-in-bits='64' id='48d9bab6'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='61d12d26'/>
+ <parameter type-id='91ce1af9'/>
+ <parameter type-id='91ce1af9'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<pointer-type-def type-id='d8ad531a' size-in-bits='64' id='48d9f490'/>
<pointer-type-def type-id='0e143c35' size-in-bits='64' id='48daa4cd'/>
<function-type size-in-bits='64' id='48dbb365'>
@@ -36584,6 +36988,7 @@
<array-type-def dimensions='1' type-id='f0981eeb' size-in-bits='128' id='49580a63'>
<subrange length='4' type-id='7ff19f0f' id='16fe7105'/>
</array-type-def>
+ <pointer-type-def type-id='a5287adb' size-in-bits='64' id='495e518f'/>
<array-type-def dimensions='1' type-id='f0981eeb' size-in-bits='256' id='496104bf'>
<subrange length='8' type-id='7ff19f0f' id='56e0c0b1'/>
</array-type-def>
@@ -36593,6 +36998,7 @@
</array-type-def>
<pointer-type-def type-id='d44b2755' size-in-bits='64' id='496df6b5'/>
<pointer-type-def type-id='706f3909' size-in-bits='64' id='49728c6d'/>
+ <pointer-type-def type-id='0309b80f' size-in-bits='64' id='4974eb6b'/>
<array-type-def dimensions='1' type-id='f9b06939' size-in-bits='112' id='497ff6fb'>
<subrange length='14' type-id='7ff19f0f' id='48882d96'/>
</array-type-def>
@@ -36776,6 +37182,7 @@
<enumerator name='RPROC_COREDUMP_ENABLED' value='1'/>
<enumerator name='RPROC_COREDUMP_INLINE' value='2'/>
</enum-decl>
+ <pointer-type-def type-id='0430c455' size-in-bits='64' id='49d577e9'/>
<class-decl name='netns_packet' size-in-bits='448' is-struct='yes' visibility='default' filepath='include/net/netns/packet.h' line='11' column='1' id='49d7aa74'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='sklist_lock' type-id='925167dc' visibility='default' filepath='include/net/netns/packet.h' line='12' column='1'/>
@@ -36942,6 +37349,12 @@
<var-decl name='done_entry' type-id='72f469ec' visibility='default' filepath='include/media/videobuf2-core.h' line='289' column='1'/>
</data-member>
</class-decl>
+ <function-type size-in-bits='64' id='4a164193'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='f9b06939'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<function-type size-in-bits='64' id='4a1729fc'>
<parameter type-id='9d57e433'/>
<return type-id='48b5725f'/>
@@ -37912,7 +38325,7 @@
<return type-id='eaa32e2f'/>
</function-type>
<pointer-type-def type-id='148c2b1d' size-in-bits='64' id='4cb5819d'/>
- <array-type-def dimensions='1' type-id='e7f44071' size-in-bits='13440' id='4cb7c55c'>
+ <array-type-def dimensions='1' type-id='e7f44072' size-in-bits='13440' id='4cb7c55c'>
<subrange length='15' type-id='7ff19f0f' id='8484ba73'/>
</array-type-def>
<function-type size-in-bits='64' id='4cbeea4d'>
@@ -38049,7 +38462,7 @@
<var-decl name='type' type-id='2f162548' visibility='default' filepath='include/uapi/sound/asoc.h' line='259' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='' type-id='ac5ab6ac' visibility='default' filepath='include/uapi/sound/asoc.h' line='260' column='1'/>
+ <var-decl name='' type-id='ac5ab6af' visibility='default' filepath='include/uapi/sound/asoc.h' line='260' column='1'/>
</data-member>
</class-decl>
<array-type-def dimensions='1' type-id='f0981eeb' size-in-bits='160' id='4d5a4f46'>
@@ -38531,6 +38944,14 @@
<var-decl name='rsv' type-id='0d532ec1' visibility='default' filepath='include/uapi/linux/ptp_clock.h' line='104' column='1'/>
</data-member>
</class-decl>
+ <class-decl name='devlink_dpipe_headers' size-in-bits='128' is-struct='yes' visibility='default' filepath='include/net/devlink.h' line='369' column='1' id='4e6b6ff6'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='headers' type-id='72539ff9' visibility='default' filepath='include/net/devlink.h' line='370' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='headers_count' type-id='f0981eeb' visibility='default' filepath='include/net/devlink.h' line='371' column='1'/>
+ </data-member>
+ </class-decl>
<pointer-type-def type-id='39e12a1b' size-in-bits='64' id='4e756b23'/>
<pointer-type-def type-id='ee7b32c5' size-in-bits='64' id='4e786419'/>
<pointer-type-def type-id='7908d890' size-in-bits='64' id='4e7b299a'/>
@@ -39766,6 +40187,14 @@
</data-member>
</class-decl>
<pointer-type-def type-id='4df548b2' size-in-bits='64' id='51214748'/>
+ <class-decl name='rps_sock_flow_table' size-in-bits='512' is-struct='yes' visibility='default' filepath='include/linux/netdevice.h' line='725' column='1' id='512813dd'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='mask' type-id='19c2251e' visibility='default' filepath='include/linux/netdevice.h' line='726' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='512'>
+ <var-decl name='ents' type-id='c165e8b9' visibility='default' filepath='include/linux/netdevice.h' line='728' column='1'/>
+ </data-member>
+ </class-decl>
<class-decl name='clk_ops' size-in-bits='1728' is-struct='yes' visibility='default' filepath='include/linux/clk-provider.h' line='228' column='1' id='512851e8'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='prepare' type-id='2d015d73' visibility='default' filepath='include/linux/clk-provider.h' line='229' column='1'/>
@@ -40031,6 +40460,13 @@
<var-decl name='init' type-id='48cf6abe' visibility='default' filepath='include/sound/soc.h' line='885' column='1'/>
</data-member>
</class-decl>
+ <function-type size-in-bits='64' id='51942024'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='0c0b353f'/>
+ <parameter type-id='1e6bdea2'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<class-decl name='hc_driver' size-in-bits='3200' is-struct='yes' visibility='default' filepath='include/linux/usb/hcd.h' line='257' column='1' id='519497e3'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='description' type-id='80f4b756' visibility='default' filepath='include/linux/usb/hcd.h' line='258' column='1'/>
@@ -40267,6 +40703,30 @@
<enumerator name='RQ_QOS_COST' value='2'/>
<enumerator name='RQ_QOS_IOPRIO' value='3'/>
</enum-decl>
+ <class-decl name='devlink_trap_policer' size-in-bits='448' is-struct='yes' visibility='default' filepath='include/net/devlink.h' line='753' column='1' id='51cb7b21'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='id' type-id='19c2251e' visibility='default' filepath='include/net/devlink.h' line='754' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='init_rate' type-id='91ce1af9' visibility='default' filepath='include/net/devlink.h' line='755' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='init_burst' type-id='91ce1af9' visibility='default' filepath='include/net/devlink.h' line='756' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='max_rate' type-id='91ce1af9' visibility='default' filepath='include/net/devlink.h' line='757' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='256'>
+ <var-decl name='min_rate' type-id='91ce1af9' visibility='default' filepath='include/net/devlink.h' line='758' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='320'>
+ <var-decl name='max_burst' type-id='91ce1af9' visibility='default' filepath='include/net/devlink.h' line='759' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='384'>
+ <var-decl name='min_burst' type-id='91ce1af9' visibility='default' filepath='include/net/devlink.h' line='760' column='1'/>
+ </data-member>
+ </class-decl>
+ <pointer-type-def type-id='b9e938be' size-in-bits='64' id='51cd4538'/>
<array-type-def dimensions='1' type-id='8f048e17' size-in-bits='1984' id='51d2bffa'>
<subrange length='248' type-id='7ff19f0f' id='c670fc1b'/>
</array-type-def>
@@ -40841,6 +41301,7 @@
</data-member>
</class-decl>
<qualified-type-def type-id='4ca01201' const='yes' id='53637fcc'/>
+ <pointer-type-def type-id='cd9a7e6e' size-in-bits='64' id='536610f0'/>
<pointer-type-def type-id='bbe452a1' size-in-bits='64' id='536df0d1'/>
<typedef-decl name='__kernel_loff_t' type-id='1eb56b1e' filepath='include/uapi/asm-generic/posix_types.h' line='88' column='1' id='537a730e'/>
<typedef-decl name='rq_end_io_fn' type-id='06c207bd' filepath='include/linux/blkdev.h' line='59' column='1' id='537d88b1'/>
@@ -42191,7 +42652,7 @@
<var-decl name='share' type-id='f9b06939' visibility='default' filepath='include/net/ipv6.h' line='321' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='576'>
- <var-decl name='owner' type-id='ac5ab6a0' visibility='default' filepath='include/net/ipv6.h' line='325' column='1'/>
+ <var-decl name='owner' type-id='ac5ab6a3' visibility='default' filepath='include/net/ipv6.h' line='325' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='640'>
<var-decl name='lastuse' type-id='7359adad' visibility='default' filepath='include/net/ipv6.h' line='326' column='1'/>
@@ -42520,6 +42981,11 @@
</class-decl>
<pointer-type-def type-id='92a295b4' size-in-bits='64' id='57c9915e'/>
<pointer-type-def type-id='f2dcb698' size-in-bits='64' id='57ca5882'/>
+ <function-type size-in-bits='64' id='57ca8159'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='9073a8fe'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<pointer-type-def type-id='2b4e6dbe' size-in-bits='64' id='57d10d30'/>
<pointer-type-def type-id='7ac3f749' size-in-bits='64' id='57d188b1'/>
<class-decl name='ieee802154_addr' size-in-bits='128' is-struct='yes' visibility='default' filepath='include/net/cfg802154.h' line='230' column='1' id='57d8dd3d'>
@@ -42530,7 +42996,7 @@
<var-decl name='pan_id' type-id='23119536' visibility='default' filepath='include/net/cfg802154.h' line='232' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='' type-id='ac5ab6a1' visibility='default' filepath='include/net/cfg802154.h' line='233' column='1'/>
+ <var-decl name='' type-id='ac5ab6a4' visibility='default' filepath='include/net/cfg802154.h' line='233' column='1'/>
</data-member>
</class-decl>
<enum-decl name='thermal_trip_type' filepath='include/uapi/linux/thermal.h' line='12' column='1' id='57e8e954'>
@@ -42575,6 +43041,7 @@
<parameter type-id='7359adad'/>
<return type-id='02f11ed4'/>
</function-type>
+ <pointer-type-def type-id='a4fae1a3' size-in-bits='64' id='58251917'/>
<class-decl name='usb_device_descriptor' size-in-bits='144' is-struct='yes' visibility='default' filepath='include/uapi/linux/usb/ch9.h' line='289' column='1' id='582de67c'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='bLength' type-id='8f048e17' visibility='default' filepath='include/uapi/linux/usb/ch9.h' line='290' column='1'/>
@@ -42660,6 +43127,7 @@
<enumerator name='FLOW_BLOCK_BINDER_TYPE_RED_EARLY_DROP' value='3'/>
<enumerator name='FLOW_BLOCK_BINDER_TYPE_RED_MARK' value='4'/>
</enum-decl>
+ <pointer-type-def type-id='2623cf64' size-in-bits='64' id='585f57ca'/>
<class-decl name='sdhci_pltfm_data' size-in-bits='128' is-struct='yes' visibility='default' filepath='drivers/mmc/host/sdhci-pltfm.h' line='15' column='1' id='5864e8c1'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='ops' type-id='4ba2bd6c' visibility='default' filepath='drivers/mmc/host/sdhci-pltfm.h' line='16' column='1'/>
@@ -42845,6 +43313,14 @@
</data-member>
</class-decl>
<pointer-type-def type-id='c3b2916f' size-in-bits='64' id='58f84083'/>
+ <function-type size-in-bits='64' id='58fba0b6'>
+ <parameter type-id='80f4b756'/>
+ <parameter type-id='27675065'/>
+ <parameter type-id='2594b00f'/>
+ <parameter type-id='da363123'/>
+ <parameter type-id='7292109c'/>
+ <return type-id='27675065'/>
+ </function-type>
<function-type size-in-bits='64' id='5900d865'>
<parameter type-id='e9b5d134'/>
<return type-id='48b5725f'/>
@@ -43253,6 +43729,13 @@
<array-type-def dimensions='1' type-id='a84c031d' size-in-bits='480' id='59e5814b'>
<subrange length='60' type-id='7ff19f0f' id='b114e3c3'/>
</array-type-def>
+ <function-type size-in-bits='64' id='59e6969a'>
+ <parameter type-id='f41a0030'/>
+ <parameter type-id='bc40b4a3'/>
+ <parameter type-id='5799dc94'/>
+ <parameter type-id='1f37a7f4'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<enum-decl name='nl802154_cca_modes' filepath='include/net/nl802154.h' line='235' column='1' id='59ec32df'>
<underlying-type type-id='9cac1fee'/>
<enumerator name='__NL802154_CCA_INVALID' value='0'/>
@@ -45679,6 +46162,20 @@
<array-type-def dimensions='1' type-id='5d633b6b' size-in-bits='15360' id='5e28cc39'>
<subrange length='2' type-id='7ff19f0f' id='52efc4ef'/>
</array-type-def>
+ <class-decl name='devlink_region_ops' size-in-bits='256' is-struct='yes' visibility='default' filepath='include/net/devlink.h' line='661' column='1' id='5e2a7612'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='name' type-id='80f4b756' visibility='default' filepath='include/net/devlink.h' line='662' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='destructor' type-id='b7f9d8e6' visibility='default' filepath='include/net/devlink.h' line='663' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='snapshot' type-id='91a773cc' visibility='default' filepath='include/net/devlink.h' line='664' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='priv' type-id='eaa32e2f' visibility='default' filepath='include/net/devlink.h' line='668' column='1'/>
+ </data-member>
+ </class-decl>
<class-decl name='v4l2_buffer' size-in-bits='704' is-struct='yes' visibility='default' filepath='include/uapi/linux/videodev2.h' line='1037' column='1' id='5e2fd874'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='index' type-id='3f1a6b60' visibility='default' filepath='include/uapi/linux/videodev2.h' line='1038' column='1'/>
@@ -45999,6 +46496,13 @@
<return type-id='95e97e5e'/>
</function-type>
<pointer-type-def type-id='6ef54783' size-in-bits='64' id='5ec5a5df'/>
+ <function-type size-in-bits='64' id='5ed2cb86'>
+ <parameter type-id='f41a0030'/>
+ <parameter type-id='94a2b0dd'/>
+ <parameter type-id='246c18a6'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<pointer-type-def type-id='226db88f' size-in-bits='64' id='5ed4fd63'/>
<class-decl name='cea_sad' size-in-bits='32' is-struct='yes' visibility='default' filepath='include/drm/drm_edid.h' line='363' column='1' id='5ee42ab3'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -46416,6 +46920,7 @@
<var-decl name='mnt_id' type-id='91ce1af9' visibility='default' filepath='include/linux/stat.h' line='52' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='310f54fd' size-in-bits='64' id='5f5ca3c1'/>
<class-decl name='btf_type' size-in-bits='96' is-struct='yes' visibility='default' filepath='include/uapi/linux/btf.h' line='31' column='1' id='5f6b1830'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='name_off' type-id='3f1a6b60' visibility='default' filepath='include/uapi/linux/btf.h' line='32' column='1'/>
@@ -47104,7 +47609,7 @@
<pointer-type-def type-id='80b664d7' size-in-bits='64' id='60eba7df'/>
<class-decl name='lockref' size-in-bits='64' is-struct='yes' visibility='default' filepath='include/linux/lockref.h' line='25' column='1' id='60efdfd3'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='' type-id='ac5ab63d' visibility='default' filepath='include/linux/lockref.h' line='26' column='1'/>
+ <var-decl name='' type-id='ac5ab63e' visibility='default' filepath='include/linux/lockref.h' line='26' column='1'/>
</data-member>
</class-decl>
<class-decl name='drm_plane_funcs' size-in-bits='832' is-struct='yes' visibility='default' filepath='include/drm/drm_plane.h' line='271' column='1' id='60eff7ff'>
@@ -47610,6 +48115,7 @@
<array-type-def dimensions='1' type-id='f22a8abb' size-in-bits='32768' id='61cd76ae'>
<subrange length='512' type-id='7ff19f0f' id='c11630dd'/>
</array-type-def>
+ <pointer-type-def type-id='2acc6e28' size-in-bits='64' id='61d12d26'/>
<array-type-def dimensions='1' type-id='2f162548' size-in-bits='7712' id='61d4b112'>
<subrange length='241' type-id='7ff19f0f' id='0a5e8b06'/>
</array-type-def>
@@ -47816,7 +48322,7 @@
<pointer-type-def type-id='12f283a5' size-in-bits='64' id='62c51a1d'/>
<class-decl name='vm_area_struct' size-in-bits='1856' is-struct='yes' visibility='default' filepath='include/linux/mm_types.h' line='336' column='1' id='62c85860'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='' type-id='ac5ab646' visibility='default' filepath='include/linux/mm_types.h' line='339' column='1'/>
+ <var-decl name='' type-id='ac5ab647' visibility='default' filepath='include/linux/mm_types.h' line='339' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='256'>
<var-decl name='vm_rb' type-id='2a8a6332' visibility='default' filepath='include/linux/mm_types.h' line='352' column='1'/>
@@ -47834,7 +48340,7 @@
<var-decl name='vm_flags' type-id='7359adad' visibility='default' filepath='include/linux/mm_types.h' line='371' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='704'>
- <var-decl name='' type-id='ac5ab647' visibility='default' filepath='include/linux/mm_types.h' line='381' column='1'/>
+ <var-decl name='' type-id='ac5ab648' visibility='default' filepath='include/linux/mm_types.h' line='381' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='960'>
<var-decl name='anon_vma_chain' type-id='72f469ec' visibility='default' filepath='include/linux/mm_types.h' line='399' column='1'/>
@@ -48415,6 +48921,7 @@
<return type-id='c3082d06'/>
</function-type>
<pointer-type-def type-id='eaa32e2f' size-in-bits='64' id='63e171df'/>
+ <pointer-type-def type-id='847d9553' size-in-bits='64' id='63e6cf23'/>
<typedef-decl name='__kernel_pid_t' type-id='95e97e5e' filepath='include/uapi/asm-generic/posix_types.h' line='28' column='1' id='63eb2bf2'/>
<function-type size-in-bits='64' id='63ecd8bd'>
<parameter type-id='6a54ab42'/>
@@ -48682,6 +49189,26 @@
<subrange length='128' type-id='7ff19f0f' id='1eb1687a'/>
</array-type-def>
<typedef-decl name='poll_queue_proc' type-id='4aecccbd' filepath='include/linux/poll.h' line='37' column='1' id='650104ba'/>
+ <class-decl name='devlink_port_attrs' size-in-bits='480' is-struct='yes' visibility='default' filepath='include/net/devlink.h' line='124' column='1' id='650485a9'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='split' type-id='f9b06939' visibility='default' filepath='include/net/devlink.h' line='125' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1'>
+ <var-decl name='splittable' type-id='f9b06939' visibility='default' filepath='include/net/devlink.h' line='126' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='32'>
+ <var-decl name='lanes' type-id='19c2251e' visibility='default' filepath='include/net/devlink.h' line='127' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='flavour' type-id='33ffd241' visibility='default' filepath='include/net/devlink.h' line='128' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='96'>
+ <var-decl name='switch_id' type-id='14a30316' visibility='default' filepath='include/net/devlink.h' line='129' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='384'>
+ <var-decl name='' type-id='ac5ab69a' visibility='default' filepath='include/net/devlink.h' line='130' column='1'/>
+ </data-member>
+ </class-decl>
<pointer-type-def type-id='ff1ab2e4' size-in-bits='64' id='65077a4a'/>
<pointer-type-def type-id='bca3f647' size-in-bits='64' id='6507da23'/>
<class-decl name='blk_mq_tag_set' size-in-bits='2368' is-struct='yes' visibility='default' filepath='include/linux/blk-mq.h' line='246' column='1' id='651086d7'>
@@ -48737,6 +49264,13 @@
<var-decl name='tag_list' type-id='72f469ec' visibility='default' filepath='include/linux/blk-mq.h' line='265' column='1'/>
</data-member>
</class-decl>
+ <function-type size-in-bits='64' id='65188add'>
+ <parameter type-id='d4e0eca9'/>
+ <parameter type-id='2d44fb50'/>
+ <parameter type-id='eaa32e2f'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<function-type size-in-bits='64' id='651e027c'>
<parameter type-id='69c138b1'/>
<parameter type-id='4edd56e3'/>
@@ -48834,6 +49368,14 @@
<pointer-type-def type-id='80a367ec' size-in-bits='64' id='65936caa'/>
<pointer-type-def type-id='b9acff95' size-in-bits='64' id='659a1059'/>
<pointer-type-def type-id='f8a88be2' size-in-bits='64' id='65a8a3df'/>
+ <class-decl name='devlink_fmsg' size-in-bits='192' is-struct='yes' visibility='default' filepath='net/core/devlink.c' line='6059' column='1' id='65b792e2'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='item_list' type-id='72f469ec' visibility='default' filepath='net/core/devlink.c' line='6060' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='putting_binary' type-id='b50a4934' visibility='default' filepath='net/core/devlink.c' line='6061' column='1'/>
+ </data-member>
+ </class-decl>
<class-decl name='gnet_dump' size-in-bits='768' is-struct='yes' visibility='default' filepath='include/net/gen_stats.h' line='23' column='1' id='65baad60'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='lock' type-id='cff2d845' visibility='default' filepath='include/net/gen_stats.h' line='24' column='1'/>
@@ -49935,7 +50477,7 @@
<var-decl name='group_info' type-id='383471a1' visibility='default' filepath='include/linux/cred.h' line='147' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1280'>
- <var-decl name='' type-id='ac5ab62f' visibility='default' filepath='include/linux/cred.h' line='149' column='1'/>
+ <var-decl name='' type-id='ac5ab630' visibility='default' filepath='include/linux/cred.h' line='149' column='1'/>
</data-member>
</class-decl>
<class-decl name='thermal_zone_of_device_ops' size-in-bits='576' is-struct='yes' visibility='default' filepath='include/linux/thermal.h' line='324' column='1' id='67409b07'>
@@ -50039,6 +50581,13 @@
<qualified-type-def type-id='cd7d3c9d' const='yes' id='67a1c23c'/>
<pointer-type-def type-id='a80d6b6e' size-in-bits='64' id='67a2c0c8'/>
<pointer-type-def type-id='d5551a73' size-in-bits='64' id='67a981e3'/>
+ <enum-decl name='devlink_reload_limit' filepath='include/uapi/linux/devlink.h' line='328' column='1' id='67ab6f39'>
+ <underlying-type type-id='9cac1fee'/>
+ <enumerator name='DEVLINK_RELOAD_LIMIT_UNSPEC' value='0'/>
+ <enumerator name='DEVLINK_RELOAD_LIMIT_NO_RESET' value='1'/>
+ <enumerator name='__DEVLINK_RELOAD_LIMIT_MAX' value='2'/>
+ <enumerator name='DEVLINK_RELOAD_LIMIT_MAX' value='1'/>
+ </enum-decl>
<pointer-type-def type-id='1de2f9c3' size-in-bits='64' id='67ac9797'/>
<pointer-type-def type-id='fd48a067' size-in-bits='64' id='67aca04f'/>
<pointer-type-def type-id='7ac013b4' size-in-bits='64' id='67acad02'/>
@@ -50233,6 +50782,7 @@
</data-member>
</class-decl>
<pointer-type-def type-id='34401d0d' size-in-bits='64' id='67ede465'/>
+ <pointer-type-def type-id='3f4fbc09' size-in-bits='64' id='67efc3a5'/>
<pointer-type-def type-id='514fe525' size-in-bits='64' id='67f526b5'/>
<pointer-type-def type-id='02ee425a' size-in-bits='64' id='67f66cfc'/>
<typedef-decl name='xhci_get_quirks_t' type-id='da11b16a' filepath='drivers/usb/host/xhci.h' line='2107' column='1' id='67f831c0'/>
@@ -50607,7 +51157,7 @@
<var-decl name='pmsr_capa' type-id='5abfac26' visibility='default' filepath='include/net/cfg80211.h' line='5763' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='11520'>
- <var-decl name='tid_config_support' type-id='e7f44075' visibility='default' filepath='include/net/cfg80211.h' line='5768' column='1'/>
+ <var-decl name='tid_config_support' type-id='e7f44076' visibility='default' filepath='include/net/cfg80211.h' line='5768' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='11712'>
<var-decl name='max_data_retry_count' type-id='f9b06939' visibility='default' filepath='include/net/cfg80211.h' line='5770' column='1'/>
@@ -50628,7 +51178,7 @@
<var-decl name='max_num_akm_suites' type-id='1dc6a898' visibility='default' filepath='include/net/cfg80211.h' line='5778' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='11968'>
- <var-decl name='' type-id='ac5ab6a6' visibility='default' filepath='include/net/cfg80211.h' line='5781' column='1'/>
+ <var-decl name='' type-id='ac5ab6a9' visibility='default' filepath='include/net/cfg80211.h' line='5781' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='12032'>
<var-decl name='android_backport_reserved2' type-id='91ce1af9' visibility='default' filepath='include/net/cfg80211.h' line='5782' column='1'/>
@@ -51441,6 +51991,12 @@
<parameter type-id='c484cc9e'/>
<return type-id='26a90f95'/>
</function-type>
+ <function-type size-in-bits='64' id='6a1ac39a'>
+ <parameter type-id='d4e0eca9'/>
+ <parameter type-id='eaa32e2f'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<pointer-type-def type-id='e8854659' size-in-bits='64' id='6a1ad675'/>
<pointer-type-def type-id='1376efc1' size-in-bits='64' id='6a222ecd'/>
<function-type size-in-bits='64' id='6a251384'>
@@ -51731,6 +52287,7 @@
</data-member>
</class-decl>
<pointer-type-def type-id='3e1d184a' size-in-bits='64' id='6aee814c'/>
+ <pointer-type-def type-id='ec84183d' size-in-bits='64' id='6af1ec35'/>
<pointer-type-def type-id='74e7a035' size-in-bits='64' id='6af64a09'/>
<class-decl name='uncached_list' size-in-bits='192' is-struct='yes' visibility='default' filepath='net/ipv6/route.c' line='130' column='1' id='6b1203e5'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -52420,6 +52977,7 @@
</data-member>
</class-decl>
<pointer-type-def type-id='a9c862bf' size-in-bits='64' id='6cd85f13'/>
+ <pointer-type-def type-id='4148c66a' size-in-bits='64' id='6cd929b4'/>
<array-type-def dimensions='1' type-id='88aa5216' size-in-bits='32768' id='6cdfafe7'>
<subrange length='128' type-id='7ff19f0f' id='1eb1687a'/>
</array-type-def>
@@ -52506,6 +53064,7 @@
<var-decl name='cs_was_changed_seq' type-id='f9b06939' visibility='default' filepath='include/linux/timekeeping.h' line='252' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='f3d7314b' size-in-bits='64' id='6d0d8617'/>
<pointer-type-def type-id='9bb659f5' size-in-bits='64' id='6d118cd1'/>
<pointer-type-def type-id='e05187bf' size-in-bits='64' id='6d120807'/>
<pointer-type-def type-id='15d70b96' size-in-bits='64' id='6d1cf440'/>
@@ -53283,6 +53842,11 @@
<array-type-def dimensions='1' type-id='002ac4a6' size-in-bits='1024' id='6f10c3ff'>
<subrange length='128' type-id='7ff19f0f' id='1eb1687a'/>
</array-type-def>
+ <enum-decl name='devlink_dpipe_field_mapping_type' filepath='include/uapi/linux/devlink.h' line='563' column='1' id='6f18b107'>
+ <underlying-type type-id='9cac1fee'/>
+ <enumerator name='DEVLINK_DPIPE_FIELD_MAPPING_TYPE_NONE' value='0'/>
+ <enumerator name='DEVLINK_DPIPE_FIELD_MAPPING_TYPE_IFINDEX' value='1'/>
+ </enum-decl>
<pointer-type-def type-id='7c3a095f' size-in-bits='64' id='6f262307'/>
<pointer-type-def type-id='924e6a9f' size-in-bits='64' id='6f2bf2e3'/>
<function-type size-in-bits='64' id='6f351a96'>
@@ -53870,6 +54434,12 @@
</function-type>
<pointer-type-def type-id='057e4bd2' size-in-bits='64' id='70f0fa74'/>
<pointer-type-def type-id='acfd9368' size-in-bits='64' id='70f1634e'/>
+ <function-type size-in-bits='64' id='70f46c11'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='f0981eeb'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<pointer-type-def type-id='e8a73faf' size-in-bits='64' id='70ff05c7'/>
<pointer-type-def type-id='64588176' size-in-bits='64' id='7106dab8'/>
<function-type size-in-bits='64' id='71099d68'>
@@ -54279,7 +54849,7 @@
</function-type>
<class-decl name='kqid' size-in-bits='64' is-struct='yes' visibility='default' filepath='include/linux/quota.h' line='68' column='1' id='72028e1c'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='' type-id='ac5ab64a' visibility='default' filepath='include/linux/quota.h' line='69' column='1'/>
+ <var-decl name='' type-id='ac5ab64b' visibility='default' filepath='include/linux/quota.h' line='69' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='32'>
<var-decl name='type' type-id='9ff1dafd' visibility='default' filepath='include/linux/quota.h' line='74' column='1'/>
@@ -54510,6 +55080,7 @@
<var-decl name='dev' type-id='fa0b179b' visibility='default' filepath='include/sound/memalloc.h' line='22' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='77dbffe9' size-in-bits='64' id='72539ff9'/>
<qualified-type-def type-id='7124a2a6' const='yes' id='7253d28f'/>
<qualified-type-def type-id='a3119fea' const='yes' id='72546357'/>
<class-decl name='iomap_iter' size-in-bits='1600' is-struct='yes' visibility='default' filepath='include/linux/iomap.h' line='184' column='1' id='7259b630'>
@@ -54965,6 +55536,14 @@
<var-decl name='prev' type-id='e84b031a' visibility='default' filepath='include/linux/types.h' line='179' column='1'/>
</data-member>
</class-decl>
+ <class-decl name='devlink_dev_stats' size-in-bits='384' is-struct='yes' visibility='default' filepath='include/net/devlink.h' line='27' column='1' id='72f47b7c'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='reload_stats' type-id='5867ed7f' visibility='default' filepath='include/net/devlink.h' line='28' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='remote_reload_stats' type-id='5867ed7f' visibility='default' filepath='include/net/devlink.h' line='29' column='1'/>
+ </data-member>
+ </class-decl>
<pointer-type-def type-id='0c71d025' size-in-bits='64' id='72fa5619'/>
<function-type size-in-bits='64' id='72fc7982'>
<parameter type-id='c1547255'/>
@@ -55233,6 +55812,16 @@
<parameter type-id='95e97e5e'/>
<return type-id='48b5725f'/>
</function-type>
+ <function-type size-in-bits='64' id='73629046'>
+ <parameter type-id='d4e0eca9'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
+ <function-type size-in-bits='64' id='7363afc0'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='61d12d26'/>
+ <return type-id='48b5725f'/>
+ </function-type>
<function-type size-in-bits='64' id='7364da7b'>
<parameter type-id='74b427eb'/>
<return type-id='95e97e5e'/>
@@ -55688,6 +56277,7 @@
<enumerator name='L2TP_PWTYPE_IP' value='11'/>
<enumerator name='__L2TP_PWTYPE_MAX' value='12'/>
</enum-decl>
+ <pointer-type-def type-id='e69aabca' size-in-bits='64' id='74912a48'/>
<function-type size-in-bits='64' id='74912d6e'>
<parameter type-id='75ae4804'/>
<parameter type-id='f0981eeb'/>
@@ -56835,6 +57425,7 @@
<var-decl name='up_req_work' type-id='ef9025d0' visibility='default' filepath='include/drm/drm_dp_mst_helper.h' line='761' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='2cb22181' size-in-bits='64' id='77dbffe9'/>
<class-decl name='eventfd_ctx' size-in-bits='384' is-struct='yes' visibility='default' filepath='fs/eventfd.c' line='30' column='1' id='77dc8383'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='kref' type-id='400fb07b' visibility='default' filepath='fs/eventfd.c' line='31' column='1'/>
@@ -57114,6 +57705,20 @@
<return type-id='7359adad'/>
</function-type>
<qualified-type-def type-id='2888d74a' const='yes' id='7893b96a'/>
+ <class-decl name='devlink_dpipe_field' size-in-bits='192' is-struct='yes' visibility='default' filepath='include/net/devlink.h' line='203' column='1' id='78964cd8'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='name' type-id='80f4b756' visibility='default' filepath='include/net/devlink.h' line='204' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='id' type-id='f0981eeb' visibility='default' filepath='include/net/devlink.h' line='205' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='96'>
+ <var-decl name='bitwidth' type-id='f0981eeb' visibility='default' filepath='include/net/devlink.h' line='206' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='mapping_type' type-id='6f18b107' visibility='default' filepath='include/net/devlink.h' line='207' column='1'/>
+ </data-member>
+ </class-decl>
<pointer-type-def type-id='23de1228' size-in-bits='64' id='78965926'/>
<typedef-decl name='__be32' type-id='3f1a6b60' filepath='include/uapi/linux/types.h' line='32' column='1' id='78a133c2'/>
<pointer-type-def type-id='93286cfa' size-in-bits='64' id='78a34b70'/>
@@ -57782,6 +58387,7 @@
</function-type>
<pointer-type-def type-id='8755a6ff' size-in-bits='64' id='7a5054b7'/>
<pointer-type-def type-id='eacd3fb9' size-in-bits='64' id='7a52b9cd'/>
+ <pointer-type-def type-id='58fba0b6' size-in-bits='64' id='7a564208'/>
<class-decl name='v4l2_h264_dpb_entry' size-in-bits='256' is-struct='yes' visibility='default' filepath='include/uapi/linux/v4l2-controls.h' line='1546' column='1' id='7a583acc'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='reference_ts' type-id='d3130597' visibility='default' filepath='include/uapi/linux/v4l2-controls.h' line='1547' column='1'/>
@@ -60597,7 +61203,7 @@
<var-decl name='pud' type-id='af00e73d' visibility='default' filepath='include/linux/mm.h' line='551' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='576'>
- <var-decl name='' type-id='ac5ab63f' visibility='default' filepath='include/linux/mm.h' line='554' column='1'/>
+ <var-decl name='' type-id='ac5ab640' visibility='default' filepath='include/linux/mm.h' line='554' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='640'>
<var-decl name='cow_page' type-id='02f11ed4' visibility='default' filepath='include/linux/mm.h' line='563' column='1'/>
@@ -62781,6 +63387,32 @@
<parameter type-id='d1499e71'/>
<return type-id='95e97e5e'/>
</function-type>
+ <class-decl name='devlink_rate' size-in-bits='640' is-struct='yes' visibility='default' filepath='include/net/devlink.h' line='138' column='1' id='847d9553'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='list' type-id='72f469ec' visibility='default' filepath='include/net/devlink.h' line='139' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='type' type-id='b4e584cb' visibility='default' filepath='include/net/devlink.h' line='140' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='devlink' type-id='e6b84692' visibility='default' filepath='include/net/devlink.h' line='141' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='256'>
+ <var-decl name='priv' type-id='eaa32e2f' visibility='default' filepath='include/net/devlink.h' line='142' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='320'>
+ <var-decl name='tx_share' type-id='91ce1af9' visibility='default' filepath='include/net/devlink.h' line='143' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='384'>
+ <var-decl name='tx_max' type-id='91ce1af9' visibility='default' filepath='include/net/devlink.h' line='144' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='448'>
+ <var-decl name='parent' type-id='63e6cf23' visibility='default' filepath='include/net/devlink.h' line='146' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='512'>
+ <var-decl name='' type-id='ac5ab69b' visibility='default' filepath='include/net/devlink.h' line='147' column='1'/>
+ </data-member>
+ </class-decl>
<pointer-type-def type-id='4950fd30' size-in-bits='64' id='847e6fee'/>
<class-decl name='dma_slave_map' size-in-bits='192' is-struct='yes' visibility='default' filepath='include/linux/dmaengine.h' line='765' column='1' id='848612dc'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -63210,6 +63842,17 @@
<var-decl name='prioidx' type-id='1dc6a898' visibility='default' filepath='include/linux/cgroup-defs.h' line='768' column='1'/>
</data-member>
</class-decl>
+ <class-decl name='rchan_callbacks' size-in-bits='192' is-struct='yes' visibility='default' filepath='include/linux/relay.h' line='80' column='1' id='854c671a'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='subbuf_start' type-id='89d4fdc8' visibility='default' filepath='include/linux/relay.h' line='101' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='create_buf_file' type-id='7a564208' visibility='default' filepath='include/linux/relay.h' line='131' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='remove_buf_file' type-id='6241aa4f' visibility='default' filepath='include/linux/relay.h' line='149' column='1'/>
+ </data-member>
+ </class-decl>
<qualified-type-def type-id='2a8a6332' const='yes' id='8552664d'/>
<pointer-type-def type-id='4a078c54' size-in-bits='64' id='85535682'/>
<pointer-type-def type-id='d52c7591' size-in-bits='64' id='855e3679'/>
@@ -64994,6 +65637,12 @@
</data-member>
</class-decl>
<qualified-type-def type-id='c2840192' const='yes' id='89990402'/>
+ <function-type size-in-bits='64' id='899d22e6'>
+ <parameter type-id='f41a0030'/>
+ <parameter type-id='435ed9ca'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<class-decl name='component_ops' size-in-bits='128' is-struct='yes' visibility='default' filepath='include/linux/component.h' line='16' column='1' id='89a1ee2b'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='bind' type-id='3385b72d' visibility='default' filepath='include/linux/component.h' line='23' column='1'/>
@@ -65155,6 +65804,7 @@
<var-decl name='okfn' type-id='0023218e' visibility='default' filepath='include/linux/netfilter.h' line='75' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='f4753d8e' size-in-bits='64' id='89d4fdc8'/>
<class-decl name='nlattr' size-in-bits='32' is-struct='yes' visibility='default' filepath='include/uapi/linux/netlink.h' line='214' column='1' id='89d7cb48'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='nla_len' type-id='d315442e' visibility='default' filepath='include/uapi/linux/netlink.h' line='215' column='1'/>
@@ -65526,7 +66176,7 @@
<var-decl name='num_elems' type-id='2f162548' visibility='default' filepath='include/uapi/sound/asoc.h' line='227' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='96'>
- <var-decl name='' type-id='ac5ab6aa' visibility='default' filepath='include/uapi/sound/asoc.h' line='228' column='1'/>
+ <var-decl name='' type-id='ac5ab6ad' visibility='default' filepath='include/uapi/sound/asoc.h' line='228' column='1'/>
</data-member>
</class-decl>
<pointer-type-def type-id='49178f86' size-in-bits='64' id='8a47abc3'/>
@@ -66147,6 +66797,15 @@
<pointer-type-def type-id='749ee287' size-in-bits='64' id='8bdbbb63'/>
<pointer-type-def type-id='9c267c11' size-in-bits='64' id='8bf3cff5'/>
<pointer-type-def type-id='5b653fc9' size-in-bits='64' id='8bf48c31'/>
+ <function-type size-in-bits='64' id='8bf54ce9'>
+ <parameter type-id='f41a0030'/>
+ <parameter type-id='f0981eeb'/>
+ <parameter type-id='1dc6a898'/>
+ <parameter type-id='b4c4f641'/>
+ <parameter type-id='26d4d46f'/>
+ <parameter type-id='f9409001'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<pointer-type-def type-id='1f13c53a' size-in-bits='64' id='8bf55d78'/>
<pointer-type-def type-id='94d117ca' size-in-bits='64' id='8bf6d789'/>
<enum-decl name='clk_gating_state' filepath='drivers/scsi/ufs/ufshcd.h' line='373' column='1' id='8bfed557'>
@@ -66274,6 +66933,7 @@
</enum-decl>
<pointer-type-def type-id='b32a1711' size-in-bits='64' id='8c4c4029'/>
<pointer-type-def type-id='45af6e9d' size-in-bits='64' id='8c4ea251'/>
+ <pointer-type-def type-id='da363123' size-in-bits='64' id='8c4f312b'/>
<pointer-type-def type-id='8870610f' size-in-bits='64' id='8c63346c'/>
<class-decl name='iio_dev' size-in-bits='8768' is-struct='yes' visibility='default' filepath='include/linux/iio/iio.h' line='516' column='1' id='8c644de4'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -67065,7 +67725,7 @@
<var-decl name='nr_range' type-id='95e97e5e' visibility='default' filepath='include/linux/memremap.h' line='119' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1088'>
- <var-decl name='' type-id='ac5ab63e' visibility='default' filepath='include/linux/memremap.h' line='120' column='1'/>
+ <var-decl name='' type-id='ac5ab63f' visibility='default' filepath='include/linux/memremap.h' line='120' column='1'/>
</data-member>
</class-decl>
<pointer-type-def type-id='2f61a822' size-in-bits='64' id='8e5a8430'/>
@@ -67546,6 +68206,13 @@
<var-decl name='rcu' type-id='e3d8ce29' visibility='default' filepath='include/net/if_inet6.h' line='101' column='1'/>
</data-member>
</class-decl>
+ <function-type size-in-bits='64' id='8f76da5a'>
+ <parameter type-id='f41a0030'/>
+ <parameter type-id='bbaf3419'/>
+ <parameter type-id='95e97e5e'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<pointer-type-def type-id='7b76bae4' size-in-bits='64' id='8f8224f6'/>
<class-decl name='module_attribute' size-in-bits='448' is-struct='yes' visibility='default' filepath='include/linux/module.h' line='54' column='1' id='8f90cd2a'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -67570,7 +68237,7 @@
<typedef-decl name='uint32_t' type-id='19c2251e' filepath='include/linux/types.h' line='104' column='1' id='8f92235e'/>
<class-decl name='flow_dissector_key_ports' size-in-bits='32' is-struct='yes' visibility='default' filepath='include/net/flow_dissector.h' line='171' column='1' id='8f96e917'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='' type-id='ac5ab69c' visibility='default' filepath='include/net/flow_dissector.h' line='172' column='1'/>
+ <var-decl name='' type-id='ac5ab69f' visibility='default' filepath='include/net/flow_dissector.h' line='172' column='1'/>
</data-member>
</class-decl>
<class-decl name='netns_can' size-in-bits='1472' is-struct='yes' visibility='default' filepath='include/net/netns/can.h' line='16' column='1' id='8f9898ce'>
@@ -67626,6 +68293,7 @@
<var-decl name='android_kabi_reserved1' type-id='91ce1af9' visibility='default' filepath='include/net/netns/can.h' line='40' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='59e6969a' size-in-bits='64' id='8f9a9374'/>
<function-type size-in-bits='64' id='8f9ed095'>
<parameter type-id='4be14597'/>
<parameter type-id='cb1156c4'/>
@@ -68285,6 +68953,7 @@
</function-type>
<qualified-type-def type-id='d2613fd6' const='yes' id='904f813f'/>
<pointer-type-def type-id='406e1a09' size-in-bits='64' id='90532519'/>
+ <pointer-type-def type-id='c7cd67fd' size-in-bits='64' id='9073a8fe'/>
<pointer-type-def type-id='dbc9a936' size-in-bits='64' id='90956edc'/>
<function-type size-in-bits='64' id='9097330a'>
<parameter type-id='a05f1ecd'/>
@@ -68928,6 +69597,7 @@
<var-decl name='extra2' type-id='eaa32e2f' visibility='default' filepath='include/linux/sysctl.h' line='133' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='f9ec7b52' size-in-bits='64' id='91a773cc'/>
<function-type size-in-bits='64' id='91b0693b'>
<parameter type-id='7e666abe'/>
<parameter type-id='07751825'/>
@@ -69345,6 +70015,7 @@
<var-decl name='value' type-id='7f84eb57' visibility='default' filepath='include/uapi/sound/compress_offload.h' line='144' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='058d675d' size-in-bits='64' id='92f3e2f1'/>
<pointer-type-def type-id='b947c5cd' size-in-bits='64' id='92fc8aa5'/>
<pointer-type-def type-id='0a38a8f0' size-in-bits='64' id='93097cd2'/>
<array-type-def dimensions='1' type-id='f9b06939' size-in-bits='24' id='930ea9f9'>
@@ -69461,6 +70132,7 @@
</function-type>
<pointer-type-def type-id='b5a731bc' size-in-bits='64' id='93762a0a'/>
<pointer-type-def type-id='4187a976' size-in-bits='64' id='9381c60c'/>
+ <pointer-type-def type-id='25270794' size-in-bits='64' id='9385e4a6'/>
<function-type size-in-bits='64' id='9386c3d1'>
<parameter type-id='77e79a4b'/>
<parameter type-id='f0981eeb'/>
@@ -70017,6 +70689,7 @@
</data-member>
</class-decl>
<class-decl name='scsi_host_cmd_pool' is-struct='yes' visibility='default' is-declaration-only='yes' id='94982f58'/>
+ <pointer-type-def type-id='435ed9ca' size-in-bits='64' id='94a2b0dd'/>
<pointer-type-def type-id='83f41bec' size-in-bits='64' id='94aa3aee'/>
<class-decl name='dbs_data' size-in-bits='1600' is-struct='yes' visibility='default' filepath='drivers/cpufreq/cpufreq_governor.h' line='38' column='1' id='94ac9155'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -70325,6 +70998,7 @@
</data-member>
</class-decl>
<pointer-type-def type-id='48288128' size-in-bits='64' id='952cef4e'/>
+ <pointer-type-def type-id='2123ae44' size-in-bits='64' id='952f4d6e'/>
<pointer-type-def type-id='00e3a6d4' size-in-bits='64' id='95316552'/>
<pointer-type-def type-id='29964e7f' size-in-bits='64' id='95325033'/>
<class-decl name='uart_ops' size-in-bits='1600' is-struct='yes' visibility='default' filepath='include/linux/serial_core.h' line='39' column='1' id='95388a16'>
@@ -71183,7 +71857,7 @@
</function-type>
<class-decl name='nf_conntrack_tuple_mask' size-in-bits='160' is-struct='yes' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='75' column='1' id='97e29523'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='src' type-id='e7f44056' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='79' column='1'/>
+ <var-decl name='src' type-id='e7f44057' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='79' column='1'/>
</data-member>
</class-decl>
<function-type size-in-bits='64' id='97e3fb6c'>
@@ -71276,7 +71950,7 @@
<var-decl name='src' type-id='bd087e00' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='38' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='160'>
- <var-decl name='dst' type-id='e7f44052' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='72' column='1'/>
+ <var-decl name='dst' type-id='e7f44053' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='72' column='1'/>
</data-member>
</class-decl>
<pointer-type-def type-id='bd667b9e' size-in-bits='64' id='98073610'/>
@@ -71669,6 +72343,7 @@
<parameter type-id='7359adad'/>
<return type-id='95e97e5e'/>
</function-type>
+ <pointer-type-def type-id='f7a449db' size-in-bits='64' id='989875ef'/>
<class-decl name='bsg_device' is-struct='yes' visibility='default' is-declaration-only='yes' id='989ec392'/>
<pointer-type-def type-id='0477141b' size-in-bits='64' id='98a3b427'/>
<function-type size-in-bits='64' id='98aa4684'>
@@ -71739,6 +72414,7 @@
</function-type>
<pointer-type-def type-id='66bc63b4' size-in-bits='64' id='98d7a132'/>
<pointer-type-def type-id='05cc5338' size-in-bits='64' id='98dbb7da'/>
+ <pointer-type-def type-id='4e6b6ff6' size-in-bits='64' id='98dbe63c'/>
<pointer-type-def type-id='457c9dbc' size-in-bits='64' id='98dc4446'/>
<pointer-type-def type-id='38f18858' size-in-bits='64' id='98dd23ae'/>
<class-decl name='power_supply_resistance_temp_table' size-in-bits='64' is-struct='yes' visibility='default' filepath='include/linux/power_supply.h' line='351' column='1' id='98e1bfb4'>
@@ -71769,7 +72445,7 @@
<var-decl name='state' type-id='5d1a5bc7' visibility='default' filepath='include/linux/uprobes.h' line='62' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='' type-id='ac5ab64f' visibility='default' filepath='include/linux/uprobes.h' line='64' column='1'/>
+ <var-decl name='' type-id='ac5ab650' visibility='default' filepath='include/linux/uprobes.h' line='64' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='256'>
<var-decl name='active_uprobe' type-id='57376310' visibility='default' filepath='include/linux/uprobes.h' line='76' column='1'/>
@@ -71856,6 +72532,32 @@
<var-decl name='msi_index' type-id='1dc6a898' visibility='default' filepath='include/linux/msi.h' line='86' column='1'/>
</data-member>
</class-decl>
+ <class-decl name='devlink_port_new_attrs' size-in-bits='160' is-struct='yes' visibility='default' filepath='include/net/devlink.h' line='178' column='1' id='993e7488'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='flavour' type-id='33ffd241' visibility='default' filepath='include/net/devlink.h' line='179' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='32'>
+ <var-decl name='port_index' type-id='f0981eeb' visibility='default' filepath='include/net/devlink.h' line='180' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='controller' type-id='19c2251e' visibility='default' filepath='include/net/devlink.h' line='181' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='96'>
+ <var-decl name='sfnum' type-id='19c2251e' visibility='default' filepath='include/net/devlink.h' line='182' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='pfnum' type-id='1dc6a898' visibility='default' filepath='include/net/devlink.h' line='183' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='144'>
+ <var-decl name='port_index_valid' type-id='f9b06939' visibility='default' filepath='include/net/devlink.h' line='184' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='145'>
+ <var-decl name='controller_valid' type-id='f9b06939' visibility='default' filepath='include/net/devlink.h' line='185' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='146'>
+ <var-decl name='sfnum_valid' type-id='f9b06939' visibility='default' filepath='include/net/devlink.h' line='186' column='1'/>
+ </data-member>
+ </class-decl>
<function-type size-in-bits='64' id='99438dcd'>
<parameter type-id='5771c601'/>
<return type-id='95e97e5e'/>
@@ -71912,6 +72614,7 @@
<parameter type-id='e68e04c1'/>
<return type-id='95e97e5e'/>
</function-type>
+ <pointer-type-def type-id='d242480c' size-in-bits='64' id='99794e5a'/>
<pointer-type-def type-id='3e02e52d' size-in-bits='64' id='997bd29d'/>
<pointer-type-def type-id='8ca90cbf' size-in-bits='64' id='997f6223'/>
<function-type size-in-bits='64' id='99803d40'>
@@ -71990,6 +72693,20 @@
</data-member>
</class-decl>
<pointer-type-def type-id='86768fbb' size-in-bits='64' id='99dc8ee7'/>
+ <class-decl name='devlink_port_pci_vf_attrs' size-in-bits='96' is-struct='yes' visibility='default' filepath='include/net/devlink.h' line='91' column='1' id='99dcb195'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='controller' type-id='19c2251e' visibility='default' filepath='include/net/devlink.h' line='92' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='32'>
+ <var-decl name='pf' type-id='1dc6a898' visibility='default' filepath='include/net/devlink.h' line='93' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='48'>
+ <var-decl name='vf' type-id='1dc6a898' visibility='default' filepath='include/net/devlink.h' line='94' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='external' type-id='f9b06939' visibility='default' filepath='include/net/devlink.h' line='95' column='1'/>
+ </data-member>
+ </class-decl>
<pointer-type-def type-id='de28612c' size-in-bits='64' id='99dd2b5e'/>
<pointer-type-def type-id='f58c1a1b' size-in-bits='64' id='99dd37d7'/>
<qualified-type-def type-id='9ad54c6a' const='yes' id='99e9d9d9'/>
@@ -74547,6 +75264,20 @@
</data-member>
</class-decl>
<pointer-type-def type-id='165b46a0' size-in-bits='64' id='9f403612'/>
+ <class-decl name='devlink_port_region_ops' size-in-bits='256' is-struct='yes' visibility='default' filepath='include/net/devlink.h' line='681' column='1' id='9f48327c'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='name' type-id='80f4b756' visibility='default' filepath='include/net/devlink.h' line='682' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='destructor' type-id='b7f9d8e6' visibility='default' filepath='include/net/devlink.h' line='683' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='snapshot' type-id='8f9a9374' visibility='default' filepath='include/net/devlink.h' line='684' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='priv' type-id='eaa32e2f' visibility='default' filepath='include/net/devlink.h' line='688' column='1'/>
+ </data-member>
+ </class-decl>
<pointer-type-def type-id='933375ec' size-in-bits='64' id='9f548f9a'/>
<function-type size-in-bits='64' id='9f57d337'>
<parameter type-id='3e31633b'/>
@@ -75349,6 +76080,12 @@
<enumerator name='UIC_LINK_BROKEN_STATE' value='3'/>
</enum-decl>
<typedef-decl name='clockid_t' type-id='7eb128d4' filepath='include/linux/types.h' line='27' column='1' id='a1c3b834'/>
+ <function-type size-in-bits='64' id='a1d0bf0a'>
+ <parameter type-id='63e6cf23'/>
+ <parameter type-id='eaa32e2f'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<pointer-type-def type-id='1f063fe1' size-in-bits='64' id='a1d66c91'/>
<function-type size-in-bits='64' id='a1e5b57e'>
<parameter type-id='95e97e5e'/>
@@ -75863,10 +76600,10 @@
<var-decl name='flags' type-id='7359adad' visibility='default' filepath='include/linux/mm_types.h' line='76' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='' type-id='ac5ab640' visibility='default' filepath='include/linux/mm_types.h' line='84' column='1'/>
+ <var-decl name='' type-id='ac5ab641' visibility='default' filepath='include/linux/mm_types.h' line='84' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='384'>
- <var-decl name='' type-id='ac5ab641' visibility='default' filepath='include/linux/mm_types.h' line='202' column='1'/>
+ <var-decl name='' type-id='ac5ab642' visibility='default' filepath='include/linux/mm_types.h' line='202' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='416'>
<var-decl name='_refcount' type-id='49178f86' visibility='default' filepath='include/linux/mm_types.h' line='222' column='1'/>
@@ -76898,6 +77635,13 @@
<pointer-type-def type-id='111ab5a4' size-in-bits='64' id='a4e2d046'/>
<pointer-type-def type-id='3a0b2d1e' size-in-bits='64' id='a4e9cbb0'/>
<pointer-type-def type-id='c9a29512' size-in-bits='64' id='a4f4a514'/>
+ <function-type size-in-bits='64' id='a4fae1a3'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='3bf96ea9'/>
+ <parameter type-id='5799dc94'/>
+ <parameter type-id='807869d3'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<qualified-type-def type-id='1779ab9d' const='yes' id='a4feac5a'/>
<class-decl name='perf_raw_frag' size-in-bits='224' is-struct='yes' visibility='default' filepath='include/linux/perf_event.h' line='78' column='1' id='a5007ad0'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -77016,6 +77760,11 @@
<subrange length='infinite' type-id='7ff19f0f' id='031f2035'/>
</array-type-def>
<pointer-type-def type-id='3ad5d94d' size-in-bits='64' id='a5263fbd'/>
+ <function-type size-in-bits='64' id='a5287adb'>
+ <parameter type-id='f41a0030'/>
+ <parameter type-id='b67ca2c0'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<class-decl name='pwm_capture' size-in-bits='64' is-struct='yes' visibility='default' filepath='include/linux/pwm.h' line='327' column='1' id='a52958fa'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='period' type-id='f0981eeb' visibility='default' filepath='include/linux/pwm.h' line='328' column='1'/>
@@ -77141,6 +77890,20 @@
<pointer-type-def type-id='26e73b36' size-in-bits='64' id='a5896095'/>
<pointer-type-def type-id='ff7ec25b' size-in-bits='64' id='a58c17e3'/>
<pointer-type-def type-id='080ce95f' size-in-bits='64' id='a58e905b'/>
+ <class-decl name='devlink_trap_group' size-in-bits='128' is-struct='yes' visibility='default' filepath='include/net/devlink.h' line='773' column='1' id='a59727b2'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='name' type-id='80f4b756' visibility='default' filepath='include/net/devlink.h' line='774' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='id' type-id='1dc6a898' visibility='default' filepath='include/net/devlink.h' line='775' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='80'>
+ <var-decl name='generic' type-id='b50a4934' visibility='default' filepath='include/net/devlink.h' line='776' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='96'>
+ <var-decl name='init_policer_id' type-id='19c2251e' visibility='default' filepath='include/net/devlink.h' line='777' column='1'/>
+ </data-member>
+ </class-decl>
<class-decl name='binder_node' size-in-bits='1024' is-struct='yes' visibility='default' filepath='drivers/android/binder_internal.h' line='232' column='1' id='a59e83d6'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='debug_id' type-id='95e97e5e' visibility='default' filepath='drivers/android/binder_internal.h' line='233' column='1'/>
@@ -78028,6 +78791,161 @@
</data-member>
</class-decl>
<pointer-type-def type-id='4e7ef9a4' size-in-bits='64' id='a75080c6'/>
+ <class-decl name='devlink_ops' size-in-bits='3264' is-struct='yes' visibility='default' filepath='include/net/devlink.h' line='1227' column='1' id='a751a5e7'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='supported_flash_update_params' type-id='19c2251e' visibility='default' filepath='include/net/devlink.h' line='1233' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='reload_actions' type-id='7359adad' visibility='default' filepath='include/net/devlink.h' line='1234' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='reload_limits' type-id='7359adad' visibility='default' filepath='include/net/devlink.h' line='1235' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='reload_down' type-id='4974eb6b' visibility='default' filepath='include/net/devlink.h' line='1236' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='256'>
+ <var-decl name='reload_up' type-id='536610f0' visibility='default' filepath='include/net/devlink.h' line='1240' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='320'>
+ <var-decl name='port_type_set' type-id='495e518f' visibility='default' filepath='include/net/devlink.h' line='1243' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='384'>
+ <var-decl name='port_split' type-id='989875ef' visibility='default' filepath='include/net/devlink.h' line='1245' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='448'>
+ <var-decl name='port_unsplit' type-id='bc6bfb85' visibility='default' filepath='include/net/devlink.h' line='1247' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='512'>
+ <var-decl name='sb_pool_get' type-id='51cd4538' visibility='default' filepath='include/net/devlink.h' line='1249' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='576'>
+ <var-decl name='sb_pool_set' type-id='3c1aba32' visibility='default' filepath='include/net/devlink.h' line='1252' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='640'>
+ <var-decl name='sb_port_pool_get' type-id='e7af4529' visibility='default' filepath='include/net/devlink.h' line='1256' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='704'>
+ <var-decl name='sb_port_pool_set' type-id='32ea7cc1' visibility='default' filepath='include/net/devlink.h' line='1259' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='768'>
+ <var-decl name='sb_tc_pool_bind_get' type-id='0cc3e605' visibility='default' filepath='include/net/devlink.h' line='1262' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='832'>
+ <var-decl name='sb_tc_pool_bind_set' type-id='9385e4a6' visibility='default' filepath='include/net/devlink.h' line='1267' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='896'>
+ <var-decl name='sb_occ_snapshot' type-id='6cd929b4' visibility='default' filepath='include/net/devlink.h' line='1273' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='960'>
+ <var-decl name='sb_occ_max_clear' type-id='6cd929b4' visibility='default' filepath='include/net/devlink.h' line='1275' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1024'>
+ <var-decl name='sb_occ_port_pool_get' type-id='49d577e9' visibility='default' filepath='include/net/devlink.h' line='1277' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1088'>
+ <var-decl name='sb_occ_tc_port_bind_get' type-id='fc7390cb' visibility='default' filepath='include/net/devlink.h' line='1280' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1152'>
+ <var-decl name='eswitch_mode_get' type-id='40d29418' visibility='default' filepath='include/net/devlink.h' line='1286' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1216'>
+ <var-decl name='eswitch_mode_set' type-id='283b1276' visibility='default' filepath='include/net/devlink.h' line='1287' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1280'>
+ <var-decl name='eswitch_inline_mode_get' type-id='459bda15' visibility='default' filepath='include/net/devlink.h' line='1289' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1344'>
+ <var-decl name='eswitch_inline_mode_set' type-id='d27bca1f' visibility='default' filepath='include/net/devlink.h' line='1290' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1408'>
+ <var-decl name='eswitch_encap_mode_get' type-id='fe18af5d' visibility='default' filepath='include/net/devlink.h' line='1292' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1472'>
+ <var-decl name='eswitch_encap_mode_set' type-id='eed59f13' visibility='default' filepath='include/net/devlink.h' line='1294' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1536'>
+ <var-decl name='info_get' type-id='10f21fe6' visibility='default' filepath='include/net/devlink.h' line='1297' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1600'>
+ <var-decl name='flash_update' type-id='2e9bdf5a' visibility='default' filepath='include/net/devlink.h' line='1306' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1664'>
+ <var-decl name='trap_init' type-id='952f4d6e' visibility='default' filepath='include/net/devlink.h' line='1317' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1728'>
+ <var-decl name='trap_fini' type-id='6d0d8617' visibility='default' filepath='include/net/devlink.h' line='1325' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1792'>
+ <var-decl name='trap_action_set' type-id='c1d0203a' visibility='default' filepath='include/net/devlink.h' line='1330' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1856'>
+ <var-decl name='trap_group_init' type-id='b5c09288' visibility='default' filepath='include/net/devlink.h' line='1340' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1920'>
+ <var-decl name='trap_group_set' type-id='b7865176' visibility='default' filepath='include/net/devlink.h' line='1348' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1984'>
+ <var-decl name='trap_group_action_set' type-id='f1bf2356' visibility='default' filepath='include/net/devlink.h' line='1358' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2048'>
+ <var-decl name='trap_drop_counter_get' type-id='5f5ca3c1' visibility='default' filepath='include/net/devlink.h' line='1369' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2112'>
+ <var-decl name='trap_policer_init' type-id='67efc3a5' visibility='default' filepath='include/net/devlink.h' line='1378' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2176'>
+ <var-decl name='trap_policer_fini' type-id='fd54eeba' visibility='default' filepath='include/net/devlink.h' line='1386' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2240'>
+ <var-decl name='trap_policer_set' type-id='0d5afeb0' visibility='default' filepath='include/net/devlink.h' line='1391' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2304'>
+ <var-decl name='trap_policer_counter_get' type-id='d96c7ef8' visibility='default' filepath='include/net/devlink.h' line='1401' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2368'>
+ <var-decl name='port_function_hw_addr_get' type-id='92f3e2f1' visibility='default' filepath='include/net/devlink.h' line='1413' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2432'>
+ <var-decl name='port_function_hw_addr_set' type-id='03a480ac' visibility='default' filepath='include/net/devlink.h' line='1423' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2496'>
+ <var-decl name='port_new' type-id='58251917' visibility='default' filepath='include/net/devlink.h' line='1444' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2560'>
+ <var-decl name='port_del' type-id='bc6bfb85' visibility='default' filepath='include/net/devlink.h' line='1465' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2624'>
+ <var-decl name='port_fn_state_get' type-id='454b4728' visibility='default' filepath='include/net/devlink.h' line='1479' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2688'>
+ <var-decl name='port_fn_state_set' type-id='3b66ebb0' visibility='default' filepath='include/net/devlink.h' line='1494' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2752'>
+ <var-decl name='rate_leaf_tx_share_set' type-id='c33b00da' visibility='default' filepath='include/net/devlink.h' line='1501' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2816'>
+ <var-decl name='rate_leaf_tx_max_set' type-id='c33b00da' visibility='default' filepath='include/net/devlink.h' line='1503' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2880'>
+ <var-decl name='rate_node_tx_share_set' type-id='c33b00da' visibility='default' filepath='include/net/devlink.h' line='1505' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2944'>
+ <var-decl name='rate_node_tx_max_set' type-id='c33b00da' visibility='default' filepath='include/net/devlink.h' line='1507' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='3008'>
+ <var-decl name='rate_node_new' type-id='d19d1bee' visibility='default' filepath='include/net/devlink.h' line='1509' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='3072'>
+ <var-decl name='rate_node_del' type-id='22c88c44' visibility='default' filepath='include/net/devlink.h' line='1511' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='3136'>
+ <var-decl name='rate_leaf_parent_set' type-id='03388cec' visibility='default' filepath='include/net/devlink.h' line='1513' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='3200'>
+ <var-decl name='rate_node_parent_set' type-id='03388cec' visibility='default' filepath='include/net/devlink.h' line='1517' column='1'/>
+ </data-member>
+ </class-decl>
<class-decl name='perf_event_mmap_page' size-in-bits='8704' is-struct='yes' visibility='default' filepath='include/uapi/linux/perf_event.h' line='516' column='1' id='a752caf1'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='version' type-id='3f1a6b60' visibility='default' filepath='include/uapi/linux/perf_event.h' line='517' column='1'/>
@@ -79704,7 +80622,7 @@
<var-decl name='fsid' type-id='ac895711' visibility='default' filepath='include/linux/fsnotify_backend.h' line='356' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
- <var-decl name='' type-id='ac5ab654' visibility='default' filepath='include/linux/fsnotify_backend.h' line='357' column='1'/>
+ <var-decl name='' type-id='ac5ab62b' visibility='default' filepath='include/linux/fsnotify_backend.h' line='357' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
<var-decl name='list' type-id='e151255a' visibility='default' filepath='include/linux/fsnotify_backend.h' line='363' column='1'/>
@@ -80206,7 +81124,7 @@
<var-decl name='offline_node' type-id='72f469ec' visibility='default' filepath='include/linux/backing-dev-defs.h' line='161' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='6720'>
- <var-decl name='' type-id='ac5ab653' visibility='default' filepath='include/linux/backing-dev-defs.h' line='163' column='1'/>
+ <var-decl name='' type-id='ac5ab654' visibility='default' filepath='include/linux/backing-dev-defs.h' line='163' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='7104'>
<var-decl name='android_kabi_reserved1' type-id='91ce1af9' visibility='default' filepath='include/linux/backing-dev-defs.h' line='169' column='1'/>
@@ -81904,7 +82822,15 @@
<var-decl name='mnt_umount' type-id='03a4a074' visibility='default' filepath='fs/mount.h' line='68' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='fs/proc/internal.h' line='42' column='1' id='ac5ab62b'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/fsnotify_backend.h' line='357' column='1' id='ac5ab62b'>
+ <data-member access='public'>
+ <var-decl name='obj' type-id='c66f5ec5' visibility='default' filepath='include/linux/fsnotify_backend.h' line='359' column='1'/>
+ </data-member>
+ <data-member access='public'>
+ <var-decl name='destroy_next' type-id='994d9d61' visibility='default' filepath='include/linux/fsnotify_backend.h' line='361' column='1'/>
+ </data-member>
+ </union-decl>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='fs/proc/internal.h' line='42' column='1' id='ac5ab62c'>
<data-member access='public'>
<var-decl name='proc_ops' type-id='33d70f0f' visibility='default' filepath='fs/proc/internal.h' line='43' column='1'/>
</data-member>
@@ -81912,7 +82838,7 @@
<var-decl name='proc_dir_ops' type-id='61758ee5' visibility='default' filepath='fs/proc/internal.h' line='44' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='fs/proc/internal.h' line='47' column='1' id='ac5ab62c'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='fs/proc/internal.h' line='47' column='1' id='ac5ab62d'>
<data-member access='public'>
<var-decl name='seq_ops' type-id='943a1b48' visibility='default' filepath='fs/proc/internal.h' line='48' column='1'/>
</data-member>
@@ -81920,7 +82846,7 @@
<var-decl name='single_show' type-id='0131eb61' visibility='default' filepath='fs/proc/internal.h' line='49' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/splice.h' line='36' column='1' id='ac5ab62d'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/splice.h' line='36' column='1' id='ac5ab62e'>
<data-member access='public'>
<var-decl name='userptr' type-id='eaa32e2f' visibility='default' filepath='include/linux/splice.h' line='37' column='1'/>
</data-member>
@@ -81931,7 +82857,7 @@
<var-decl name='data' type-id='eaa32e2f' visibility='default' filepath='include/linux/splice.h' line='39' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='32' is-anonymous='yes' visibility='default' filepath='include/asm-generic/qrwlock_types.h' line='14' column='1' id='ac5ab62e'>
+ <union-decl name='__anonymous_union__' size-in-bits='32' is-anonymous='yes' visibility='default' filepath='include/asm-generic/qrwlock_types.h' line='14' column='1' id='ac5ab62f'>
<data-member access='public'>
<var-decl name='cnts' type-id='49178f86' visibility='default' filepath='include/asm-generic/qrwlock_types.h' line='15' column='1'/>
</data-member>
@@ -81939,7 +82865,7 @@
<var-decl name='' type-id='e7f43fe0' visibility='default' filepath='include/asm-generic/qrwlock_types.h' line='16' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/linux/cred.h' line='149' column='1' id='ac5ab62f'>
+ <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/linux/cred.h' line='149' column='1' id='ac5ab630'>
<data-member access='public'>
<var-decl name='non_rcu' type-id='95e97e5e' visibility='default' filepath='include/linux/cred.h' line='150' column='1'/>
</data-member>
@@ -81947,7 +82873,7 @@
<var-decl name='rcu' type-id='e3d8ce29' visibility='default' filepath='include/linux/cred.h' line='151' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/dcache.h' line='50' column='1' id='ac5ab630'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/dcache.h' line='50' column='1' id='ac5ab631'>
<data-member access='public'>
<var-decl name='' type-id='e7f43fe1' visibility='default' filepath='include/linux/dcache.h' line='51' column='1'/>
</data-member>
@@ -81955,7 +82881,7 @@
<var-decl name='hash_len' type-id='91ce1af9' visibility='default' filepath='include/linux/dcache.h' line='54' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/fs.h' line='339' column='1' id='ac5ab631'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/fs.h' line='339' column='1' id='ac5ab632'>
<data-member access='public'>
<var-decl name='ki_cookie' type-id='f0981eeb' visibility='default' filepath='include/linux/fs.h' line='340' column='1'/>
</data-member>
@@ -81963,7 +82889,7 @@
<var-decl name='ki_waitq' type-id='4be56288' visibility='default' filepath='include/linux/fs.h' line='341' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/linux/fs.h' line='986' column='1' id='ac5ab632'>
+ <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/linux/fs.h' line='986' column='1' id='ac5ab633'>
<data-member access='public'>
<var-decl name='fu_llist' type-id='c5ccfee8' visibility='default' filepath='include/linux/fs.h' line='987' column='1'/>
</data-member>
@@ -81971,7 +82897,7 @@
<var-decl name='fu_rcuhead' type-id='e3d8ce29' visibility='default' filepath='include/linux/fs.h' line='988' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='256' is-anonymous='yes' visibility='default' filepath='include/linux/fs.h' line='1167' column='1' id='ac5ab633'>
+ <union-decl name='__anonymous_union__' size-in-bits='256' is-anonymous='yes' visibility='default' filepath='include/linux/fs.h' line='1167' column='1' id='ac5ab634'>
<data-member access='public'>
<var-decl name='nfs_fl' type-id='17bacae5' visibility='default' filepath='include/linux/fs.h' line='1168' column='1'/>
</data-member>
@@ -81982,7 +82908,7 @@
<var-decl name='afs' type-id='e7f43fe2' visibility='default' filepath='include/linux/fs.h' line='1174' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/linux/iocontext.h' line='83' column='1' id='ac5ab634'>
+ <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/linux/iocontext.h' line='83' column='1' id='ac5ab635'>
<data-member access='public'>
<var-decl name='q_node' type-id='72f469ec' visibility='default' filepath='include/linux/iocontext.h' line='84' column='1'/>
</data-member>
@@ -81990,7 +82916,7 @@
<var-decl name='__rcu_icq_cache' type-id='f3b4aca8' visibility='default' filepath='include/linux/iocontext.h' line='85' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/linux/iocontext.h' line='87' column='1' id='ac5ab635'>
+ <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/linux/iocontext.h' line='87' column='1' id='ac5ab636'>
<data-member access='public'>
<var-decl name='ioc_node' type-id='03a4a074' visibility='default' filepath='include/linux/iocontext.h' line='88' column='1'/>
</data-member>
@@ -81998,7 +82924,7 @@
<var-decl name='__rcu_head' type-id='e3d8ce29' visibility='default' filepath='include/linux/iocontext.h' line='89' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/jump_label.h' line='102' column='1' id='ac5ab636'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/jump_label.h' line='102' column='1' id='ac5ab637'>
<data-member access='public'>
<var-decl name='type' type-id='7359adad' visibility='default' filepath='include/linux/jump_label.h' line='103' column='1'/>
</data-member>
@@ -82009,7 +82935,7 @@
<var-decl name='next' type-id='c77a71ce' visibility='default' filepath='include/linux/jump_label.h' line='105' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='256' is-anonymous='yes' visibility='default' filepath='include/linux/kernfs.h' line='148' column='1' id='ac5ab637'>
+ <union-decl name='__anonymous_union__' size-in-bits='256' is-anonymous='yes' visibility='default' filepath='include/linux/kernfs.h' line='148' column='1' id='ac5ab638'>
<data-member access='public'>
<var-decl name='dir' type-id='4303ca40' visibility='default' filepath='include/linux/kernfs.h' line='149' column='1'/>
</data-member>
@@ -82020,7 +82946,7 @@
<var-decl name='attr' type-id='9e04468e' visibility='default' filepath='include/linux/kernfs.h' line='151' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/key.h' line='111' column='1' id='ac5ab638'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/key.h' line='111' column='1' id='ac5ab639'>
<data-member access='public'>
<var-decl name='' type-id='e7f43fe3' visibility='default' filepath='include/linux/key.h' line='112' column='1'/>
</data-member>
@@ -82028,7 +82954,7 @@
<var-decl name='x' type-id='7359adad' visibility='default' filepath='include/linux/key.h' line='121' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='192' is-anonymous='yes' visibility='default' filepath='include/linux/key.h' line='192' column='1' id='ac5ab639'>
+ <union-decl name='__anonymous_union__' size-in-bits='192' is-anonymous='yes' visibility='default' filepath='include/linux/key.h' line='192' column='1' id='ac5ab63a'>
<data-member access='public'>
<var-decl name='graveyard_link' type-id='72f469ec' visibility='default' filepath='include/linux/key.h' line='193' column='1'/>
</data-member>
@@ -82036,7 +82962,7 @@
<var-decl name='serial_node' type-id='2a8a6332' visibility='default' filepath='include/linux/key.h' line='194' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/key.h' line='202' column='1' id='ac5ab63a'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/key.h' line='202' column='1' id='ac5ab63b'>
<data-member access='public'>
<var-decl name='expiry' type-id='1afd27ac' visibility='default' filepath='include/linux/key.h' line='203' column='1'/>
</data-member>
@@ -82044,7 +82970,7 @@
<var-decl name='revoked_at' type-id='1afd27ac' visibility='default' filepath='include/linux/key.h' line='204' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='320' is-anonymous='yes' visibility='default' filepath='include/linux/key.h' line='239' column='1' id='ac5ab63b'>
+ <union-decl name='__anonymous_union__' size-in-bits='320' is-anonymous='yes' visibility='default' filepath='include/linux/key.h' line='239' column='1' id='ac5ab63c'>
<data-member access='public'>
<var-decl name='index_key' type-id='16ab8749' visibility='default' filepath='include/linux/key.h' line='240' column='1'/>
</data-member>
@@ -82052,7 +82978,7 @@
<var-decl name='' type-id='e7f43fe4' visibility='default' filepath='include/linux/key.h' line='241' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='256' is-anonymous='yes' visibility='default' filepath='include/linux/key.h' line='254' column='1' id='ac5ab63c'>
+ <union-decl name='__anonymous_union__' size-in-bits='256' is-anonymous='yes' visibility='default' filepath='include/linux/key.h' line='254' column='1' id='ac5ab63d'>
<data-member access='public'>
<var-decl name='payload' type-id='2888d74a' visibility='default' filepath='include/linux/key.h' line='255' column='1'/>
</data-member>
@@ -82060,7 +82986,7 @@
<var-decl name='' type-id='e7f43fe5' visibility='default' filepath='include/linux/key.h' line='256' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/lockref.h' line='26' column='1' id='ac5ab63d'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/lockref.h' line='26' column='1' id='ac5ab63e'>
<data-member access='public'>
<var-decl name='lock_count' type-id='d3130597' visibility='default' filepath='include/linux/lockref.h' line='28' column='1'/>
</data-member>
@@ -82068,7 +82994,7 @@
<var-decl name='' type-id='e7f43fe6' visibility='default' filepath='include/linux/lockref.h' line='30' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/linux/memremap.h' line='120' column='1' id='ac5ab63e'>
+ <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/linux/memremap.h' line='120' column='1' id='ac5ab63f'>
<data-member access='public'>
<var-decl name='range' type-id='3fbb40da' visibility='default' filepath='include/linux/memremap.h' line='121' column='1'/>
</data-member>
@@ -82076,12 +83002,12 @@
<var-decl name='ranges' type-id='7c4ce442' visibility='default' filepath='include/linux/memremap.h' line='122' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/mm.h' line='554' column='1' id='ac5ab63f'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/mm.h' line='554' column='1' id='ac5ab640'>
<data-member access='public'>
<var-decl name='orig_pte' type-id='4b2795fc' visibility='default' filepath='include/linux/mm.h' line='555' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='320' is-anonymous='yes' visibility='default' filepath='include/linux/mm_types.h' line='84' column='1' id='ac5ab640'>
+ <union-decl name='__anonymous_union__' size-in-bits='320' is-anonymous='yes' visibility='default' filepath='include/linux/mm_types.h' line='84' column='1' id='ac5ab641'>
<data-member access='public'>
<var-decl name='' type-id='e7f43fe8' visibility='default' filepath='include/linux/mm_types.h' line='85' column='1'/>
</data-member>
@@ -82107,7 +83033,7 @@
<var-decl name='callback_head' type-id='e3d8ce29' visibility='default' filepath='include/linux/mm_types.h' line='199' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='32' is-anonymous='yes' visibility='default' filepath='include/linux/mm_types.h' line='202' column='1' id='ac5ab641'>
+ <union-decl name='__anonymous_union__' size-in-bits='32' is-anonymous='yes' visibility='default' filepath='include/linux/mm_types.h' line='202' column='1' id='ac5ab642'>
<data-member access='public'>
<var-decl name='_mapcount' type-id='49178f86' visibility='default' filepath='include/linux/mm_types.h' line='207' column='1'/>
</data-member>
@@ -82121,7 +83047,7 @@
<var-decl name='units' type-id='95e97e5e' visibility='default' filepath='include/linux/mm_types.h' line='218' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/mm_types.h' line='113' column='1' id='ac5ab642'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/mm_types.h' line='113' column='1' id='ac5ab643'>
<data-member access='public'>
<var-decl name='dma_addr_upper' type-id='7359adad' visibility='default' filepath='include/linux/mm_types.h' line='118' column='1'/>
</data-member>
@@ -82129,7 +83055,7 @@
<var-decl name='pp_frag_count' type-id='f22a8abb' visibility='default' filepath='include/linux/mm_types.h' line='123' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/linux/mm_types.h' line='127' column='1' id='ac5ab643'>
+ <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/linux/mm_types.h' line='127' column='1' id='ac5ab644'>
<data-member access='public'>
<var-decl name='slab_list' type-id='72f469ec' visibility='default' filepath='include/linux/mm_types.h' line='128' column='1'/>
</data-member>
@@ -82137,7 +83063,7 @@
<var-decl name='' type-id='e7f43fef' visibility='default' filepath='include/linux/mm_types.h' line='129' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/mm_types.h' line='143' column='1' id='ac5ab644'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/mm_types.h' line='143' column='1' id='ac5ab645'>
<data-member access='public'>
<var-decl name='s_mem' type-id='eaa32e2f' visibility='default' filepath='include/linux/mm_types.h' line='144' column='1'/>
</data-member>
@@ -82148,7 +83074,7 @@
<var-decl name='' type-id='e7f43ff0' visibility='default' filepath='include/linux/mm_types.h' line='146' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/mm_types.h' line='172' column='1' id='ac5ab645'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/mm_types.h' line='172' column='1' id='ac5ab646'>
<data-member access='public'>
<var-decl name='pt_mm' type-id='df4b7819' visibility='default' filepath='include/linux/mm_types.h' line='173' column='1'/>
</data-member>
@@ -82156,7 +83082,7 @@
<var-decl name='pt_frag_refcount' type-id='49178f86' visibility='default' filepath='include/linux/mm_types.h' line='174' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='256' is-anonymous='yes' visibility='default' filepath='include/linux/mm_types.h' line='339' column='1' id='ac5ab646'>
+ <union-decl name='__anonymous_union__' size-in-bits='256' is-anonymous='yes' visibility='default' filepath='include/linux/mm_types.h' line='339' column='1' id='ac5ab647'>
<data-member access='public'>
<var-decl name='' type-id='e7f43ff1' visibility='default' filepath='include/linux/mm_types.h' line='340' column='1'/>
</data-member>
@@ -82164,7 +83090,7 @@
<var-decl name='vm_rcu' type-id='e3d8ce29' visibility='default' filepath='include/linux/mm_types.h' line='348' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='256' is-anonymous='yes' visibility='default' filepath='include/linux/mm_types.h' line='381' column='1' id='ac5ab647'>
+ <union-decl name='__anonymous_union__' size-in-bits='256' is-anonymous='yes' visibility='default' filepath='include/linux/mm_types.h' line='381' column='1' id='ac5ab648'>
<data-member access='public'>
<var-decl name='shared' type-id='e7f43ff2' visibility='default' filepath='include/linux/mm_types.h' line='385' column='1'/>
</data-member>
@@ -82172,7 +83098,7 @@
<var-decl name='anon_name' type-id='fb0d26e0' visibility='default' filepath='include/linux/mm_types.h' line='390' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/moduleparam.h' line='76' column='1' id='ac5ab648'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/moduleparam.h' line='76' column='1' id='ac5ab649'>
<data-member access='public'>
<var-decl name='arg' type-id='eaa32e2f' visibility='default' filepath='include/linux/moduleparam.h' line='77' column='1'/>
</data-member>
@@ -82183,7 +83109,7 @@
<var-decl name='arr' type-id='ffa2ea6a' visibility='default' filepath='include/linux/moduleparam.h' line='79' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='192' is-anonymous='yes' visibility='default' filepath='include/linux/percpu-rwsem.h' line='23' column='1' id='ac5ab649'>
+ <union-decl name='__anonymous_union__' size-in-bits='192' is-anonymous='yes' visibility='default' filepath='include/linux/percpu-rwsem.h' line='23' column='1' id='ac5ab64a'>
<data-member access='public'>
<var-decl name='waiters' type-id='b5ab048f' visibility='default' filepath='include/linux/percpu-rwsem.h' line='24' column='1'/>
</data-member>
@@ -82191,7 +83117,7 @@
<var-decl name='destroy_list_entry' type-id='72f469ec' visibility='default' filepath='include/linux/percpu-rwsem.h' line='25' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='32' is-anonymous='yes' visibility='default' filepath='include/linux/quota.h' line='69' column='1' id='ac5ab64a'>
+ <union-decl name='__anonymous_union__' size-in-bits='32' is-anonymous='yes' visibility='default' filepath='include/linux/quota.h' line='69' column='1' id='ac5ab64b'>
<data-member access='public'>
<var-decl name='uid' type-id='d80b72e6' visibility='default' filepath='include/linux/quota.h' line='70' column='1'/>
</data-member>
@@ -82202,7 +83128,7 @@
<var-decl name='projid' type-id='b7cdd2f8' visibility='default' filepath='include/linux/quota.h' line='72' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/skbuff.h' line='771' column='1' id='ac5ab64b'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/skbuff.h' line='771' column='1' id='ac5ab64c'>
<data-member access='public'>
<var-decl name='dev' type-id='68a2d05b' visibility='default' filepath='include/linux/skbuff.h' line='772' column='1'/>
</data-member>
@@ -82210,7 +83136,7 @@
<var-decl name='dev_scratch' type-id='7359adad' visibility='default' filepath='include/linux/skbuff.h' line='777' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='192' is-anonymous='yes' visibility='default' filepath='include/linux/sysctl.h' line='144' column='1' id='ac5ab64c'>
+ <union-decl name='__anonymous_union__' size-in-bits='192' is-anonymous='yes' visibility='default' filepath='include/linux/sysctl.h' line='144' column='1' id='ac5ab64d'>
<data-member access='public'>
<var-decl name='' type-id='e7f43ff9' visibility='default' filepath='include/linux/sysctl.h' line='145' column='1'/>
</data-member>
@@ -82218,7 +83144,7 @@
<var-decl name='rcu' type-id='e3d8ce29' visibility='default' filepath='include/linux/sysctl.h' line='151' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/uio.h' line='42' column='1' id='ac5ab64d'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/uio.h' line='42' column='1' id='ac5ab64e'>
<data-member access='public'>
<var-decl name='iov' type-id='2c556848' visibility='default' filepath='include/linux/uio.h' line='43' column='1'/>
</data-member>
@@ -82235,7 +83161,7 @@
<var-decl name='pipe' type-id='15d29710' visibility='default' filepath='include/linux/uio.h' line='47' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/uio.h' line='49' column='1' id='ac5ab64e'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/uio.h' line='49' column='1' id='ac5ab64f'>
<data-member access='public'>
<var-decl name='nr_segs' type-id='7359adad' visibility='default' filepath='include/linux/uio.h' line='50' column='1'/>
</data-member>
@@ -82246,7 +83172,7 @@
<var-decl name='xarray_start' type-id='69bf7bee' visibility='default' filepath='include/linux/uio.h' line='55' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='192' is-anonymous='yes' visibility='default' filepath='include/linux/uprobes.h' line='64' column='1' id='ac5ab64f'>
+ <union-decl name='__anonymous_union__' size-in-bits='192' is-anonymous='yes' visibility='default' filepath='include/linux/uprobes.h' line='64' column='1' id='ac5ab650'>
<data-member access='public'>
<var-decl name='' type-id='e7f43ffb' visibility='default' filepath='include/linux/uprobes.h' line='65' column='1'/>
</data-member>
@@ -82254,7 +83180,7 @@
<var-decl name='' type-id='e7f43ffc' visibility='default' filepath='include/linux/uprobes.h' line='70' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='512' is-anonymous='yes' visibility='default' filepath='include/linux/user_namespace.h' line='26' column='1' id='ac5ab650'>
+ <union-decl name='__anonymous_union__' size-in-bits='512' is-anonymous='yes' visibility='default' filepath='include/linux/user_namespace.h' line='26' column='1' id='ac5ab651'>
<data-member access='public'>
<var-decl name='extent' type-id='df6d2206' visibility='default' filepath='include/linux/user_namespace.h' line='27' column='1'/>
</data-member>
@@ -82262,7 +83188,7 @@
<var-decl name='' type-id='e7f43ffd' visibility='default' filepath='include/linux/user_namespace.h' line='28' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='352' is-anonymous='yes' visibility='default' filepath='include/net/inet_frag.h' line='80' column='1' id='ac5ab651'>
+ <union-decl name='__anonymous_union__' size-in-bits='352' is-anonymous='yes' visibility='default' filepath='include/net/inet_frag.h' line='80' column='1' id='ac5ab652'>
<data-member access='public'>
<var-decl name='v4' type-id='c3a8bbbc' visibility='default' filepath='include/net/inet_frag.h' line='81' column='1'/>
</data-member>
@@ -82270,7 +83196,7 @@
<var-decl name='v6' type-id='c67e16a2' visibility='default' filepath='include/net/inet_frag.h' line='82' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/in6.h' line='34' column='1' id='ac5ab652'>
+ <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/in6.h' line='34' column='1' id='ac5ab653'>
<data-member access='public'>
<var-decl name='u6_addr8' type-id='9396cabb' visibility='default' filepath='include/uapi/linux/in6.h' line='35' column='1'/>
</data-member>
@@ -82281,7 +83207,7 @@
<var-decl name='u6_addr32' type-id='30180d4b' visibility='default' filepath='include/uapi/linux/in6.h' line='38' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='384' is-anonymous='yes' visibility='default' filepath='include/linux/backing-dev-defs.h' line='163' column='1' id='ac5ab653'>
+ <union-decl name='__anonymous_union__' size-in-bits='384' is-anonymous='yes' visibility='default' filepath='include/linux/backing-dev-defs.h' line='163' column='1' id='ac5ab654'>
<data-member access='public'>
<var-decl name='release_work' type-id='ef9025d0' visibility='default' filepath='include/linux/backing-dev-defs.h' line='164' column='1'/>
</data-member>
@@ -82289,14 +83215,6 @@
<var-decl name='rcu' type-id='e3d8ce29' visibility='default' filepath='include/linux/backing-dev-defs.h' line='165' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/fsnotify_backend.h' line='357' column='1' id='ac5ab654'>
- <data-member access='public'>
- <var-decl name='obj' type-id='c66f5ec5' visibility='default' filepath='include/linux/fsnotify_backend.h' line='359' column='1'/>
- </data-member>
- <data-member access='public'>
- <var-decl name='destroy_next' type-id='994d9d61' visibility='default' filepath='include/linux/fsnotify_backend.h' line='361' column='1'/>
- </data-member>
- </union-decl>
<union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/net/ip.h' line='127' column='1' id='ac5ab655'>
<data-member access='public'>
<var-decl name='destructor' type-id='841969d0' visibility='default' filepath='include/net/ip.h' line='128' column='1'/>
@@ -82864,19 +83782,19 @@
</union-decl>
<union-decl name='__anonymous_union__' size-in-bits='1920' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6156' column='1' id='ac5ab68a'>
<data-member access='public'>
- <var-decl name='client' type-id='e7f44077' visibility='default' filepath='include/net/cfg80211.h' line='6161' column='1'/>
+ <var-decl name='client' type-id='e7f44078' visibility='default' filepath='include/net/cfg80211.h' line='6161' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='mesh' type-id='e7f44078' visibility='default' filepath='include/net/cfg80211.h' line='6168' column='1'/>
+ <var-decl name='mesh' type-id='e7f44079' visibility='default' filepath='include/net/cfg80211.h' line='6168' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='ap' type-id='e7f44079' visibility='default' filepath='include/net/cfg80211.h' line='6173' column='1'/>
+ <var-decl name='ap' type-id='e7f4407a' visibility='default' filepath='include/net/cfg80211.h' line='6173' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='ibss' type-id='e7f4407a' visibility='default' filepath='include/net/cfg80211.h' line='6180' column='1'/>
+ <var-decl name='ibss' type-id='e7f4407b' visibility='default' filepath='include/net/cfg80211.h' line='6180' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='ocb' type-id='e7f4407b' visibility='default' filepath='include/net/cfg80211.h' line='6183' column='1'/>
+ <var-decl name='ocb' type-id='e7f4407c' visibility='default' filepath='include/net/cfg80211.h' line='6183' column='1'/>
</data-member>
</union-decl>
<union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/net/xfrm.h' line='157' column='1' id='ac5ab68b'>
@@ -83026,46 +83944,76 @@
<var-decl name='next_rcu' type-id='26479c18' visibility='default' filepath='include/linux/igmp.h' line='76' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='16' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='43' column='1' id='ac5ab69a'>
+ <union-decl name='__anonymous_union__' size-in-bits='96' is-anonymous='yes' visibility='default' filepath='include/net/devlink.h' line='130' column='1' id='ac5ab69a'>
+ <data-member access='public'>
+ <var-decl name='phys' type-id='d06f54f4' visibility='default' filepath='include/net/devlink.h' line='131' column='1'/>
+ </data-member>
+ <data-member access='public'>
+ <var-decl name='pci_pf' type-id='cd0b5853' visibility='default' filepath='include/net/devlink.h' line='132' column='1'/>
+ </data-member>
+ <data-member access='public'>
+ <var-decl name='pci_vf' type-id='99dcb195' visibility='default' filepath='include/net/devlink.h' line='133' column='1'/>
+ </data-member>
+ <data-member access='public'>
+ <var-decl name='pci_sf' type-id='180dc228' visibility='default' filepath='include/net/devlink.h' line='134' column='1'/>
+ </data-member>
+ </union-decl>
+ <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/net/devlink.h' line='147' column='1' id='ac5ab69b'>
+ <data-member access='public'>
+ <var-decl name='devlink_port' type-id='f41a0030' visibility='default' filepath='include/net/devlink.h' line='148' column='1'/>
+ </data-member>
+ <data-member access='public'>
+ <var-decl name='' type-id='e7f44051' visibility='default' filepath='include/net/devlink.h' line='149' column='1'/>
+ </data-member>
+ </union-decl>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='net/core/devlink.c' line='430' column='1' id='ac5ab69c'>
+ <data-member access='public'>
+ <var-decl name='ops' type-id='ffbf24ff' visibility='default' filepath='net/core/devlink.c' line='431' column='1'/>
+ </data-member>
+ <data-member access='public'>
+ <var-decl name='port_ops' type-id='bc40b4a3' visibility='default' filepath='net/core/devlink.c' line='432' column='1'/>
+ </data-member>
+ </union-decl>
+ <union-decl name='__anonymous_union__' size-in-bits='16' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='43' column='1' id='ac5ab69d'>
<data-member access='public'>
<var-decl name='all' type-id='84a5c3d4' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='45' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='tcp' type-id='e7f44053' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='49' column='1'/>
+ <var-decl name='tcp' type-id='e7f44054' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='49' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='udp' type-id='e7f44053' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='52' column='1'/>
+ <var-decl name='udp' type-id='e7f44054' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='52' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='icmp' type-id='e7f44054' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='55' column='1'/>
+ <var-decl name='icmp' type-id='e7f44055' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='55' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='dccp' type-id='e7f44053' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='58' column='1'/>
+ <var-decl name='dccp' type-id='e7f44054' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='58' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='sctp' type-id='e7f44053' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='61' column='1'/>
+ <var-decl name='sctp' type-id='e7f44054' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='61' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='gre' type-id='e7f44055' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='64' column='1'/>
+ <var-decl name='gre' type-id='e7f44056' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='64' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='16' is-anonymous='yes' visibility='default' filepath='include/net/flow_dissector.h' line='53' column='1' id='ac5ab69b'>
+ <union-decl name='__anonymous_union__' size-in-bits='16' is-anonymous='yes' visibility='default' filepath='include/net/flow_dissector.h' line='53' column='1' id='ac5ab69e'>
<data-member access='public'>
- <var-decl name='' type-id='e7f44058' visibility='default' filepath='include/net/flow_dissector.h' line='54' column='1'/>
+ <var-decl name='' type-id='e7f44059' visibility='default' filepath='include/net/flow_dissector.h' line='54' column='1'/>
</data-member>
<data-member access='public'>
<var-decl name='vlan_tci' type-id='84a5c3d4' visibility='default' filepath='include/net/flow_dissector.h' line='59' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='32' is-anonymous='yes' visibility='default' filepath='include/net/flow_dissector.h' line='172' column='1' id='ac5ab69c'>
+ <union-decl name='__anonymous_union__' size-in-bits='32' is-anonymous='yes' visibility='default' filepath='include/net/flow_dissector.h' line='172' column='1' id='ac5ab69f'>
<data-member access='public'>
<var-decl name='ports' type-id='78a133c2' visibility='default' filepath='include/net/flow_dissector.h' line='173' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='' type-id='e7f44059' visibility='default' filepath='include/net/flow_dissector.h' line='174' column='1'/>
+ <var-decl name='' type-id='e7f4405a' visibility='default' filepath='include/net/flow_dissector.h' line='174' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='384' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='203' column='1' id='ac5ab69d'>
+ <union-decl name='__anonymous_union__' size-in-bits='384' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='203' column='1' id='ac5ab6a0'>
<data-member access='public'>
<var-decl name='chain_index' type-id='19c2251e' visibility='default' filepath='include/net/flow_offload.h' line='204' column='1'/>
</data-member>
@@ -83073,10 +84021,10 @@
<var-decl name='dev' type-id='68a2d05b' visibility='default' filepath='include/net/flow_offload.h' line='205' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='vlan' type-id='e7f4405a' visibility='default' filepath='include/net/flow_offload.h' line='210' column='1'/>
+ <var-decl name='vlan' type-id='e7f4405b' visibility='default' filepath='include/net/flow_offload.h' line='210' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='mangle' type-id='e7f4405b' visibility='default' filepath='include/net/flow_offload.h' line='217' column='1'/>
+ <var-decl name='mangle' type-id='e7f4405c' visibility='default' filepath='include/net/flow_offload.h' line='217' column='1'/>
</data-member>
<data-member access='public'>
<var-decl name='tunnel' type-id='59c68f9e' visibility='default' filepath='include/net/flow_offload.h' line='218' column='1'/>
@@ -83094,53 +84042,53 @@
<var-decl name='priority' type-id='19c2251e' visibility='default' filepath='include/net/flow_offload.h' line='222' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='queue' type-id='e7f4405c' visibility='default' filepath='include/net/flow_offload.h' line='227' column='1'/>
+ <var-decl name='queue' type-id='e7f4405d' visibility='default' filepath='include/net/flow_offload.h' line='227' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='sample' type-id='e7f4405d' visibility='default' filepath='include/net/flow_offload.h' line='233' column='1'/>
+ <var-decl name='sample' type-id='e7f4405e' visibility='default' filepath='include/net/flow_offload.h' line='233' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='police' type-id='e7f4405e' visibility='default' filepath='include/net/flow_offload.h' line='241' column='1'/>
+ <var-decl name='police' type-id='e7f4405f' visibility='default' filepath='include/net/flow_offload.h' line='241' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='ct' type-id='e7f4405f' visibility='default' filepath='include/net/flow_offload.h' line='246' column='1'/>
+ <var-decl name='ct' type-id='e7f44060' visibility='default' filepath='include/net/flow_offload.h' line='246' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='ct_metadata' type-id='e7f44060' visibility='default' filepath='include/net/flow_offload.h' line='252' column='1'/>
+ <var-decl name='ct_metadata' type-id='e7f44061' visibility='default' filepath='include/net/flow_offload.h' line='252' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='mpls_push' type-id='e7f44061' visibility='default' filepath='include/net/flow_offload.h' line='259' column='1'/>
+ <var-decl name='mpls_push' type-id='e7f44062' visibility='default' filepath='include/net/flow_offload.h' line='259' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='mpls_pop' type-id='e7f44062' visibility='default' filepath='include/net/flow_offload.h' line='262' column='1'/>
+ <var-decl name='mpls_pop' type-id='e7f44063' visibility='default' filepath='include/net/flow_offload.h' line='262' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='mpls_mangle' type-id='e7f44063' visibility='default' filepath='include/net/flow_offload.h' line='268' column='1'/>
+ <var-decl name='mpls_mangle' type-id='e7f44064' visibility='default' filepath='include/net/flow_offload.h' line='268' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='gate' type-id='e7f44064' visibility='default' filepath='include/net/flow_offload.h' line='277' column='1'/>
+ <var-decl name='gate' type-id='e7f44065' visibility='default' filepath='include/net/flow_offload.h' line='277' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='pppoe' type-id='e7f44065' visibility='default' filepath='include/net/flow_offload.h' line='280' column='1'/>
+ <var-decl name='pppoe' type-id='e7f44066' visibility='default' filepath='include/net/flow_offload.h' line='280' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='16' is-anonymous='yes' visibility='default' filepath='include/linux/ipv6.h' line='251' column='1' id='ac5ab69e'>
+ <union-decl name='__anonymous_union__' size-in-bits='16' is-anonymous='yes' visibility='default' filepath='include/linux/ipv6.h' line='251' column='1' id='ac5ab6a1'>
<data-member access='public'>
- <var-decl name='bits' type-id='e7f44066' visibility='default' filepath='include/linux/ipv6.h' line='269' column='1'/>
+ <var-decl name='bits' type-id='e7f44067' visibility='default' filepath='include/linux/ipv6.h' line='269' column='1'/>
</data-member>
<data-member access='public'>
<var-decl name='all' type-id='d315442e' visibility='default' filepath='include/linux/ipv6.h' line='270' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/linux/skbuff.h' line='512' column='1' id='ac5ab69f'>
+ <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/linux/skbuff.h' line='512' column='1' id='ac5ab6a2'>
<data-member access='public'>
- <var-decl name='' type-id='e7f44067' visibility='default' filepath='include/linux/skbuff.h' line='513' column='1'/>
+ <var-decl name='' type-id='e7f44068' visibility='default' filepath='include/linux/skbuff.h' line='513' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='' type-id='e7f44068' visibility='default' filepath='include/linux/skbuff.h' line='517' column='1'/>
+ <var-decl name='' type-id='e7f44069' visibility='default' filepath='include/linux/skbuff.h' line='517' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/net/ipv6.h' line='322' column='1' id='ac5ab6a0'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/net/ipv6.h' line='322' column='1' id='ac5ab6a3'>
<data-member access='public'>
<var-decl name='pid' type-id='b94e5398' visibility='default' filepath='include/net/ipv6.h' line='323' column='1'/>
</data-member>
@@ -83148,7 +84096,7 @@
<var-decl name='uid' type-id='d80b72e6' visibility='default' filepath='include/net/ipv6.h' line='324' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/net/cfg802154.h' line='233' column='1' id='ac5ab6a1'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/net/cfg802154.h' line='233' column='1' id='ac5ab6a4'>
<data-member access='public'>
<var-decl name='short_addr' type-id='23119536' visibility='default' filepath='include/net/cfg802154.h' line='234' column='1'/>
</data-member>
@@ -83156,15 +84104,15 @@
<var-decl name='extended_addr' type-id='a30e8d1f' visibility='default' filepath='include/net/cfg802154.h' line='235' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='96' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_log.h' line='22' column='1' id='ac5ab6a2'>
+ <union-decl name='__anonymous_union__' size-in-bits='96' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_log.h' line='22' column='1' id='ac5ab6a5'>
<data-member access='public'>
- <var-decl name='ulog' type-id='e7f4406f' visibility='default' filepath='include/net/netfilter/nf_log.h' line='31' column='1'/>
+ <var-decl name='ulog' type-id='e7f44070' visibility='default' filepath='include/net/netfilter/nf_log.h' line='31' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='log' type-id='e7f44070' visibility='default' filepath='include/net/netfilter/nf_log.h' line='35' column='1'/>
+ <var-decl name='log' type-id='e7f44071' visibility='default' filepath='include/net/netfilter/nf_log.h' line='35' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='31' column='1' id='ac5ab6a3'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='31' column='1' id='ac5ab6a6'>
<data-member access='public'>
<var-decl name='match' type-id='1ecd1044' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='32' column='1'/>
</data-member>
@@ -83172,7 +84120,7 @@
<var-decl name='target' type-id='b7f14b36' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='33' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='35' column='1' id='ac5ab6a4'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='35' column='1' id='ac5ab6a7'>
<data-member access='public'>
<var-decl name='matchinfo' type-id='eaa32e2f' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='36' column='1'/>
</data-member>
@@ -83180,34 +84128,34 @@
<var-decl name='targinfo' type-id='eaa32e2f' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='36' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='72' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='384' column='1' id='ac5ab6a5'>
+ <union-decl name='__anonymous_union__' size-in-bits='72' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='384' column='1' id='ac5ab6a8'>
<data-member access='public'>
<var-decl name='only_20mhz' type-id='17ee5cc6' visibility='default' filepath='include/net/cfg80211.h' line='385' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='bw' type-id='e7f44072' visibility='default' filepath='include/net/cfg80211.h' line='390' column='1'/>
+ <var-decl name='bw' type-id='e7f44073' visibility='default' filepath='include/net/cfg80211.h' line='390' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='5781' column='1' id='ac5ab6a6'>
+ <union-decl name='__anonymous_union__' size-in-bits='64' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='5781' column='1' id='ac5ab6a9'>
<data-member access='public'>
<var-decl name='backport' type-id='040fcd9e' visibility='default' filepath='include/net/cfg80211.h' line='5781' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='' type-id='e7f44076' visibility='default' filepath='include/net/cfg80211.h' line='5781' column='1'/>
+ <var-decl name='' type-id='e7f44077' visibility='default' filepath='include/net/cfg80211.h' line='5781' column='1'/>
</data-member>
<data-member access='public'>
<var-decl name='' type-id='ac5ab5e2' visibility='default' filepath='include/net/cfg80211.h' line='5781' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='832' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6188' column='1' id='ac5ab6a7'>
+ <union-decl name='__anonymous_union__' size-in-bits='832' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6188' column='1' id='ac5ab6aa'>
<data-member access='public'>
- <var-decl name='ap' type-id='e7f4407c' visibility='default' filepath='include/net/cfg80211.h' line='6192' column='1'/>
+ <var-decl name='ap' type-id='e7f4407d' visibility='default' filepath='include/net/cfg80211.h' line='6192' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='client' type-id='e7f4407d' visibility='default' filepath='include/net/cfg80211.h' line='6195' column='1'/>
+ <var-decl name='client' type-id='e7f4407e' visibility='default' filepath='include/net/cfg80211.h' line='6195' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/net/xfrm.h' line='1408' column='1' id='ac5ab6a8'>
+ <union-decl name='__anonymous_union__' size-in-bits='128' is-anonymous='yes' visibility='default' filepath='include/net/xfrm.h' line='1408' column='1' id='ac5ab6ab'>
<data-member access='public'>
<var-decl name='aead' type-id='71694cb7' visibility='default' filepath='include/net/xfrm.h' line='1409' column='1'/>
</data-member>
@@ -83221,7 +84169,7 @@
<var-decl name='comp' type-id='b9ac86db' visibility='default' filepath='include/net/xfrm.h' line='1412' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='192' is-anonymous='yes' visibility='default' filepath='include/sound/soc-topology.h' line='66' column='1' id='ac5ab6a9'>
+ <union-decl name='__anonymous_union__' size-in-bits='192' is-anonymous='yes' visibility='default' filepath='include/sound/soc-topology.h' line='66' column='1' id='ac5ab6ac'>
<data-member access='public'>
<var-decl name='control' type-id='8a84fb32' visibility='default' filepath='include/sound/soc-topology.h' line='67' column='1'/>
</data-member>
@@ -83229,7 +84177,7 @@
<var-decl name='widget' type-id='ca569b91' visibility='default' filepath='include/sound/soc-topology.h' line='68' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' is-anonymous='yes' visibility='default' filepath='include/uapi/sound/asoc.h' line='228' column='1' id='ac5ab6aa'>
+ <union-decl name='__anonymous_union__' is-anonymous='yes' visibility='default' filepath='include/uapi/sound/asoc.h' line='228' column='1' id='ac5ab6ad'>
<data-member access='public'>
<var-decl name='uuid' type-id='ebaaecd3' visibility='default' filepath='include/uapi/sound/asoc.h' line='229' column='1'/>
</data-member>
@@ -83240,7 +84188,7 @@
<var-decl name='string' type-id='e9564905' visibility='default' filepath='include/uapi/sound/asoc.h' line='231' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' is-anonymous='yes' visibility='default' filepath='include/uapi/sound/asoc.h' line='242' column='1' id='ac5ab6ab'>
+ <union-decl name='__anonymous_union__' is-anonymous='yes' visibility='default' filepath='include/uapi/sound/asoc.h' line='242' column='1' id='ac5ab6ae'>
<data-member access='public'>
<var-decl name='data' type-id='e84913bd' visibility='default' filepath='include/uapi/sound/asoc.h' line='243' column='1'/>
</data-member>
@@ -83248,7 +84196,7 @@
<var-decl name='array' type-id='591a7f7d' visibility='default' filepath='include/uapi/sound/asoc.h' line='244' column='1'/>
</data-member>
</union-decl>
- <union-decl name='__anonymous_union__' size-in-bits='1024' is-anonymous='yes' visibility='default' filepath='include/uapi/sound/asoc.h' line='260' column='1' id='ac5ab6ac'>
+ <union-decl name='__anonymous_union__' size-in-bits='1024' is-anonymous='yes' visibility='default' filepath='include/uapi/sound/asoc.h' line='260' column='1' id='ac5ab6af'>
<data-member access='public'>
<var-decl name='data' type-id='28645bde' visibility='default' filepath='include/uapi/sound/asoc.h' line='261' column='1'/>
</data-member>
@@ -83765,6 +84713,59 @@
<subrange length='infinite' type-id='7ff19f0f' id='031f2035'/>
</array-type-def>
<pointer-type-def type-id='4a3a50c4' size-in-bits='64' id='ae0aa6a2'/>
+ <class-decl name='devlink_health_reporter' size-in-bits='1344' is-struct='yes' visibility='default' filepath='net/core/devlink.c' line='6644' column='1' id='ae166e71'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='list' type-id='72f469ec' visibility='default' filepath='net/core/devlink.c' line='6645' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='priv' type-id='eaa32e2f' visibility='default' filepath='net/core/devlink.c' line='6646' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='ops' type-id='6af1ec35' visibility='default' filepath='net/core/devlink.c' line='6647' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='256'>
+ <var-decl name='devlink' type-id='e6b84692' visibility='default' filepath='net/core/devlink.c' line='6648' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='320'>
+ <var-decl name='devlink_port' type-id='f41a0030' visibility='default' filepath='net/core/devlink.c' line='6649' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='384'>
+ <var-decl name='dump_fmsg' type-id='2d44fb50' visibility='default' filepath='net/core/devlink.c' line='6650' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='448'>
+ <var-decl name='dump_lock' type-id='925167dc' visibility='default' filepath='net/core/devlink.c' line='6651' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='832'>
+ <var-decl name='graceful_period' type-id='91ce1af9' visibility='default' filepath='net/core/devlink.c' line='6652' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='896'>
+ <var-decl name='auto_recover' type-id='b50a4934' visibility='default' filepath='net/core/devlink.c' line='6653' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='904'>
+ <var-decl name='auto_dump' type-id='b50a4934' visibility='default' filepath='net/core/devlink.c' line='6654' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='912'>
+ <var-decl name='health_state' type-id='f9b06939' visibility='default' filepath='net/core/devlink.c' line='6655' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='960'>
+ <var-decl name='dump_ts' type-id='91ce1af9' visibility='default' filepath='net/core/devlink.c' line='6656' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1024'>
+ <var-decl name='dump_real_ts' type-id='91ce1af9' visibility='default' filepath='net/core/devlink.c' line='6657' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1088'>
+ <var-decl name='error_count' type-id='91ce1af9' visibility='default' filepath='net/core/devlink.c' line='6658' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1152'>
+ <var-decl name='recovery_count' type-id='91ce1af9' visibility='default' filepath='net/core/devlink.c' line='6659' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1216'>
+ <var-decl name='last_recovery_ts' type-id='91ce1af9' visibility='default' filepath='net/core/devlink.c' line='6660' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1280'>
+ <var-decl name='refcount' type-id='64615833' visibility='default' filepath='net/core/devlink.c' line='6661' column='1'/>
+ </data-member>
+ </class-decl>
<pointer-type-def type-id='edae512d' size-in-bits='64' id='ae17b581'/>
<pointer-type-def type-id='59145b91' size-in-bits='64' id='ae18a37d'/>
<array-type-def dimensions='1' type-id='2ae08426' size-in-bits='256' id='ae25b7bc'>
@@ -84330,7 +85331,7 @@
</class-decl>
<class-decl name='ieee80211_eht_mcs_nss_supp' size-in-bits='72' is-struct='yes' visibility='default' filepath='include/net/cfg80211.h' line='383' column='1' id='ae96296b'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='' type-id='ac5ab6a5' visibility='default' filepath='include/net/cfg80211.h' line='384' column='1'/>
+ <var-decl name='' type-id='ac5ab6a8' visibility='default' filepath='include/net/cfg80211.h' line='384' column='1'/>
</data-member>
</class-decl>
<pointer-type-def type-id='0286989c' size-in-bits='64' id='ae9790c6'/>
@@ -86825,6 +87826,62 @@
</class-decl>
<pointer-type-def type-id='ce79ab50' size-in-bits='64' id='b44880ea'/>
<pointer-type-def type-id='dee7c78d' size-in-bits='64' id='b453d391'/>
+ <class-decl name='rchan_buf' size-in-bits='1536' is-struct='yes' visibility='default' filepath='include/linux/relay.h' line='34' column='1' id='b455b783'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='start' type-id='eaa32e2f' visibility='default' filepath='include/linux/relay.h' line='36' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='data' type-id='eaa32e2f' visibility='default' filepath='include/linux/relay.h' line='37' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='offset' type-id='b59d7dce' visibility='default' filepath='include/linux/relay.h' line='38' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='subbufs_produced' type-id='b59d7dce' visibility='default' filepath='include/linux/relay.h' line='39' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='256'>
+ <var-decl name='subbufs_consumed' type-id='b59d7dce' visibility='default' filepath='include/linux/relay.h' line='40' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='320'>
+ <var-decl name='chan' type-id='e6634369' visibility='default' filepath='include/linux/relay.h' line='41' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='384'>
+ <var-decl name='read_wait' type-id='b5ab048f' visibility='default' filepath='include/linux/relay.h' line='42' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='576'>
+ <var-decl name='wakeup_work' type-id='9281c70f' visibility='default' filepath='include/linux/relay.h' line='43' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='768'>
+ <var-decl name='dentry' type-id='27675065' visibility='default' filepath='include/linux/relay.h' line='44' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='832'>
+ <var-decl name='kref' type-id='400fb07b' visibility='default' filepath='include/linux/relay.h' line='45' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='896'>
+ <var-decl name='page_array' type-id='9f93c9da' visibility='default' filepath='include/linux/relay.h' line='46' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='960'>
+ <var-decl name='page_count' type-id='f0981eeb' visibility='default' filepath='include/linux/relay.h' line='47' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='992'>
+ <var-decl name='finalized' type-id='f0981eeb' visibility='default' filepath='include/linux/relay.h' line='48' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1024'>
+ <var-decl name='padding' type-id='78c01427' visibility='default' filepath='include/linux/relay.h' line='49' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1088'>
+ <var-decl name='prev_padding' type-id='b59d7dce' visibility='default' filepath='include/linux/relay.h' line='50' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1152'>
+ <var-decl name='bytes_consumed' type-id='b59d7dce' visibility='default' filepath='include/linux/relay.h' line='51' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1216'>
+ <var-decl name='early_bytes' type-id='b59d7dce' visibility='default' filepath='include/linux/relay.h' line='52' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1280'>
+ <var-decl name='cpu' type-id='f0981eeb' visibility='default' filepath='include/linux/relay.h' line='53' column='1'/>
+ </data-member>
+ </class-decl>
<class-decl name='hdr_sink_metadata' size-in-bits='96' is-struct='yes' visibility='default' filepath='include/linux/hdmi.h' line='378' column='1' id='b459f8ff'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='metadata_type' type-id='3f1a6b60' visibility='default' filepath='include/linux/hdmi.h' line='382' column='1'/>
@@ -87024,7 +88081,7 @@
<pointer-type-def type-id='bd2407df' size-in-bits='64' id='b4b886af'/>
<class-decl name='file' size-in-bits='2112' is-struct='yes' visibility='default' filepath='include/linux/fs.h' line='985' column='1' id='b4b8adeb'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='f_u' type-id='ac5ab632' visibility='default' filepath='include/linux/fs.h' line='989' column='1'/>
+ <var-decl name='f_u' type-id='ac5ab633' visibility='default' filepath='include/linux/fs.h' line='989' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
<var-decl name='f_path' type-id='b5382ece' visibility='default' filepath='include/linux/fs.h' line='990' column='1'/>
@@ -87112,6 +88169,11 @@
<parameter type-id='807869d3'/>
<return type-id='95e97e5e'/>
</function-type>
+ <enum-decl name='devlink_sb_pool_type' filepath='include/uapi/linux/devlink.h' line='146' column='1' id='b4c4f641'>
+ <underlying-type type-id='9cac1fee'/>
+ <enumerator name='DEVLINK_SB_POOL_TYPE_INGRESS' value='0'/>
+ <enumerator name='DEVLINK_SB_POOL_TYPE_EGRESS' value='1'/>
+ </enum-decl>
<function-type size-in-bits='64' id='b4cb0241'>
<parameter type-id='68a2d05b'/>
<parameter type-id='f9f4b16f'/>
@@ -87128,6 +88190,11 @@
<return type-id='48b5725f'/>
</function-type>
<pointer-type-def type-id='876d3bbc' size-in-bits='64' id='b4de78ea'/>
+ <enum-decl name='devlink_rate_type' filepath='include/uapi/linux/devlink.h' line='214' column='1' id='b4e584cb'>
+ <underlying-type type-id='9cac1fee'/>
+ <enumerator name='DEVLINK_RATE_TYPE_LEAF' value='0'/>
+ <enumerator name='DEVLINK_RATE_TYPE_NODE' value='1'/>
+ </enum-decl>
<pointer-type-def type-id='278041ac' size-in-bits='64' id='b4e725f2'/>
<class-decl name='fib6_config' is-struct='yes' visibility='default' is-declaration-only='yes' id='b4ee5e67'/>
<class-decl name='__kernel_sockaddr_storage' size-in-bits='1024' is-struct='yes' visibility='default' filepath='include/uapi/linux/socket.h' line='16' column='1' id='b4f14516'>
@@ -87525,7 +88592,7 @@
<var-decl name='node' type-id='f68e0adc' visibility='default' filepath='include/net/inet_frag.h' line='79' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='key' type-id='ac5ab651' visibility='default' filepath='include/net/inet_frag.h' line='83' column='1'/>
+ <var-decl name='key' type-id='ac5ab652' visibility='default' filepath='include/net/inet_frag.h' line='83' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='448'>
<var-decl name='timer' type-id='abe41e67' visibility='default' filepath='include/net/inet_frag.h' line='84' column='1'/>
@@ -87581,6 +88648,7 @@
</data-member>
</class-decl>
<pointer-type-def type-id='bdaa35b9' size-in-bits='64' id='b5bf9001'/>
+ <pointer-type-def type-id='ccf0660e' size-in-bits='64' id='b5c09288'/>
<pointer-type-def type-id='d4f1de57' size-in-bits='64' id='b5c13ec7'/>
<class-decl name='pinconf_generic_params' size-in-bits='128' is-struct='yes' visibility='default' filepath='include/linux/pinctrl/pinconf-generic.h' line='180' column='1' id='b5cf31bb'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -87643,7 +88711,56 @@
<var-decl name='ctrl' type-id='2633d065' visibility='default' filepath='arch/arm64/include/asm/hw_breakpoint.h' line='24' column='1'/>
</data-member>
</class-decl>
- <class-decl name='devlink_port' is-struct='yes' visibility='default' is-declaration-only='yes' id='b62ee7e2'/>
+ <class-decl name='devlink_port' size-in-bits='2816' is-struct='yes' visibility='default' filepath='include/net/devlink.h' line='156' column='1' id='b62ee7e2'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='list' type-id='72f469ec' visibility='default' filepath='include/net/devlink.h' line='157' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='param_list' type-id='72f469ec' visibility='default' filepath='include/net/devlink.h' line='158' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='256'>
+ <var-decl name='region_list' type-id='72f469ec' visibility='default' filepath='include/net/devlink.h' line='159' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='384'>
+ <var-decl name='devlink' type-id='e6b84692' visibility='default' filepath='include/net/devlink.h' line='160' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='448'>
+ <var-decl name='index' type-id='f0981eeb' visibility='default' filepath='include/net/devlink.h' line='161' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='480'>
+ <var-decl name='type_lock' type-id='fb4018a0' visibility='default' filepath='include/net/devlink.h' line='162' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='512'>
+ <var-decl name='type' type-id='b67ca2c0' visibility='default' filepath='include/net/devlink.h' line='165' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='544'>
+ <var-decl name='desired_type' type-id='b67ca2c0' visibility='default' filepath='include/net/devlink.h' line='166' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='576'>
+ <var-decl name='type_dev' type-id='eaa32e2f' visibility='default' filepath='include/net/devlink.h' line='167' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='640'>
+ <var-decl name='attrs' type-id='650485a9' visibility='default' filepath='include/net/devlink.h' line='168' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1120'>
+ <var-decl name='attrs_set' type-id='f9b06939' visibility='default' filepath='include/net/devlink.h' line='169' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1121'>
+ <var-decl name='switch_port' type-id='f9b06939' visibility='default' filepath='include/net/devlink.h' line='170' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1152'>
+ <var-decl name='type_warn_dw' type-id='5ad6e0ef' visibility='default' filepath='include/net/devlink.h' line='171' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2240'>
+ <var-decl name='reporter_list' type-id='72f469ec' visibility='default' filepath='include/net/devlink.h' line='172' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2368'>
+ <var-decl name='reporters_lock' type-id='925167dc' visibility='default' filepath='include/net/devlink.h' line='173' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2752'>
+ <var-decl name='devlink_rate' type-id='63e6cf23' visibility='default' filepath='include/net/devlink.h' line='175' column='1'/>
+ </data-member>
+ </class-decl>
<pointer-type-def type-id='68a72cd7' size-in-bits='64' id='b6316a7f'/>
<pointer-type-def type-id='5260af22' size-in-bits='64' id='b6338998'/>
<class-decl name='sync_file' size-in-bits='960' is-struct='yes' visibility='default' filepath='include/linux/sync_file.h' line='35' column='1' id='b6352c99'>
@@ -87691,6 +88808,13 @@
<pointer-type-def type-id='690d3bc2' size-in-bits='64' id='b6633a3c'/>
<pointer-type-def type-id='5452befe' size-in-bits='64' id='b66e3fa0'/>
<pointer-type-def type-id='ff22cb55' size-in-bits='64' id='b6733265'/>
+ <enum-decl name='devlink_port_type' filepath='include/uapi/linux/devlink.h' line='139' column='1' id='b67ca2c0'>
+ <underlying-type type-id='9cac1fee'/>
+ <enumerator name='DEVLINK_PORT_TYPE_NOTSET' value='0'/>
+ <enumerator name='DEVLINK_PORT_TYPE_AUTO' value='1'/>
+ <enumerator name='DEVLINK_PORT_TYPE_ETH' value='2'/>
+ <enumerator name='DEVLINK_PORT_TYPE_IB' value='3'/>
+ </enum-decl>
<pointer-type-def type-id='79790457' size-in-bits='64' id='b68210c7'/>
<qualified-type-def type-id='709bf5ba' const='yes' id='b68346f7'/>
<class-decl name='regmap_range_cfg' size-in-bits='384' is-struct='yes' visibility='default' filepath='include/linux/regmap.h' line='444' column='1' id='b683d7fe'>
@@ -88205,6 +89329,7 @@
<var-decl name='show_rq' type-id='05a372cf' visibility='default' filepath='include/linux/blk-mq.h' line='393' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='033304d4' size-in-bits='64' id='b7865176'/>
<pointer-type-def type-id='2a13094b' size-in-bits='64' id='b78e1fbb'/>
<pointer-type-def type-id='4d3ea3f3' size-in-bits='64' id='b78e9a0f'/>
<class-decl name='__anonymous_struct__' size-in-bits='64' is-struct='yes' visibility='default' filepath='arch/arm64/include/asm/pgtable-types.h' line='28' column='1' id='b7942455' is-anonymous='yes'>
@@ -89344,6 +90469,13 @@
<return type-id='95e97e5e'/>
</function-type>
<pointer-type-def type-id='f680e13e' size-in-bits='64' id='b9e33ab0'/>
+ <function-type size-in-bits='64' id='b9e938be'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='f0981eeb'/>
+ <parameter type-id='1dc6a898'/>
+ <parameter type-id='99794e5a'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<pointer-type-def type-id='557ef084' size-in-bits='64' id='b9eef1f6'/>
<pointer-type-def type-id='2bf8974d' size-in-bits='64' id='b9f28869'/>
<class-decl name='fnhe_hash_bucket' size-in-bits='64' is-struct='yes' visibility='default' filepath='include/net/ip_fib.h' line='72' column='1' id='ba046e9a'>
@@ -90114,7 +91246,7 @@
<var-decl name='callback' type-id='f371c6c4' visibility='default' filepath='include/linux/skbuff.h' line='510' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='' type-id='ac5ab69f' visibility='default' filepath='include/linux/skbuff.h' line='512' column='1'/>
+ <var-decl name='' type-id='ac5ab6a2' visibility='default' filepath='include/linux/skbuff.h' line='512' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
<var-decl name='refcnt' type-id='64615833' visibility='default' filepath='include/linux/skbuff.h' line='524' column='1'/>
@@ -91012,6 +92144,7 @@
<var-decl name='thread' type-id='0c8a83c7' visibility='default' filepath='include/linux/sched.h' line='1531' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='fd7caa9b' size-in-bits='64' id='bc40b4a3'/>
<function-type size-in-bits='64' id='bc51cf2c'>
<parameter type-id='33c599da'/>
<parameter type-id='2665334e'/>
@@ -91070,6 +92203,7 @@
<var-decl name='crtc_id' type-id='3f1a6b60' visibility='default' filepath='include/uapi/drm/drm.h' line='1139' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='70f46c11' size-in-bits='64' id='bc6bfb85'/>
<class-decl name='ufs_hba' size-in-bits='41792' is-struct='yes' visibility='default' filepath='drivers/scsi/ufs/ufshcd.h' line='835' column='1' id='bc6d8611'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='mmio_base' type-id='eaa32e2f' visibility='default' filepath='drivers/scsi/ufs/ufshcd.h' line='836' column='1'/>
@@ -91652,7 +92786,7 @@
<var-decl name='mcast_oif' type-id='95e97e5e' visibility='default' filepath='include/linux/ipv6.h' line='248' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='544'>
- <var-decl name='rxopt' type-id='ac5ab69e' visibility='default' filepath='include/linux/ipv6.h' line='271' column='1'/>
+ <var-decl name='rxopt' type-id='ac5ab6a1' visibility='default' filepath='include/linux/ipv6.h' line='271' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='560'>
<var-decl name='recverr' type-id='d315442e' visibility='default' filepath='include/linux/ipv6.h' line='274' column='1'/>
@@ -93111,6 +94245,7 @@
<pointer-type-def type-id='cc458304' size-in-bits='64' id='bf6d816a'/>
<pointer-type-def type-id='e1b79daa' size-in-bits='64' id='bf6dbc08'/>
<pointer-type-def type-id='9638d26e' size-in-bits='64' id='bf73010c'/>
+ <pointer-type-def type-id='2dd0028b' size-in-bits='64' id='bf742373'/>
<pointer-type-def type-id='7ad36775' size-in-bits='64' id='bf751261'/>
<class-decl name='ptp_system_timestamp' size-in-bits='256' is-struct='yes' visibility='default' filepath='include/linux/ptp_clock_kernel.h' line='49' column='1' id='bf77b476'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -93256,7 +94391,7 @@
<var-decl name='last_frame_number' type-id='f0981eeb' visibility='default' filepath='sound/usb/card.h' line='192' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1408'>
- <var-decl name='dsd_dop' type-id='e7f4407e' visibility='default' filepath='sound/usb/card.h' line='198' column='1'/>
+ <var-decl name='dsd_dop' type-id='e7f4407f' visibility='default' filepath='sound/usb/card.h' line='198' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1504'>
<var-decl name='trigger_tstamp_pending_update' type-id='b50a4934' visibility='default' filepath='sound/usb/card.h' line='200' column='1'/>
@@ -93573,6 +94708,11 @@
<parameter type-id='7359adad'/>
<return type-id='95e97e5e'/>
</function-type>
+ <enum-decl name='devlink_port_fn_opstate' filepath='include/uapi/linux/devlink.h' line='623' column='1' id='c09fdadb'>
+ <underlying-type type-id='9cac1fee'/>
+ <enumerator name='DEVLINK_PORT_FN_OPSTATE_DETACHED' value='0'/>
+ <enumerator name='DEVLINK_PORT_FN_OPSTATE_ATTACHED' value='1'/>
+ </enum-decl>
<pointer-type-def type-id='1ca1bfac' size-in-bits='64' id='c0a08bbe'/>
<pointer-type-def type-id='9d558819' size-in-bits='64' id='c0a3faf5'/>
<pointer-type-def type-id='01e6a0f2' size-in-bits='64' id='c0a50b50'/>
@@ -94125,6 +95265,7 @@
<var-decl name='trigger_pending' type-id='95e97e5e' visibility='default' filepath='include/sound/soc-dpcm.h' line='103' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='df6447f0' size-in-bits='64' id='c1d0203a'/>
<pointer-type-def type-id='2c45f76e' size-in-bits='64' id='c1d02a64'/>
<pointer-type-def type-id='426a0da5' size-in-bits='64' id='c1d52f61'/>
<pointer-type-def type-id='ff95f77c' size-in-bits='64' id='c1de1086'/>
@@ -94298,6 +95439,7 @@
<subrange length='8' type-id='7ff19f0f' id='56e0c0b1'/>
</array-type-def>
<pointer-type-def type-id='93630c4e' size-in-bits='64' id='c250b0e4'/>
+ <qualified-type-def type-id='a59727b2' const='yes' id='c251f90f'/>
<class-decl name='perf_branch_entry' size-in-bits='192' is-struct='yes' visibility='default' filepath='include/uapi/linux/perf_event.h' line='1329' column='1' id='c25adaa0'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='from' type-id='d3130597' visibility='default' filepath='include/uapi/linux/perf_event.h' line='1330' column='1'/>
@@ -94821,6 +95963,7 @@
<parameter type-id='f0981eeb'/>
<return type-id='95e97e5e'/>
</function-type>
+ <pointer-type-def type-id='f20d48e8' size-in-bits='64' id='c33b00da'/>
<qualified-type-def type-id='71f11a97' const='yes' id='c345a11a'/>
<class-decl name='pinctrl_map' size-in-bits='448' is-struct='yes' visibility='default' filepath='include/linux/pinctrl/machine.h' line='67' column='1' id='c34e46f8'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -95324,7 +96467,7 @@
<var-decl name='type' type-id='892641a4' visibility='default' filepath='include/net/netfilter/nf_log.h' line='21' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='32'>
- <var-decl name='u' type-id='ac5ab6a2' visibility='default' filepath='include/net/netfilter/nf_log.h' line='36' column='1'/>
+ <var-decl name='u' type-id='ac5ab6a5' visibility='default' filepath='include/net/netfilter/nf_log.h' line='36' column='1'/>
</data-member>
</class-decl>
<class-decl name='inet6_skb_parm' size-in-bits='192' is-struct='yes' visibility='default' filepath='include/linux/ipv6.h' line='129' column='1' id='c4d0818f'>
@@ -96550,6 +97693,11 @@
</data-member>
</class-decl>
<pointer-type-def type-id='22ddde2b' size-in-bits='64' id='c6485e8f'/>
+ <enum-decl name='devlink_sb_threshold_type' filepath='include/uapi/linux/devlink.h' line='164' column='1' id='c6493bfa'>
+ <underlying-type type-id='9cac1fee'/>
+ <enumerator name='DEVLINK_SB_THRESHOLD_TYPE_STATIC' value='0'/>
+ <enumerator name='DEVLINK_SB_THRESHOLD_TYPE_DYNAMIC' value='1'/>
+ </enum-decl>
<function-type size-in-bits='64' id='c64b743f'>
<parameter type-id='898c1076'/>
<return type-id='48b5725f'/>
@@ -97103,6 +98251,11 @@
</data-member>
</class-decl>
<pointer-type-def type-id='af1a3b3d' size-in-bits='64' id='c7c94ce1'/>
+ <enum-decl name='devlink_eswitch_encap_mode' filepath='include/uapi/linux/devlink.h' line='183' column='1' id='c7cd67fd'>
+ <underlying-type type-id='9cac1fee'/>
+ <enumerator name='DEVLINK_ESWITCH_ENCAP_MODE_NONE' value='0'/>
+ <enumerator name='DEVLINK_ESWITCH_ENCAP_MODE_BASIC' value='1'/>
+ </enum-decl>
<typedef-decl name='kretprobe_handler_t' type-id='179fe983' filepath='include/linux/kprobes.h' line='57' column='1' id='c7d0fc7e'/>
<class-decl name='readahead_control' size-in-bits='320' is-struct='yes' visibility='default' filepath='include/linux/pagemap.h' line='784' column='1' id='c7d5925c'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -97289,6 +98442,7 @@
<var-decl name='n_akm_suites' type-id='95e97e5e' visibility='default' filepath='include/net/cfg80211.h' line='5406' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='6a1ac39a' size-in-bits='64' id='c86d3d8c'/>
<enum-decl name='hdmi_colorspace' filepath='include/linux/hdmi.h' line='71' column='1' id='c86f38e4'>
<underlying-type type-id='9cac1fee'/>
<enumerator name='HDMI_COLORSPACE_RGB' value='0'/>
@@ -97749,7 +98903,7 @@
<var-decl name='flags' type-id='f9b06939' visibility='default' filepath='include/linux/moduleparam.h' line='75' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='256'>
- <var-decl name='' type-id='ac5ab648' visibility='default' filepath='include/linux/moduleparam.h' line='76' column='1'/>
+ <var-decl name='' type-id='ac5ab649' visibility='default' filepath='include/linux/moduleparam.h' line='76' column='1'/>
</data-member>
</class-decl>
<pointer-type-def type-id='0e085d99' size-in-bits='64' id='ca2b80c9'/>
@@ -98251,6 +99405,11 @@
</array-type-def>
<pointer-type-def type-id='d509ab32' size-in-bits='64' id='cb6e5180'/>
<qualified-type-def type-id='cfe4f8a2' const='yes' id='cb71e1ad'/>
+ <function-type size-in-bits='64' id='cb8f6de1'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='8bff8096'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<enum-decl name='ieee80211_bss_type' filepath='include/net/cfg80211.h' line='235' column='1' id='cb952348'>
<underlying-type type-id='9cac1fee'/>
<enumerator name='IEEE80211_BSS_TYPE_ESS' value='0'/>
@@ -98966,6 +100125,11 @@
<var-decl name='state_pending' type-id='4d41a616' visibility='default' filepath='include/linux/memcontrol.h' line='132' column='1'/>
</data-member>
</class-decl>
+ <function-type size-in-bits='64' id='ccf0660e'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='0c0b353f'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<pointer-type-def type-id='e36320e9' size-in-bits='64' id='ccf3b302'/>
<class-decl name='xfrm_policy' size-in-bits='6656' is-struct='yes' visibility='default' filepath='include/net/xfrm.h' line='494' column='1' id='ccf6c819'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -99297,6 +100461,17 @@
<var-decl name='cc_base' type-id='f9b06939' visibility='default' filepath='include/linux/sfp.h' line='205' column='1'/>
</data-member>
</class-decl>
+ <class-decl name='devlink_port_pci_pf_attrs' size-in-bits='64' is-struct='yes' visibility='default' filepath='include/net/devlink.h' line='78' column='1' id='cd0b5853'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='controller' type-id='19c2251e' visibility='default' filepath='include/net/devlink.h' line='79' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='32'>
+ <var-decl name='pf' type-id='1dc6a898' visibility='default' filepath='include/net/devlink.h' line='80' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='48'>
+ <var-decl name='external' type-id='f9b06939' visibility='default' filepath='include/net/devlink.h' line='81' column='1'/>
+ </data-member>
+ </class-decl>
<pointer-type-def type-id='2f896428' size-in-bits='64' id='cd10cf8e'/>
<function-type size-in-bits='64' id='cd1955fc'>
<parameter type-id='77e79a4b'/>
@@ -99402,6 +100577,14 @@
</class-decl>
<pointer-type-def type-id='c4d0818f' size-in-bits='64' id='cd91b317'/>
<pointer-type-def type-id='c435a5bb' size-in-bits='64' id='cd97030f'/>
+ <function-type size-in-bits='64' id='cd9a7e6e'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='2bbc3c28'/>
+ <parameter type-id='67ab6f39'/>
+ <parameter type-id='f9409001'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<function-type size-in-bits='64' id='cd9acaaa'>
<parameter type-id='68a2d05b'/>
<parameter type-id='eaa32e2f'/>
@@ -99517,6 +100700,17 @@
<parameter type-id='67f526b5'/>
<return type-id='f0981eeb'/>
</function-type>
+ <class-decl name='devlink_flash_update_params' size-in-bits='192' is-struct='yes' visibility='default' filepath='include/net/devlink.h' line='639' column='1' id='cdd8abe6'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='fw' type-id='fce0537d' visibility='default' filepath='include/net/devlink.h' line='640' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='component' type-id='80f4b756' visibility='default' filepath='include/net/devlink.h' line='641' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='overwrite_mask' type-id='19c2251e' visibility='default' filepath='include/net/devlink.h' line='642' column='1'/>
+ </data-member>
+ </class-decl>
<class-decl name='ethtool_tcpip6_spec' size-in-bits='320' is-struct='yes' visibility='default' filepath='include/uapi/linux/ethtool.h' line='914' column='1' id='cdd8eaf7'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='ip6src' type-id='30180d4b' visibility='default' filepath='include/uapi/linux/ethtool.h' line='915' column='1'/>
@@ -99747,7 +100941,7 @@
<var-decl name='writer' type-id='71598d38' visibility='default' filepath='include/linux/percpu-rwsem.h' line='18' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='512'>
- <var-decl name='' type-id='ac5ab649' visibility='default' filepath='include/linux/percpu-rwsem.h' line='23' column='1'/>
+ <var-decl name='' type-id='ac5ab64a' visibility='default' filepath='include/linux/percpu-rwsem.h' line='23' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='704'>
<var-decl name='block' type-id='49178f86' visibility='default' filepath='include/linux/percpu-rwsem.h' line='27' column='1'/>
@@ -100318,7 +101512,7 @@
<var-decl name='nat_bysource' type-id='03a4a074' visibility='default' filepath='include/net/netfilter/nf_conntrack.h' line='105' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1344'>
- <var-decl name='__nfct_init_offset' type-id='e7f44051' visibility='default' filepath='include/net/netfilter/nf_conntrack.h' line='108' column='1'/>
+ <var-decl name='__nfct_init_offset' type-id='e7f44052' visibility='default' filepath='include/net/netfilter/nf_conntrack.h' line='108' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1344'>
<var-decl name='master' type-id='8c493d8a' visibility='default' filepath='include/net/netfilter/nf_conntrack.h' line='111' column='1'/>
@@ -100414,22 +101608,22 @@
<var-decl name='all' type-id='84a5c3d4' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='22' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='tcp' type-id='e7f44053' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='26' column='1'/>
+ <var-decl name='tcp' type-id='e7f44054' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='26' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='udp' type-id='e7f44053' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='29' column='1'/>
+ <var-decl name='udp' type-id='e7f44054' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='29' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='icmp' type-id='e7f44057' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='32' column='1'/>
+ <var-decl name='icmp' type-id='e7f44058' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='32' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='dccp' type-id='e7f44053' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='35' column='1'/>
+ <var-decl name='dccp' type-id='e7f44054' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='35' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='sctp' type-id='e7f44053' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='38' column='1'/>
+ <var-decl name='sctp' type-id='e7f44054' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='38' column='1'/>
</data-member>
<data-member access='public'>
- <var-decl name='gre' type-id='e7f44055' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='41' column='1'/>
+ <var-decl name='gre' type-id='e7f44056' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='41' column='1'/>
</data-member>
</union-decl>
<class-decl name='cgroup_base_stat' size-in-bits='192' is-struct='yes' visibility='default' filepath='include/linux/cgroup-defs.h' line='289' column='1' id='cfd8587e'>
@@ -100606,6 +101800,14 @@
<parameter type-id='69bd57be'/>
<return type-id='48b5725f'/>
</function-type>
+ <class-decl name='devlink_port_phys_attrs' size-in-bits='64' is-struct='yes' visibility='default' filepath='include/net/devlink.h' line='64' column='1' id='d06f54f4'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='port_number' type-id='19c2251e' visibility='default' filepath='include/net/devlink.h' line='65' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='32'>
+ <var-decl name='split_subport_number' type-id='19c2251e' visibility='default' filepath='include/net/devlink.h' line='69' column='1'/>
+ </data-member>
+ </class-decl>
<class-decl name='dma_resv' size-in-bits='640' is-struct='yes' visibility='default' filepath='include/linux/dma-resv.h' line='70' column='1' id='d06fbf66'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='lock' type-id='45793a97' visibility='default' filepath='include/linux/dma-resv.h' line='71' column='1'/>
@@ -101001,6 +102203,7 @@
</function-type>
<pointer-type-def type-id='89e527b7' size-in-bits='64' id='d1440a9f'/>
<pointer-type-def type-id='118c2af9' size-in-bits='64' id='d1499e71'/>
+ <pointer-type-def type-id='65188add' size-in-bits='64' id='d15254f9'/>
<class-decl name='xfrm_policy_queue' size-in-bits='704' is-struct='yes' visibility='default' filepath='include/net/xfrm.h' line='488' column='1' id='d15e38d5'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='hold_queue' type-id='e61c85d0' visibility='default' filepath='include/net/xfrm.h' line='489' column='1'/>
@@ -101154,6 +102357,7 @@
<var-decl name='reserved' type-id='5bbcce85' visibility='default' filepath='include/linux/zlib.h' line='100' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='e3dfc04c' size-in-bits='64' id='d19d1bee'/>
<pointer-type-def type-id='44644afc' size-in-bits='64' id='d19f4fca'/>
<pointer-type-def type-id='24734c8f' size-in-bits='64' id='d19fb227'/>
<function-type size-in-bits='64' id='d1a0f9b1'>
@@ -101345,6 +102549,20 @@
<return type-id='f0981eeb'/>
</function-type>
<pointer-type-def type-id='1ec1e54d' size-in-bits='64' id='d23c2125'/>
+ <class-decl name='devlink_sb_pool_info' size-in-bits='128' is-struct='yes' visibility='default' filepath='include/net/devlink.h' line='189' column='1' id='d242480c'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='pool_type' type-id='b4c4f641' visibility='default' filepath='include/net/devlink.h' line='190' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='32'>
+ <var-decl name='size' type-id='19c2251e' visibility='default' filepath='include/net/devlink.h' line='191' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='threshold_type' type-id='c6493bfa' visibility='default' filepath='include/net/devlink.h' line='192' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='96'>
+ <var-decl name='cell_size' type-id='19c2251e' visibility='default' filepath='include/net/devlink.h' line='193' column='1'/>
+ </data-member>
+ </class-decl>
<function-type size-in-bits='64' id='d2460aa5'>
<parameter type-id='22be78e8'/>
<parameter type-id='b50a4934'/>
@@ -101448,6 +102666,7 @@
<enumerator name='ZONE_MOVABLE' value='2'/>
<enumerator name='__MAX_NR_ZONES' value='3'/>
</enum-decl>
+ <pointer-type-def type-id='4a164193' size-in-bits='64' id='d27bca1f'/>
<class-decl name='usb_cdc_header_desc' size-in-bits='40' is-struct='yes' visibility='default' filepath='include/uapi/linux/usb/cdc.h' line='63' column='1' id='d285082e'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='bLength' type-id='8f048e17' visibility='default' filepath='include/uapi/linux/usb/cdc.h' line='64' column='1'/>
@@ -102424,6 +103643,7 @@
<enumerator name='RC_DRIVER_IR_RAW' value='1'/>
<enumerator name='RC_DRIVER_IR_RAW_TX' value='2'/>
</enum-decl>
+ <pointer-type-def type-id='ae166e71' size-in-bits='64' id='d4e0eca9'/>
<function-type size-in-bits='64' id='d4f11968'>
<parameter type-id='339c87e8'/>
<parameter type-id='eaa32e2f'/>
@@ -104070,6 +105290,14 @@
</data-member>
</class-decl>
<pointer-type-def type-id='ddd212e6' size-in-bits='64' id='d81cf24c'/>
+ <function-type size-in-bits='64' id='d822825d'>
+ <parameter type-id='f41a0030'/>
+ <parameter type-id='f0981eeb'/>
+ <parameter type-id='1dc6a898'/>
+ <parameter type-id='19c2251e'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<array-type-def dimensions='1' type-id='39a43b40' size-in-bits='192' id='d82cf371'>
<subrange length='3' type-id='7ff19f0f' id='56f209d2'/>
</array-type-def>
@@ -104376,6 +105604,7 @@
<subrange length='46' type-id='7ff19f0f' id='8b86bc1b'/>
</array-type-def>
<pointer-type-def type-id='26c7d506' size-in-bits='64' id='d9659030'/>
+ <pointer-type-def type-id='e1d1ffbe' size-in-bits='64' id='d96c7ef8'/>
<function-type size-in-bits='64' id='d97649a6'>
<parameter type-id='5b57b9a4'/>
<parameter type-id='f0981eeb'/>
@@ -104703,6 +105932,7 @@
</class-decl>
<qualified-type-def type-id='d6a931df' const='yes' id='da194c5e'/>
<pointer-type-def type-id='9193647b' size-in-bits='64' id='da1cb816'/>
+ <pointer-type-def type-id='b455b783' size-in-bits='64' id='da363123'/>
<function-type size-in-bits='64' id='da3b08cd'>
<parameter type-id='8582e5ec'/>
<return type-id='48b5725f'/>
@@ -104843,7 +106073,7 @@
<var-decl name='ki_ioprio' type-id='1dc6a898' visibility='default' filepath='include/linux/fs.h' line='338' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='320'>
- <var-decl name='' type-id='ac5ab631' visibility='default' filepath='include/linux/fs.h' line='339' column='1'/>
+ <var-decl name='' type-id='ac5ab632' visibility='default' filepath='include/linux/fs.h' line='339' column='1'/>
</data-member>
</class-decl>
<pointer-type-def type-id='52c5253d' size-in-bits='64' id='da6639f9'/>
@@ -105035,10 +106265,10 @@
<var-decl name='ioc' type-id='d042cfad' visibility='default' filepath='include/linux/iocontext.h' line='75' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
- <var-decl name='' type-id='ac5ab634' visibility='default' filepath='include/linux/iocontext.h' line='83' column='1'/>
+ <var-decl name='' type-id='ac5ab635' visibility='default' filepath='include/linux/iocontext.h' line='83' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='256'>
- <var-decl name='' type-id='ac5ab635' visibility='default' filepath='include/linux/iocontext.h' line='87' column='1'/>
+ <var-decl name='' type-id='ac5ab636' visibility='default' filepath='include/linux/iocontext.h' line='87' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='384'>
<var-decl name='flags' type-id='f0981eeb' visibility='default' filepath='include/linux/iocontext.h' line='92' column='1'/>
@@ -107875,6 +109105,13 @@
</data-member>
</class-decl>
<pointer-type-def type-id='30b9286d' size-in-bits='64' id='df5f3f5d'/>
+ <function-type size-in-bits='64' id='df6447f0'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='bf742373'/>
+ <parameter type-id='1e6bdea2'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<class-decl name='xhci_ring' size-in-bits='1024' is-struct='yes' visibility='default' filepath='drivers/usb/host/xhci.h' line='1624' column='1' id='df67c5d0'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='first_seg' type-id='9689f21b' visibility='default' filepath='drivers/usb/host/xhci.h' line='1625' column='1'/>
@@ -109387,6 +110624,12 @@
<parameter type-id='48268ca6'/>
<return type-id='95e97e5e'/>
</function-type>
+ <function-type size-in-bits='64' id='e1d1ffbe'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='61d12d26'/>
+ <parameter type-id='3df9fd28'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<function-type size-in-bits='64' id='e1d380a7'>
<parameter type-id='15b1f129'/>
<parameter type-id='551eebc9'/>
@@ -109640,6 +110883,11 @@
</function-type>
<pointer-type-def type-id='fc224242' size-in-bits='64' id='e23057dc'/>
<pointer-type-def type-id='4b6b0e29' size-in-bits='64' id='e23829bd'/>
+ <function-type size-in-bits='64' id='e2387996'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='26d4d46f'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<pointer-type-def type-id='2112ee6e' size-in-bits='64' id='e23bfa68'/>
<enum-decl name='netdev_tx' filepath='include/linux/netdevice.h' line='117' column='1' id='e246a80b'>
<underlying-type type-id='9cac1fee'/>
@@ -110564,13 +111812,13 @@
<var-decl name='rcv_rtt_last_tsecr' type-id='19c2251e' visibility='default' filepath='include/linux/tcp.h' line='377' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='18240'>
- <var-decl name='rcv_rtt_est' type-id='e7f44069' visibility='default' filepath='include/linux/tcp.h' line='382' column='1'/>
+ <var-decl name='rcv_rtt_est' type-id='e7f4406a' visibility='default' filepath='include/linux/tcp.h' line='382' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='18368'>
- <var-decl name='rcvq_space' type-id='e7f4406a' visibility='default' filepath='include/linux/tcp.h' line='389' column='1'/>
+ <var-decl name='rcvq_space' type-id='e7f4406b' visibility='default' filepath='include/linux/tcp.h' line='389' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='18496'>
- <var-decl name='mtu_probe' type-id='e7f4406b' visibility='default' filepath='include/linux/tcp.h' line='395' column='1'/>
+ <var-decl name='mtu_probe' type-id='e7f4406c' visibility='default' filepath='include/linux/tcp.h' line='395' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='18560'>
<var-decl name='mtu_info' type-id='19c2251e' visibility='default' filepath='include/linux/tcp.h' line='396' column='1'/>
@@ -110652,6 +111900,12 @@
<var-decl name='flag' type-id='19c2251e' visibility='default' filepath='include/linux/fb.h' line='783' column='1'/>
</data-member>
</class-decl>
+ <function-type size-in-bits='64' id='e3dfc04c'>
+ <parameter type-id='63e6cf23'/>
+ <parameter type-id='63e171df'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<function-type size-in-bits='64' id='e3e30c0d'>
<parameter type-id='dd575c43'/>
<parameter type-id='95e97e5e'/>
@@ -111860,6 +113114,7 @@
<var-decl name='padding' type-id='8f048e17' visibility='default' filepath='include/uapi/linux/v4l2-controls.h' line='1796' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='42eb83d1' size-in-bits='64' id='e6634369'/>
<pointer-type-def type-id='76c532c4' size-in-bits='64' id='e66f2caa'/>
<pointer-type-def type-id='9e095f93' size-in-bits='64' id='e6726ce3'/>
<array-type-def dimensions='1' type-id='3293d126' size-in-bits='1048640' id='e674f1f8'>
@@ -111901,6 +113156,11 @@
<pointer-type-def type-id='0e59314e' size-in-bits='64' id='e68dc824'/>
<pointer-type-def type-id='f01bc099' size-in-bits='64' id='e68e04c1'/>
<pointer-type-def type-id='f8bc06ac' size-in-bits='64' id='e699de6a'/>
+ <class-decl name='devlink_info_req' size-in-bits='64' is-struct='yes' visibility='default' filepath='net/core/devlink.c' line='5869' column='1' id='e69aabca'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='msg' type-id='0fbf3cfd' visibility='default' filepath='net/core/devlink.c' line='5870' column='1'/>
+ </data-member>
+ </class-decl>
<pointer-type-def type-id='f4b65c68' size-in-bits='64' id='e69c040e'/>
<function-type size-in-bits='64' id='e69c1394'>
<parameter type-id='f0981eeb'/>
@@ -111980,6 +113240,7 @@
<enumerator name='SCSI_RETURN_NOT_HANDLED' value='8200'/>
<enumerator name='FAST_IO_FAIL' value='8201'/>
</enum-decl>
+ <pointer-type-def type-id='f25bc2c4' size-in-bits='64' id='e6b84692'/>
<pointer-type-def type-id='11ed9d28' size-in-bits='64' id='e6bda83a'/>
<pointer-type-def type-id='f8c641b0' size-in-bits='64' id='e6c297c2'/>
<pointer-type-def type-id='f036a6aa' size-in-bits='64' id='e6c64d04'/>
@@ -112186,6 +113447,7 @@
<pointer-type-def type-id='56310527' size-in-bits='64' id='e78e2dfb'/>
<pointer-type-def type-id='180e16b0' size-in-bits='64' id='e79cb28f'/>
<pointer-type-def type-id='324de79d' size-in-bits='64' id='e7a3c515'/>
+ <pointer-type-def type-id='32d6e955' size-in-bits='64' id='e7af4529'/>
<pointer-type-def type-id='c4560c68' size-in-bits='64' id='e7b2a002'/>
<pointer-type-def type-id='9954f7ad' size-in-bits='64' id='e7c1a985'/>
<typedef-decl name='__portpair' type-id='3f1a6b60' filepath='include/net/sock.h' line='117' column='1' id='e7c2a649'/>
@@ -113545,12 +114807,12 @@
<var-decl name='dma_addr' type-id='7359adad' visibility='default' filepath='include/linux/mm_types.h' line='112' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='256'>
- <var-decl name='' type-id='ac5ab642' visibility='default' filepath='include/linux/mm_types.h' line='113' column='1'/>
+ <var-decl name='' type-id='ac5ab643' visibility='default' filepath='include/linux/mm_types.h' line='113' column='1'/>
</data-member>
</class-decl>
<class-decl name='__anonymous_struct__' size-in-bits='320' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/mm_types.h' line='126' column='1' id='e7f43fea'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='' type-id='ac5ab643' visibility='default' filepath='include/linux/mm_types.h' line='127' column='1'/>
+ <var-decl name='' type-id='ac5ab644' visibility='default' filepath='include/linux/mm_types.h' line='127' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
<var-decl name='slab_cache' type-id='f3b4aca8' visibility='default' filepath='include/linux/mm_types.h' line='140' column='1'/>
@@ -113559,7 +114821,7 @@
<var-decl name='freelist' type-id='eaa32e2f' visibility='default' filepath='include/linux/mm_types.h' line='142' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='256'>
- <var-decl name='' type-id='ac5ab644' visibility='default' filepath='include/linux/mm_types.h' line='143' column='1'/>
+ <var-decl name='' type-id='ac5ab645' visibility='default' filepath='include/linux/mm_types.h' line='143' column='1'/>
</data-member>
</class-decl>
<class-decl name='__anonymous_struct__' size-in-bits='192' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/mm_types.h' line='153' column='1' id='e7f43feb'>
@@ -113601,7 +114863,7 @@
<var-decl name='_pt_pad_2' type-id='7359adad' visibility='default' filepath='include/linux/mm_types.h' line='171' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
- <var-decl name='' type-id='ac5ab645' visibility='default' filepath='include/linux/mm_types.h' line='172' column='1'/>
+ <var-decl name='' type-id='ac5ab646' visibility='default' filepath='include/linux/mm_types.h' line='172' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='256'>
<var-decl name='ptl' type-id='fb4018a0' visibility='default' filepath='include/linux/mm_types.h' line='179' column='1'/>
@@ -113857,7 +115119,7 @@
<var-decl name='prev' type-id='0fbf3cfd' visibility='default' filepath='include/linux/skbuff.h' line='769' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
- <var-decl name='' type-id='ac5ab64b' visibility='default' filepath='include/linux/skbuff.h' line='771' column='1'/>
+ <var-decl name='' type-id='ac5ab64c' visibility='default' filepath='include/linux/skbuff.h' line='771' column='1'/>
</data-member>
</class-decl>
<class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/skbuff.h' line='802' column='1' id='e7f43ff6'>
@@ -115002,13 +116264,21 @@
<var-decl name='map_id' type-id='3f1a6b60' visibility='default' filepath='include/uapi/linux/bpf.h' line='5644' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_conntrack.h' line='108' column='1' id='e7f44051'/>
- <class-decl name='__anonymous_struct__' size-in-bits='160' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='41' column='1' id='e7f44052'>
+ <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/devlink.h' line='149' column='1' id='e7f44051'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='name' type-id='26a90f95' visibility='default' filepath='include/net/devlink.h' line='150' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='refcnt' type-id='64615833' visibility='default' filepath='include/net/devlink.h' line='151' column='1'/>
+ </data-member>
+ </class-decl>
+ <class-decl name='__anonymous_struct__' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_conntrack.h' line='108' column='1' id='e7f44052'/>
+ <class-decl name='__anonymous_struct__' size-in-bits='160' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='41' column='1' id='e7f44053'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='u3' type-id='8c17f46b' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='42' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
- <var-decl name='u' type-id='ac5ab69a' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='65' column='1'/>
+ <var-decl name='u' type-id='ac5ab69d' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='65' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='144'>
<var-decl name='protonum' type-id='892641a4' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='68' column='1'/>
@@ -115017,12 +116287,12 @@
<var-decl name='dir' type-id='892641a4' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='71' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='24' column='1' id='e7f44053'>
+ <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='24' column='1' id='e7f44054'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='port' type-id='84a5c3d4' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='25' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='53' column='1' id='e7f44054'>
+ <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='53' column='1' id='e7f44055'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='type' type-id='892641a4' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='54' column='1'/>
</data-member>
@@ -115030,12 +116300,12 @@
<var-decl name='code' type-id='892641a4' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='54' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='39' column='1' id='e7f44055'>
+ <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='39' column='1' id='e7f44056'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='key' type-id='84a5c3d4' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='40' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='160' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='76' column='1' id='e7f44056'>
+ <class-decl name='__anonymous_struct__' size-in-bits='160' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='76' column='1' id='e7f44057'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='u3' type-id='8c17f46b' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='77' column='1'/>
</data-member>
@@ -115043,12 +116313,12 @@
<var-decl name='u' type-id='cfd75634' visibility='default' filepath='include/net/netfilter/nf_conntrack_tuple.h' line='78' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='30' column='1' id='e7f44057'>
+ <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='30' column='1' id='e7f44058'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='id' type-id='84a5c3d4' visibility='default' filepath='include/uapi/linux/netfilter/nf_conntrack_tuple_common.h' line='31' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_dissector.h' line='54' column='1' id='e7f44058'>
+ <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_dissector.h' line='54' column='1' id='e7f44059'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='vlan_id' type-id='1dc6a898' visibility='default' filepath='include/net/flow_dissector.h' line='55' column='1'/>
</data-member>
@@ -115059,7 +116329,7 @@
<var-decl name='vlan_priority' type-id='1dc6a898' visibility='default' filepath='include/net/flow_dissector.h' line='57' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='32' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_dissector.h' line='174' column='1' id='e7f44059'>
+ <class-decl name='__anonymous_struct__' size-in-bits='32' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_dissector.h' line='174' column='1' id='e7f4405a'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='src' type-id='84a5c3d4' visibility='default' filepath='include/net/flow_dissector.h' line='175' column='1'/>
</data-member>
@@ -115067,7 +116337,7 @@
<var-decl name='dst' type-id='84a5c3d4' visibility='default' filepath='include/net/flow_dissector.h' line='176' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='48' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='206' column='1' id='e7f4405a'>
+ <class-decl name='__anonymous_struct__' size-in-bits='48' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='206' column='1' id='e7f4405b'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='vid' type-id='1dc6a898' visibility='default' filepath='include/net/flow_offload.h' line='207' column='1'/>
</data-member>
@@ -115078,7 +116348,7 @@
<var-decl name='prio' type-id='f9b06939' visibility='default' filepath='include/net/flow_offload.h' line='209' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='211' column='1' id='e7f4405b'>
+ <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='211' column='1' id='e7f4405c'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='htype' type-id='c3972c2e' visibility='default' filepath='include/net/flow_offload.h' line='213' column='1'/>
</data-member>
@@ -115092,7 +116362,7 @@
<var-decl name='val' type-id='19c2251e' visibility='default' filepath='include/net/flow_offload.h' line='216' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='223' column='1' id='e7f4405c'>
+ <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='223' column='1' id='e7f4405d'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='ctx' type-id='19c2251e' visibility='default' filepath='include/net/flow_offload.h' line='224' column='1'/>
</data-member>
@@ -115103,7 +116373,7 @@
<var-decl name='vf' type-id='f9b06939' visibility='default' filepath='include/net/flow_offload.h' line='226' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='192' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='228' column='1' id='e7f4405d'>
+ <class-decl name='__anonymous_struct__' size-in-bits='192' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='228' column='1' id='e7f4405e'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='psample_group' type-id='c9042c89' visibility='default' filepath='include/net/flow_offload.h' line='229' column='1'/>
</data-member>
@@ -115117,7 +116387,7 @@
<var-decl name='truncate' type-id='b50a4934' visibility='default' filepath='include/net/flow_offload.h' line='232' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='320' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='234' column='1' id='e7f4405e'>
+ <class-decl name='__anonymous_struct__' size-in-bits='320' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='234' column='1' id='e7f4405f'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='index' type-id='19c2251e' visibility='default' filepath='include/net/flow_offload.h' line='235' column='1'/>
</data-member>
@@ -115137,7 +116407,7 @@
<var-decl name='mtu' type-id='19c2251e' visibility='default' filepath='include/net/flow_offload.h' line='240' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='242' column='1' id='e7f4405f'>
+ <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='242' column='1' id='e7f44060'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='action' type-id='95e97e5e' visibility='default' filepath='include/net/flow_offload.h' line='243' column='1'/>
</data-member>
@@ -115148,7 +116418,7 @@
<var-decl name='flow_table' type-id='56eda57c' visibility='default' filepath='include/net/flow_offload.h' line='245' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='256' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='247' column='1' id='e7f44060'>
+ <class-decl name='__anonymous_struct__' size-in-bits='256' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='247' column='1' id='e7f44061'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='cookie' type-id='7359adad' visibility='default' filepath='include/net/flow_offload.h' line='248' column='1'/>
</data-member>
@@ -115162,7 +116432,7 @@
<var-decl name='orig_dir' type-id='b50a4934' visibility='default' filepath='include/net/flow_offload.h' line='251' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='253' column='1' id='e7f44061'>
+ <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='253' column='1' id='e7f44062'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='label' type-id='19c2251e' visibility='default' filepath='include/net/flow_offload.h' line='254' column='1'/>
</data-member>
@@ -115179,12 +116449,12 @@
<var-decl name='ttl' type-id='f9b06939' visibility='default' filepath='include/net/flow_offload.h' line='258' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='260' column='1' id='e7f44062'>
+ <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='260' column='1' id='e7f44063'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='proto' type-id='84a5c3d4' visibility='default' filepath='include/net/flow_offload.h' line='261' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='64' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='263' column='1' id='e7f44063'>
+ <class-decl name='__anonymous_struct__' size-in-bits='64' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='263' column='1' id='e7f44064'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='label' type-id='19c2251e' visibility='default' filepath='include/net/flow_offload.h' line='264' column='1'/>
</data-member>
@@ -115198,7 +116468,7 @@
<var-decl name='ttl' type-id='f9b06939' visibility='default' filepath='include/net/flow_offload.h' line='267' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='384' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='269' column='1' id='e7f44064'>
+ <class-decl name='__anonymous_struct__' size-in-bits='384' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='269' column='1' id='e7f44065'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='index' type-id='19c2251e' visibility='default' filepath='include/net/flow_offload.h' line='270' column='1'/>
</data-member>
@@ -115221,12 +116491,12 @@
<var-decl name='entries' type-id='5a472742' visibility='default' filepath='include/net/flow_offload.h' line='276' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='278' column='1' id='e7f44065'>
+ <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/flow_offload.h' line='278' column='1' id='e7f44066'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='sid' type-id='1dc6a898' visibility='default' filepath='include/net/flow_offload.h' line='279' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/ipv6.h' line='252' column='1' id='e7f44066'>
+ <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/ipv6.h' line='252' column='1' id='e7f44067'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='srcrt' type-id='d315442e' visibility='default' filepath='include/linux/ipv6.h' line='253' column='1'/>
</data-member>
@@ -115273,7 +116543,7 @@
<var-decl name='recvfragsize' type-id='d315442e' visibility='default' filepath='include/linux/ipv6.h' line='267' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/skbuff.h' line='513' column='1' id='e7f44067'>
+ <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/skbuff.h' line='513' column='1' id='e7f44068'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='desc' type-id='7359adad' visibility='default' filepath='include/linux/skbuff.h' line='514' column='1'/>
</data-member>
@@ -115281,7 +116551,7 @@
<var-decl name='ctx' type-id='eaa32e2f' visibility='default' filepath='include/linux/skbuff.h' line='515' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/skbuff.h' line='517' column='1' id='e7f44068'>
+ <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/skbuff.h' line='517' column='1' id='e7f44069'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='id' type-id='19c2251e' visibility='default' filepath='include/linux/skbuff.h' line='518' column='1'/>
</data-member>
@@ -115295,7 +116565,7 @@
<var-decl name='bytelen' type-id='19c2251e' visibility='default' filepath='include/linux/skbuff.h' line='521' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/tcp.h' line='378' column='1' id='e7f44069'>
+ <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/tcp.h' line='378' column='1' id='e7f4406a'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='rtt_us' type-id='19c2251e' visibility='default' filepath='include/linux/tcp.h' line='379' column='1'/>
</data-member>
@@ -115306,7 +116576,7 @@
<var-decl name='time' type-id='91ce1af9' visibility='default' filepath='include/linux/tcp.h' line='381' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/tcp.h' line='385' column='1' id='e7f4406a'>
+ <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/tcp.h' line='385' column='1' id='e7f4406b'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='space' type-id='19c2251e' visibility='default' filepath='include/linux/tcp.h' line='386' column='1'/>
</data-member>
@@ -115317,7 +116587,7 @@
<var-decl name='time' type-id='91ce1af9' visibility='default' filepath='include/linux/tcp.h' line='388' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='64' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/tcp.h' line='392' column='1' id='e7f4406b'>
+ <class-decl name='__anonymous_struct__' size-in-bits='64' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/linux/tcp.h' line='392' column='1' id='e7f4406c'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='probe_seq_start' type-id='19c2251e' visibility='default' filepath='include/linux/tcp.h' line='393' column='1'/>
</data-member>
@@ -115325,7 +116595,7 @@
<var-decl name='probe_seq_end' type-id='19c2251e' visibility='default' filepath='include/linux/tcp.h' line='394' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='192' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/inet_connection_sock.h' line='114' column='1' id='e7f4406c'>
+ <class-decl name='__anonymous_struct__' size-in-bits='192' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/inet_connection_sock.h' line='114' column='1' id='e7f4406d'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='pending' type-id='8f048e17' visibility='default' filepath='include/net/inet_connection_sock.h' line='115' column='1'/>
</data-member>
@@ -115354,7 +116624,7 @@
<var-decl name='rcv_mss' type-id='d315442e' visibility='default' filepath='include/net/inet_connection_sock.h' line='123' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/inet_connection_sock.h' line='125' column='1' id='e7f4406d'>
+ <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/inet_connection_sock.h' line='125' column='1' id='e7f4406e'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='search_high' type-id='95e97e5e' visibility='default' filepath='include/net/inet_connection_sock.h' line='127' column='1'/>
</data-member>
@@ -115371,7 +116641,7 @@
<var-decl name='probe_timestamp' type-id='19c2251e' visibility='default' filepath='include/net/inet_connection_sock.h' line='135' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='256' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_conntrack_l4proto.h' line='49' column='1' id='e7f4406e'>
+ <class-decl name='__anonymous_struct__' size-in-bits='256' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_conntrack_l4proto.h' line='49' column='1' id='e7f4406f'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='nlattr_to_obj' type-id='3de28d43' visibility='default' filepath='include/net/netfilter/nf_conntrack_l4proto.h' line='50' column='1'/>
</data-member>
@@ -115388,7 +116658,7 @@
<var-decl name='nla_policy' type-id='109cdb66' visibility='default' filepath='include/net/netfilter/nf_conntrack_l4proto.h' line='56' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_log.h' line='23' column='1' id='e7f4406f'>
+ <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_log.h' line='23' column='1' id='e7f44070'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='copy_len' type-id='9586cc7b' visibility='default' filepath='include/net/netfilter/nf_log.h' line='27' column='1'/>
</data-member>
@@ -115402,7 +116672,7 @@
<var-decl name='flags' type-id='ea2e3595' visibility='default' filepath='include/net/netfilter/nf_log.h' line='30' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_log.h' line='32' column='1' id='e7f44070'>
+ <class-decl name='__anonymous_struct__' size-in-bits='16' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/netfilter/nf_log.h' line='32' column='1' id='e7f44071'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='level' type-id='892641a4' visibility='default' filepath='include/net/netfilter/nf_log.h' line='33' column='1'/>
</data-member>
@@ -115410,15 +116680,15 @@
<var-decl name='logflags' type-id='892641a4' visibility='default' filepath='include/net/netfilter/nf_log.h' line='34' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='896' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6186' column='1' id='e7f44071'>
+ <class-decl name='__anonymous_struct__' size-in-bits='896' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6186' column='1' id='e7f44072'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='addr' type-id='cf1a4160' visibility='default' filepath='include/net/cfg80211.h' line='6187' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='' type-id='ac5ab6a7' visibility='default' filepath='include/net/cfg80211.h' line='6188' column='1'/>
+ <var-decl name='' type-id='ac5ab6aa' visibility='default' filepath='include/net/cfg80211.h' line='6188' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='72' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='386' column='1' id='e7f44072'>
+ <class-decl name='__anonymous_struct__' size-in-bits='72' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='386' column='1' id='e7f44073'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='_80' type-id='a03b9897' visibility='default' filepath='include/net/cfg80211.h' line='387' column='1'/>
</data-member>
@@ -115429,7 +116699,7 @@
<var-decl name='_320' type-id='a03b9897' visibility='default' filepath='include/net/cfg80211.h' line='389' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='435' column='1' id='e7f44073'>
+ <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='435' column='1' id='e7f44074'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='data' type-id='bbaf3419' visibility='default' filepath='include/net/cfg80211.h' line='436' column='1'/>
</data-member>
@@ -115437,7 +116707,7 @@
<var-decl name='len' type-id='f0981eeb' visibility='default' filepath='include/net/cfg80211.h' line='437' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='5379' column='1' id='e7f44074'>
+ <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='5379' column='1' id='e7f44075'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='preambles' type-id='19c2251e' visibility='default' filepath='include/net/cfg80211.h' line='5380' column='1'/>
</data-member>
@@ -115472,7 +116742,7 @@
<var-decl name='non_trigger_based' type-id='f9b06939' visibility='default' filepath='include/net/cfg80211.h' line='5390' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='192' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='5765' column='1' id='e7f44075'>
+ <class-decl name='__anonymous_struct__' size-in-bits='192' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='5765' column='1' id='e7f44076'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='peer' type-id='91ce1af9' visibility='default' filepath='include/net/cfg80211.h' line='5766' column='1'/>
</data-member>
@@ -115483,12 +116753,12 @@
<var-decl name='max_retry' type-id='f9b06939' visibility='default' filepath='include/net/cfg80211.h' line='5767' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='64' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='5781' column='1' id='e7f44076'>
+ <class-decl name='__anonymous_struct__' size-in-bits='64' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='5781' column='1' id='e7f44077'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='android_backport_reserved1' type-id='91ce1af9' visibility='default' filepath='include/net/cfg80211.h' line='5781' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='320' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6157' column='1' id='e7f44077'>
+ <class-decl name='__anonymous_struct__' size-in-bits='320' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6157' column='1' id='e7f44078'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='connected_addr' type-id='cf1a4160' visibility='default' filepath='include/net/cfg80211.h' line='6158' column='1'/>
</data-member>
@@ -115499,7 +116769,7 @@
<var-decl name='ssid_len' type-id='f9b06939' visibility='default' filepath='include/net/cfg80211.h' line='6160' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='1920' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6162' column='1' id='e7f44078'>
+ <class-decl name='__anonymous_struct__' size-in-bits='1920' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6162' column='1' id='e7f44079'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='beacon_interval' type-id='95e97e5e' visibility='default' filepath='include/net/cfg80211.h' line='6163' column='1'/>
</data-member>
@@ -115519,7 +116789,7 @@
<var-decl name='id_up_len' type-id='f9b06939' visibility='default' filepath='include/net/cfg80211.h' line='6167' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='1088' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6169' column='1' id='e7f44079'>
+ <class-decl name='__anonymous_struct__' size-in-bits='1088' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6169' column='1' id='e7f4407a'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='preset_chandef' type-id='e07d69c8' visibility='default' filepath='include/net/cfg80211.h' line='6170' column='1'/>
</data-member>
@@ -115530,7 +116800,7 @@
<var-decl name='ssid_len' type-id='f9b06939' visibility='default' filepath='include/net/cfg80211.h' line='6172' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='1152' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6174' column='1' id='e7f4407a'>
+ <class-decl name='__anonymous_struct__' size-in-bits='1152' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6174' column='1' id='e7f4407b'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='current_bss' type-id='1819dec8' visibility='default' filepath='include/net/cfg80211.h' line='6175' column='1'/>
</data-member>
@@ -115547,12 +116817,12 @@
<var-decl name='ssid_len' type-id='f9b06939' visibility='default' filepath='include/net/cfg80211.h' line='6179' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='768' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6181' column='1' id='e7f4407b'>
+ <class-decl name='__anonymous_struct__' size-in-bits='768' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6181' column='1' id='e7f4407c'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='chandef' type-id='e07d69c8' visibility='default' filepath='include/net/cfg80211.h' line='6182' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='832' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6189' column='1' id='e7f4407c'>
+ <class-decl name='__anonymous_struct__' size-in-bits='832' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6189' column='1' id='e7f4407d'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='beacon_interval' type-id='f0981eeb' visibility='default' filepath='include/net/cfg80211.h' line='6190' column='1'/>
</data-member>
@@ -115560,12 +116830,12 @@
<var-decl name='chandef' type-id='e07d69c8' visibility='default' filepath='include/net/cfg80211.h' line='6191' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='64' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6193' column='1' id='e7f4407d'>
+ <class-decl name='__anonymous_struct__' size-in-bits='64' is-struct='yes' is-anonymous='yes' visibility='default' filepath='include/net/cfg80211.h' line='6193' column='1' id='e7f4407e'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='current_bss' type-id='1819dec8' visibility='default' filepath='include/net/cfg80211.h' line='6194' column='1'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' visibility='default' filepath='sound/usb/card.h' line='194' column='1' id='e7f4407e'>
+ <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' visibility='default' filepath='sound/usb/card.h' line='194' column='1' id='e7f4407f'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='marker' type-id='95e97e5e' visibility='default' filepath='sound/usb/card.h' line='195' column='1'/>
</data-member>
@@ -115741,7 +117011,7 @@
<var-decl name='pfkey_supported' type-id='f9b06939' visibility='default' filepath='include/net/xfrm.h' line='1407' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
- <var-decl name='uinfo' type-id='ac5ab6a8' visibility='default' filepath='include/net/xfrm.h' line='1413' column='1'/>
+ <var-decl name='uinfo' type-id='ac5ab6ab' visibility='default' filepath='include/net/xfrm.h' line='1413' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='320'>
<var-decl name='desc' type-id='731caba6' visibility='default' filepath='include/net/xfrm.h' line='1414' column='1'/>
@@ -116383,7 +117653,7 @@
<var-decl name='randomize_mac_addr' type-id='f9b06939' visibility='default' filepath='include/net/cfg80211.h' line='5377' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='ftm' type-id='e7f44074' visibility='default' filepath='include/net/cfg80211.h' line='5391' column='1'/>
+ <var-decl name='ftm' type-id='e7f44075' visibility='default' filepath='include/net/cfg80211.h' line='5391' column='1'/>
</data-member>
</class-decl>
<class-decl name='clk_rate_request' size-in-bits='320' is-struct='yes' visibility='default' filepath='include/linux/clk-provider.h' line='56' column='1' id='e9bea70c'>
@@ -117795,6 +119065,7 @@
<enumerator name='PAD_SIGNAL_AUDIO' value='3'/>
</enum-decl>
<typedef-decl name='blist_flags_t' type-id='d3130597' filepath='include/scsi/scsi_device.h' line='21' column='1' id='ec838379'/>
+ <qualified-type-def type-id='0406440a' const='yes' id='ec84183d'/>
<qualified-type-def type-id='85fa4490' const='yes' id='ec8469f9'/>
<class-decl name='lru_gen_struct' size-in-bits='7552' is-struct='yes' visibility='default' filepath='include/linux/mmzone.h' line='400' column='1' id='ec861b75'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -117843,6 +119114,7 @@
<parameter type-id='74d89ebd'/>
<return type-id='48b5725f'/>
</function-type>
+ <qualified-type-def type-id='854c671a' const='yes' id='ec9f8e99'/>
<pointer-type-def type-id='9035443c' size-in-bits='64' id='eca40b6e'/>
<function-type size-in-bits='64' id='eca62f39'>
<parameter type-id='42c8f564'/>
@@ -118096,7 +119368,7 @@
<pointer-type-def type-id='f6ed712a' size-in-bits='64' id='ed512028'/>
<class-decl name='ctl_table_header' size-in-bits='640' is-struct='yes' visibility='default' filepath='include/linux/sysctl.h' line='143' column='1' id='ed51618b'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='' type-id='ac5ab64c' visibility='default' filepath='include/linux/sysctl.h' line='144' column='1'/>
+ <var-decl name='' type-id='ac5ab64d' visibility='default' filepath='include/linux/sysctl.h' line='144' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
<var-decl name='unregistering' type-id='389faaf7' visibility='default' filepath='include/linux/sysctl.h' line='153' column='1'/>
@@ -118414,10 +119686,10 @@
</class-decl>
<class-decl name='xt_action_param' size-in-bits='256' is-struct='yes' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='30' column='1' id='edb04712'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='' type-id='ac5ab6a3' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='31' column='1'/>
+ <var-decl name='' type-id='ac5ab6a6' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='31' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='' type-id='ac5ab6a4' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='35' column='1'/>
+ <var-decl name='' type-id='ac5ab6a7' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='35' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
<var-decl name='state' type-id='309a5a26' visibility='default' filepath='include/linux/netfilter/x_tables.h' line='38' column='1'/>
@@ -118881,6 +120153,7 @@
<enumerator name='kernel_pkey_verify' value='3'/>
</enum-decl>
<qualified-type-def type-id='0570fd5e' const='yes' id='eed1c4b9'/>
+ <pointer-type-def type-id='22ea740f' size-in-bits='64' id='eed59f13'/>
<function-type size-in-bits='64' id='eeda2e3d'>
<parameter type-id='4db02c58'/>
<parameter type-id='d1499e71'/>
@@ -119959,7 +121232,7 @@
<var-decl name='nr_extents' type-id='19c2251e' visibility='default' filepath='include/linux/user_namespace.h' line='25' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='' type-id='ac5ab650' visibility='default' filepath='include/linux/user_namespace.h' line='26' column='1'/>
+ <var-decl name='' type-id='ac5ab651' visibility='default' filepath='include/linux/user_namespace.h' line='26' column='1'/>
</data-member>
</class-decl>
<pointer-type-def type-id='c96d591d' size-in-bits='64' id='f1825e09'/>
@@ -120092,6 +121365,7 @@
<var-decl name='reserved' type-id='3fa05d14' visibility='default' filepath='include/uapi/linux/videodev2.h' line='1659' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='51942024' size-in-bits='64' id='f1bf2356'/>
<pointer-type-def type-id='8816ddc1' size-in-bits='64' id='f1c1e0f9'/>
<function-type size-in-bits='64' id='f1c2900a'>
<parameter type-id='63a08bf7'/>
@@ -120146,6 +121420,13 @@
<var-decl name='bit' type-id='19c2251e' visibility='default' filepath='kernel/trace/trace.h' line='481' column='1'/>
</data-member>
</class-decl>
+ <function-type size-in-bits='64' id='f20d48e8'>
+ <parameter type-id='63e6cf23'/>
+ <parameter type-id='eaa32e2f'/>
+ <parameter type-id='91ce1af9'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<qualified-type-def type-id='dec44472' const='yes' id='f213bd85'/>
<function-type size-in-bits='64' id='f214de7d'>
<parameter type-id='5dbfcbb1'/>
@@ -120211,6 +121492,83 @@
</class-decl>
<pointer-type-def type-id='e6814f11' size-in-bits='64' id='f24f1c45'/>
<pointer-type-def type-id='34684d4f' size-in-bits='64' id='f259b60b'/>
+ <class-decl name='devlink' size-in-bits='3328' is-struct='yes' visibility='default' filepath='include/net/devlink.h' line='34' column='1' id='f25bc2c4'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='index' type-id='19c2251e' visibility='default' filepath='include/net/devlink.h' line='35' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='port_list' type-id='72f469ec' visibility='default' filepath='include/net/devlink.h' line='36' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='192'>
+ <var-decl name='rate_list' type-id='72f469ec' visibility='default' filepath='include/net/devlink.h' line='37' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='320'>
+ <var-decl name='sb_list' type-id='72f469ec' visibility='default' filepath='include/net/devlink.h' line='38' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='448'>
+ <var-decl name='dpipe_table_list' type-id='72f469ec' visibility='default' filepath='include/net/devlink.h' line='39' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='576'>
+ <var-decl name='resource_list' type-id='72f469ec' visibility='default' filepath='include/net/devlink.h' line='40' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='704'>
+ <var-decl name='param_list' type-id='72f469ec' visibility='default' filepath='include/net/devlink.h' line='41' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='832'>
+ <var-decl name='region_list' type-id='72f469ec' visibility='default' filepath='include/net/devlink.h' line='42' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='960'>
+ <var-decl name='reporter_list' type-id='72f469ec' visibility='default' filepath='include/net/devlink.h' line='43' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1088'>
+ <var-decl name='reporters_lock' type-id='925167dc' visibility='default' filepath='include/net/devlink.h' line='44' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1472'>
+ <var-decl name='dpipe_headers' type-id='98dbe63c' visibility='default' filepath='include/net/devlink.h' line='45' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1536'>
+ <var-decl name='trap_list' type-id='72f469ec' visibility='default' filepath='include/net/devlink.h' line='46' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1664'>
+ <var-decl name='trap_group_list' type-id='72f469ec' visibility='default' filepath='include/net/devlink.h' line='47' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1792'>
+ <var-decl name='trap_policer_list' type-id='72f469ec' visibility='default' filepath='include/net/devlink.h' line='48' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1920'>
+ <var-decl name='ops' type-id='585f57ca' visibility='default' filepath='include/net/devlink.h' line='49' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='1984'>
+ <var-decl name='snapshot_ids' type-id='d39738ac' visibility='default' filepath='include/net/devlink.h' line='50' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2112'>
+ <var-decl name='stats' type-id='72f47b7c' visibility='default' filepath='include/net/devlink.h' line='51' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2496'>
+ <var-decl name='dev' type-id='fa0b179b' visibility='default' filepath='include/net/devlink.h' line='52' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2560'>
+ <var-decl name='_net' type-id='c9df1e6c' visibility='default' filepath='include/net/devlink.h' line='53' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='2624'>
+ <var-decl name='lock' type-id='925167dc' visibility='default' filepath='include/net/devlink.h' line='54' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='3008'>
+ <var-decl name='reload_failed' type-id='f9b06939' visibility='default' filepath='include/net/devlink.h' line='57' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='3009'>
+ <var-decl name='reload_enabled' type-id='f9b06939' visibility='default' filepath='include/net/devlink.h' line='58' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='3040'>
+ <var-decl name='refcount' type-id='64615833' visibility='default' filepath='include/net/devlink.h' line='59' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='3072'>
+ <var-decl name='comp' type-id='f9fef04f' visibility='default' filepath='include/net/devlink.h' line='60' column='1'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='3328'>
+ <var-decl name='priv' type-id='e84913bd' visibility='default' filepath='include/net/devlink.h' line='61' column='1'/>
+ </data-member>
+ </class-decl>
<pointer-type-def type-id='aefe43a8' size-in-bits='64' id='f28039ea'/>
<qualified-type-def type-id='39486498' const='yes' id='f28519a1'/>
<pointer-type-def type-id='549dd8f4' size-in-bits='64' id='f28646d2'/>
@@ -120242,10 +121600,10 @@
<var-decl name='count' type-id='b59d7dce' visibility='default' filepath='include/linux/uio.h' line='41' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
- <var-decl name='' type-id='ac5ab64d' visibility='default' filepath='include/linux/uio.h' line='42' column='1'/>
+ <var-decl name='' type-id='ac5ab64e' visibility='default' filepath='include/linux/uio.h' line='42' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='256'>
- <var-decl name='' type-id='ac5ab64e' visibility='default' filepath='include/linux/uio.h' line='49' column='1'/>
+ <var-decl name='' type-id='ac5ab64f' visibility='default' filepath='include/linux/uio.h' line='49' column='1'/>
</data-member>
</class-decl>
<pointer-type-def type-id='b5fdec5e' size-in-bits='64' id='f2bb3a9c'/>
@@ -120829,6 +122187,12 @@
</data-member>
</class-decl>
<pointer-type-def type-id='46af63cb' size-in-bits='64' id='f3d2e9a7'/>
+ <function-type size-in-bits='64' id='f3d7314b'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='bf742373'/>
+ <parameter type-id='eaa32e2f'/>
+ <return type-id='48b5725f'/>
+ </function-type>
<enum-decl name='flow_action_hw_stats' filepath='include/net/flow_offload.h' line='175' column='1' id='f3dc198d'>
<underlying-type type-id='9cac1fee'/>
<enumerator name='FLOW_ACTION_HW_STATS_IMMEDIATE' value='1'/>
@@ -121077,6 +122441,13 @@
<subrange length='4' type-id='7ff19f0f' id='16fe7105'/>
</array-type-def>
<pointer-type-def type-id='8a70282a' size-in-bits='64' id='f471a8cc'/>
+ <function-type size-in-bits='64' id='f4753d8e'>
+ <parameter type-id='da363123'/>
+ <parameter type-id='eaa32e2f'/>
+ <parameter type-id='eaa32e2f'/>
+ <parameter type-id='b59d7dce'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<pointer-type-def type-id='8e9eec3c' size-in-bits='64' id='f48b73f6'/>
<pointer-type-def type-id='952318a7' size-in-bits='64' id='f494f293'/>
<pointer-type-def type-id='b0922992' size-in-bits='64' id='f49825dc'/>
@@ -121291,6 +122662,7 @@
<var-decl name='ops' type-id='50233074' visibility='default' filepath='include/linux/rpmsg.h' line='115' column='1'/>
</data-member>
</class-decl>
+ <qualified-type-def type-id='5e2a7612' const='yes' id='f4f3224f'/>
<pointer-type-def type-id='10143522' size-in-bits='64' id='f4f46ed0'/>
<pointer-type-def type-id='8852d0d2' size-in-bits='64' id='f4f5b664'/>
<class-decl name='xhci_stream_info' size-in-bits='512' is-struct='yes' visibility='default' filepath='drivers/usb/host/xhci.h' line='851' column='1' id='f4fc11c3'>
@@ -121356,6 +122728,7 @@
<var-decl name='flags' type-id='f9b06939' visibility='default' filepath='include/net/xfrm.h' line='134' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='22e2cc39' size-in-bits='64' id='f5292d81'/>
<class-decl name='ipstats_mib' size-in-bits='2368' is-struct='yes' visibility='default' filepath='include/net/snmp.h' line='51' column='1' id='f52a1ce8'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='mibs' type-id='2b89ba50' visibility='default' filepath='include/net/snmp.h' line='53' column='1'/>
@@ -121874,7 +123247,7 @@
</class-decl>
<class-decl name='in6_addr' size-in-bits='128' is-struct='yes' visibility='default' filepath='include/uapi/linux/in6.h' line='33' column='1' id='f6ed712a'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='in6_u' type-id='ac5ab652' visibility='default' filepath='include/uapi/linux/in6.h' line='40' column='1'/>
+ <var-decl name='in6_u' type-id='ac5ab653' visibility='default' filepath='include/uapi/linux/in6.h' line='40' column='1'/>
</data-member>
</class-decl>
<class-decl name='snd_usb_power_domain' is-struct='yes' visibility='default' is-declaration-only='yes' id='f709b458'/>
@@ -122112,6 +123485,13 @@
<var-decl name='compare' type-id='bfc146e4' visibility='default' filepath='include/linux/netlink.h' line='53' column='1'/>
</data-member>
</class-decl>
+ <function-type size-in-bits='64' id='f7a449db'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='f0981eeb'/>
+ <parameter type-id='f0981eeb'/>
+ <parameter type-id='5799dc94'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<pointer-type-def type-id='3512001c' size-in-bits='64' id='f7af77d6'/>
<enum-decl name='drm_connector_status' filepath='include/drm/drm_connector.h' line='59' column='1' id='f7b0e1b4'>
<underlying-type type-id='9cac1fee'/>
@@ -122154,6 +123534,12 @@
</function-type>
<pointer-type-def type-id='9f30e4ad' size-in-bits='64' id='f7b83e6d'/>
<pointer-type-def type-id='5468e006' size-in-bits='64' id='f7bc2858'/>
+ <enum-decl name='devlink_trap_type' filepath='include/uapi/linux/devlink.h' line='305' column='1' id='f7c3b5f0'>
+ <underlying-type type-id='9cac1fee'/>
+ <enumerator name='DEVLINK_TRAP_TYPE_DROP' value='0'/>
+ <enumerator name='DEVLINK_TRAP_TYPE_EXCEPTION' value='1'/>
+ <enumerator name='DEVLINK_TRAP_TYPE_CONTROL' value='2'/>
+ </enum-decl>
<pointer-type-def type-id='ecd54c0e' size-in-bits='64' id='f7c6dcac'/>
<function-type size-in-bits='64' id='f7c7c7f9'>
<parameter type-id='bd1c8eb6'/>
@@ -123050,6 +124436,13 @@
<subrange length='6' type-id='7ff19f0f' id='52fa524b'/>
</array-type-def>
<pointer-type-def type-id='054882f1' size-in-bits='64' id='f9e738c5'/>
+ <function-type size-in-bits='64' id='f9ec7b52'>
+ <parameter type-id='e6b84692'/>
+ <parameter type-id='ffbf24ff'/>
+ <parameter type-id='5799dc94'/>
+ <parameter type-id='1f37a7f4'/>
+ <return type-id='95e97e5e'/>
+ </function-type>
<typedef-decl name='netdev_features_t' type-id='91ce1af9' filepath='include/linux/netdev_features.h' line='12' column='1' id='f9f4b16f'/>
<class-decl name='completion' size-in-bits='256' is-struct='yes' visibility='default' filepath='include/linux/completion.h' line='26' column='1' id='f9fef04f'>
<data-member access='public' layout-offset-in-bits='0'>
@@ -124143,6 +125536,7 @@
<parameter type-id='95e97e5e'/>
<return type-id='80f4b756'/>
</function-type>
+ <pointer-type-def type-id='347c1853' size-in-bits='64' id='fc143737'/>
<function-type size-in-bits='64' id='fc14a418'>
<parameter type-id='b9608bfc'/>
<parameter type-id='eaa32e2f'/>
@@ -124247,6 +125641,7 @@
<var-decl name='padding' type-id='83a5454e' visibility='default' filepath='include/uapi/linux/serial.h' line='131' column='1'/>
</data-member>
</class-decl>
+ <pointer-type-def type-id='1a1b1987' size-in-bits='64' id='fc7390cb'/>
<pointer-type-def type-id='9386c3d1' size-in-bits='64' id='fc7daf55'/>
<array-type-def dimensions='1' type-id='002ac4a6' size-in-bits='256' id='fc872715'>
<subrange length='32' type-id='7ff19f0f' id='ae5bde82'/>
@@ -124327,6 +125722,7 @@
</data-member>
</class-decl>
<pointer-type-def type-id='1f54f780' size-in-bits='64' id='fcc1e09e'/>
+ <pointer-type-def type-id='73629046' size-in-bits='64' id='fcc49348'/>
<class-decl name='tcp_ulp_ops' size-in-bits='704' is-struct='yes' visibility='default' filepath='include/net/tcp.h' line='2204' column='1' id='fccb029f'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='list' type-id='72f469ec' visibility='default' filepath='include/net/tcp.h' line='2205' column='1'/>
@@ -124709,8 +126105,11 @@
</data-member>
</class-decl>
<pointer-type-def type-id='082b64be' size-in-bits='64' id='fd53db64'/>
+ <pointer-type-def type-id='7363afc0' size-in-bits='64' id='fd54eeba'/>
+ <qualified-type-def type-id='993e7488' const='yes' id='fd66e479'/>
<pointer-type-def type-id='b36b391c' size-in-bits='64' id='fd780be6'/>
<pointer-type-def type-id='0c3d809b' size-in-bits='64' id='fd7bd477'/>
+ <qualified-type-def type-id='9f48327c' const='yes' id='fd7caa9b'/>
<class-decl name='usb_ctrlrequest' size-in-bits='64' is-struct='yes' visibility='default' filepath='include/uapi/linux/usb/ch9.h' line='213' column='1' id='fd7e7994'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='bRequestType' type-id='8f048e17' visibility='default' filepath='include/uapi/linux/usb/ch9.h' line='214' column='1'/>
@@ -125128,6 +126527,7 @@
<return type-id='b59d7dce'/>
</function-type>
<pointer-type-def type-id='d71978c5' size-in-bits='64' id='fe17c379'/>
+ <pointer-type-def type-id='57ca8159' size-in-bits='64' id='fe18af5d'/>
<class-decl name='audit_cap_data' size-in-bits='288' is-struct='yes' visibility='default' filepath='include/../kernel/audit.h' line='54' column='1' id='fe20adfc'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='permitted' type-id='7496b151' visibility='default' filepath='include/../kernel/audit.h' line='55' column='1'/>
@@ -125204,13 +126604,13 @@
<var-decl name='proc_iops' type-id='de2c232c' visibility='default' filepath='fs/proc/internal.h' line='41' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='384'>
- <var-decl name='' type-id='ac5ab62b' visibility='default' filepath='fs/proc/internal.h' line='42' column='1'/>
+ <var-decl name='' type-id='ac5ab62c' visibility='default' filepath='fs/proc/internal.h' line='42' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='448'>
<var-decl name='proc_dops' type-id='1ee57353' visibility='default' filepath='fs/proc/internal.h' line='46' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='512'>
- <var-decl name='' type-id='ac5ab62c' visibility='default' filepath='fs/proc/internal.h' line='47' column='1'/>
+ <var-decl name='' type-id='ac5ab62d' visibility='default' filepath='fs/proc/internal.h' line='47' column='1'/>
</data-member>
<data-member access='public' layout-offset-in-bits='576'>
<var-decl name='write' type-id='7c2b18ab' visibility='default' filepath='fs/proc/internal.h' line='51' column='1'/>
@@ -125911,6 +127311,7 @@
<parameter type-id='c0c93c9e'/>
<return type-id='48b5725f'/>
</function-type>
+ <pointer-type-def type-id='f4f3224f' size-in-bits='64' id='ffbf24ff'/>
<class-decl name='srcu_notifier_head' size-in-bits='6016' is-struct='yes' visibility='default' filepath='include/linux/notifier.h' line='74' column='1' id='ffc4a47a'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='mutex' type-id='925167dc' visibility='default' filepath='include/linux/notifier.h' line='75' column='1'/>
@@ -125975,7 +127376,7 @@
<pointer-type-def type-id='46f53066' size-in-bits='64' id='fffb07a4'/>
<qualified-type-def type-id='55efd1a3' const='yes' id='fffdaf52'/>
<var-decl name='GKI_struct_blk_mq_alloc_data' type-id='17c43c95' mangled-name='GKI_struct_blk_mq_alloc_data' visibility='default' filepath='block/vendor_hooks.c' line='22' column='1' elf-symbol-id='GKI_struct_blk_mq_alloc_data'/>
- <var-decl name='GKI_struct_readahead_control' type-id='9ec8ec17' mangled-name='GKI_struct_readahead_control' visibility='default' filepath='drivers/android/vendor_hooks.c' line='436' column='1' elf-symbol-id='GKI_struct_readahead_control'/>
+ <var-decl name='GKI_struct_readahead_control' type-id='9ec8ec17' mangled-name='GKI_struct_readahead_control' visibility='default' filepath='drivers/android/vendor_hooks.c' line='450' column='1' elf-symbol-id='GKI_struct_readahead_control'/>
<var-decl name='GKI_struct_selinux_state' type-id='4ae52763' mangled-name='GKI_struct_selinux_state' visibility='default' filepath='security/selinux/vendor_hooks.c' line='21' column='1' elf-symbol-id='GKI_struct_selinux_state'/>
<function-decl name='I_BDEV' mangled-name='I_BDEV' filepath='block/bdev.c' line='42' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='I_BDEV'>
<parameter type-id='7e666abe' name='inode' filepath='block/bdev.c' line='42' column='1'/>
@@ -126064,13 +127465,13 @@
<function-decl name='ZSTD_maxCLevel' mangled-name='ZSTD_maxCLevel' filepath='lib/zstd/compress.c' line='3295' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ZSTD_maxCLevel'>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__ClearPageMovable' mangled-name='__ClearPageMovable' filepath='mm/compaction.c' line='138' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__ClearPageMovable'>
- <parameter type-id='02f11ed4' name='page' filepath='mm/compaction.c' line='138' column='1'/>
+ <function-decl name='__ClearPageMovable' mangled-name='__ClearPageMovable' filepath='mm/compaction.c' line='143' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__ClearPageMovable'>
+ <parameter type-id='02f11ed4' name='page' filepath='mm/compaction.c' line='143' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='__SetPageMovable' mangled-name='__SetPageMovable' filepath='mm/compaction.c' line='130' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__SetPageMovable'>
- <parameter type-id='02f11ed4' name='page' filepath='mm/compaction.c' line='130' column='1'/>
- <parameter type-id='f57039f0' name='mapping' filepath='mm/compaction.c' line='130' column='1'/>
+ <function-decl name='__SetPageMovable' mangled-name='__SetPageMovable' filepath='mm/compaction.c' line='135' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__SetPageMovable'>
+ <parameter type-id='02f11ed4' name='page' filepath='mm/compaction.c' line='135' column='1'/>
+ <parameter type-id='f57039f0' name='mapping' filepath='mm/compaction.c' line='135' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='___pskb_trim' mangled-name='___pskb_trim' filepath='net/core/skbuff.c' line='2106' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='___pskb_trim'>
@@ -126102,11 +127503,11 @@
<parameter type-id='a57283f9' name='lkclass' filepath='block/genhd.c' line='1281' column='1'/>
<return type-id='33c599da'/>
</function-decl>
- <function-decl name='__alloc_pages' mangled-name='__alloc_pages' filepath='mm/page_alloc.c' line='5641' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__alloc_pages'>
- <parameter type-id='3eb7c31c' name='gfp' filepath='mm/page_alloc.c' line='5641' column='1'/>
- <parameter type-id='f0981eeb' name='order' filepath='mm/page_alloc.c' line='5641' column='1'/>
- <parameter type-id='95e97e5e' name='preferred_nid' filepath='mm/page_alloc.c' line='5641' column='1'/>
- <parameter type-id='f461c050' name='nodemask' filepath='mm/page_alloc.c' line='5642' column='1'/>
+ <function-decl name='__alloc_pages' mangled-name='__alloc_pages' filepath='mm/page_alloc.c' line='5720' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__alloc_pages'>
+ <parameter type-id='3eb7c31c' name='gfp' filepath='mm/page_alloc.c' line='5720' column='1'/>
+ <parameter type-id='f0981eeb' name='order' filepath='mm/page_alloc.c' line='5720' column='1'/>
+ <parameter type-id='95e97e5e' name='preferred_nid' filepath='mm/page_alloc.c' line='5720' column='1'/>
+ <parameter type-id='f461c050' name='nodemask' filepath='mm/page_alloc.c' line='5721' column='1'/>
<return type-id='02f11ed4'/>
</function-decl>
<function-decl name='__alloc_percpu' mangled-name='__alloc_percpu' filepath='mm/percpu.c' line='1948' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__alloc_percpu'>
@@ -126888,9 +128289,9 @@
<parameter type-id='b2ea0a72' name='iova' filepath='drivers/iommu/iova.c' line='544' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='__free_pages' mangled-name='__free_pages' filepath='mm/page_alloc.c' line='5749' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__free_pages'>
- <parameter type-id='02f11ed4' name='page' filepath='mm/page_alloc.c' line='5749' column='1'/>
- <parameter type-id='f0981eeb' name='order' filepath='mm/page_alloc.c' line='5749' column='1'/>
+ <function-decl name='__free_pages' mangled-name='__free_pages' filepath='mm/page_alloc.c' line='5828' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__free_pages'>
+ <parameter type-id='02f11ed4' name='page' filepath='mm/page_alloc.c' line='5828' column='1'/>
+ <parameter type-id='f0981eeb' name='order' filepath='mm/page_alloc.c' line='5828' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='__fs_parse' mangled-name='__fs_parse' filepath='fs/fs_parser.c' line='103' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__fs_parse'>
@@ -126940,9 +128341,9 @@
<parameter type-id='ab7bbd67' name='attr' filepath='fs/crypto/hooks.c' line='120' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__generic_file_write_iter' mangled-name='__generic_file_write_iter' filepath='mm/filemap.c' line='3893' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__generic_file_write_iter'>
- <parameter type-id='80f25feb' name='iocb' filepath='mm/filemap.c' line='3893' column='1'/>
- <parameter type-id='4fa10f9e' name='from' filepath='mm/filemap.c' line='3893' column='1'/>
+ <function-decl name='__generic_file_write_iter' mangled-name='__generic_file_write_iter' filepath='mm/filemap.c' line='3895' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__generic_file_write_iter'>
+ <parameter type-id='80f25feb' name='iocb' filepath='mm/filemap.c' line='3895' column='1'/>
+ <parameter type-id='4fa10f9e' name='from' filepath='mm/filemap.c' line='3895' column='1'/>
<return type-id='79a0948f'/>
</function-decl>
<function-decl name='__genphy_config_aneg' mangled-name='__genphy_config_aneg' filepath='drivers/net/phy/phy_device.c' line='2167' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__genphy_config_aneg'>
@@ -126950,9 +128351,9 @@
<parameter type-id='b50a4934' name='changed' filepath='drivers/net/phy/phy_device.c' line='2167' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__get_free_pages' mangled-name='__get_free_pages' filepath='mm/page_alloc.c' line='5712' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__get_free_pages'>
- <parameter type-id='3eb7c31c' name='gfp_mask' filepath='mm/page_alloc.c' line='5712' column='1'/>
- <parameter type-id='f0981eeb' name='order' filepath='mm/page_alloc.c' line='5712' column='1'/>
+ <function-decl name='__get_free_pages' mangled-name='__get_free_pages' filepath='mm/page_alloc.c' line='5791' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__get_free_pages'>
+ <parameter type-id='3eb7c31c' name='gfp_mask' filepath='mm/page_alloc.c' line='5791' column='1'/>
+ <parameter type-id='f0981eeb' name='order' filepath='mm/page_alloc.c' line='5791' column='1'/>
<return type-id='7359adad'/>
</function-decl>
<function-decl name='__get_task_comm' mangled-name='__get_task_comm' filepath='fs/exec.c' line='1220' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__get_task_comm'>
@@ -126985,16 +128386,16 @@
<parameter type-id='19c2251e' name='timeout' filepath='net/bluetooth/hci_request.c' line='129' column='1'/>
<return type-id='0fbf3cfd'/>
</function-decl>
- <function-decl name='__hid_register_driver' mangled-name='__hid_register_driver' filepath='drivers/hid/hid-core.c' line='2546' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__hid_register_driver'>
- <parameter type-id='cbd2074d' name='hdrv' filepath='drivers/hid/hid-core.c' line='2546' column='1'/>
- <parameter type-id='2730d015' name='owner' filepath='drivers/hid/hid-core.c' line='2546' column='1'/>
- <parameter type-id='80f4b756' name='mod_name' filepath='drivers/hid/hid-core.c' line='2547' column='1'/>
+ <function-decl name='__hid_register_driver' mangled-name='__hid_register_driver' filepath='drivers/hid/hid-core.c' line='2555' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__hid_register_driver'>
+ <parameter type-id='cbd2074d' name='hdrv' filepath='drivers/hid/hid-core.c' line='2555' column='1'/>
+ <parameter type-id='2730d015' name='owner' filepath='drivers/hid/hid-core.c' line='2555' column='1'/>
+ <parameter type-id='80f4b756' name='mod_name' filepath='drivers/hid/hid-core.c' line='2556' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__hid_request' mangled-name='__hid_request' filepath='drivers/hid/hid-core.c' line='1715' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__hid_request'>
- <parameter type-id='37175e4d' name='hid' filepath='drivers/hid/hid-core.c' line='1715' column='1'/>
- <parameter type-id='5b4284d1' name='report' filepath='drivers/hid/hid-core.c' line='1715' column='1'/>
- <parameter type-id='95e97e5e' name='reqtype' filepath='drivers/hid/hid-core.c' line='1716' column='1'/>
+ <function-decl name='__hid_request' mangled-name='__hid_request' filepath='drivers/hid/hid-core.c' line='1720' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__hid_request'>
+ <parameter type-id='37175e4d' name='hid' filepath='drivers/hid/hid-core.c' line='1720' column='1'/>
+ <parameter type-id='5b4284d1' name='report' filepath='drivers/hid/hid-core.c' line='1720' column='1'/>
+ <parameter type-id='95e97e5e' name='reqtype' filepath='drivers/hid/hid-core.c' line='1721' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='__hrtimer_get_remaining' mangled-name='__hrtimer_get_remaining' filepath='kernel/time/hrtimer.c' line='1457' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__hrtimer_get_remaining'>
@@ -127276,9 +128677,9 @@
<parameter type-id='0fbf3cfd' name='skb' filepath='net/core/skbuff.c' line='755' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='__kmalloc' mangled-name='__kmalloc' filepath='mm/slub.c' line='4408' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__kmalloc'>
- <parameter type-id='b59d7dce' name='size' filepath='mm/slub.c' line='4408' column='1'/>
- <parameter type-id='3eb7c31c' name='flags' filepath='mm/slub.c' line='4408' column='1'/>
+ <function-decl name='__kmalloc' mangled-name='__kmalloc' filepath='mm/slub.c' line='4410' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__kmalloc'>
+ <parameter type-id='b59d7dce' name='size' filepath='mm/slub.c' line='4410' column='1'/>
+ <parameter type-id='3eb7c31c' name='flags' filepath='mm/slub.c' line='4410' column='1'/>
<return type-id='eaa32e2f'/>
</function-decl>
<function-decl name='__kthread_init_worker' mangled-name='__kthread_init_worker' filepath='kernel/kthread.c' line='696' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__kthread_init_worker'>
@@ -127538,15 +128939,23 @@
<parameter type-id='02f11ed4' name='page' filepath='mm/swapfile.c' line='3551' column='1'/>
<return type-id='f57039f0'/>
</function-decl>
- <function-decl name='__page_frag_cache_drain' mangled-name='__page_frag_cache_drain' filepath='mm/page_alloc.c' line='5804' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__page_frag_cache_drain'>
- <parameter type-id='02f11ed4' name='page' filepath='mm/page_alloc.c' line='5804' column='1'/>
- <parameter type-id='f0981eeb' name='count' filepath='mm/page_alloc.c' line='5804' column='1'/>
+ <function-decl name='__page_frag_cache_drain' mangled-name='__page_frag_cache_drain' filepath='mm/page_alloc.c' line='5883' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__page_frag_cache_drain'>
+ <parameter type-id='02f11ed4' name='page' filepath='mm/page_alloc.c' line='5883' column='1'/>
+ <parameter type-id='f0981eeb' name='count' filepath='mm/page_alloc.c' line='5883' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='__page_mapcount' mangled-name='__page_mapcount' filepath='mm/util.c' line='822' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__page_mapcount'>
- <parameter type-id='02f11ed4' name='page' filepath='mm/util.c' line='822' column='1'/>
+ <function-decl name='__page_mapcount' mangled-name='__page_mapcount' filepath='mm/util.c' line='828' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__page_mapcount'>
+ <parameter type-id='02f11ed4' name='page' filepath='mm/util.c' line='828' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='__page_pinner_failure_detect' mangled-name='__page_pinner_failure_detect' filepath='mm/page_pinner.c' line='253' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__page_pinner_failure_detect'>
+ <parameter type-id='02f11ed4' name='page' filepath='mm/page_pinner.c' line='253' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
+ <function-decl name='__page_pinner_put_page' mangled-name='__page_pinner_put_page' filepath='mm/page_pinner.c' line='283' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__page_pinner_put_page'>
+ <parameter type-id='02f11ed4' name='page' filepath='mm/page_pinner.c' line='283' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
<function-decl name='__pagevec_release' mangled-name='__pagevec_release' filepath='mm/swap.c' line='1023' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__pagevec_release'>
<parameter type-id='f7d3421a' name='pvec' filepath='mm/swap.c' line='1023' column='1'/>
<return type-id='48b5725f'/>
@@ -128228,9 +129637,9 @@
<parameter type-id='7292109c' name='inherit_cpus' filepath='include/trace/hooks/cgroup.h' line='42' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__traceiter_android_rvh_ctl_dirty_rate' mangled-name='__traceiter_android_rvh_ctl_dirty_rate' filepath='include/trace/hooks/mm.h' line='170' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_rvh_ctl_dirty_rate'>
- <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='170' column='1'/>
- <parameter type-id='eaa32e2f' name='unused' filepath='include/trace/hooks/mm.h' line='170' column='1'/>
+ <function-decl name='__traceiter_android_rvh_ctl_dirty_rate' mangled-name='__traceiter_android_rvh_ctl_dirty_rate' filepath='include/trace/hooks/mm.h' line='195' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_rvh_ctl_dirty_rate'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='195' column='1'/>
+ <parameter type-id='eaa32e2f' name='unused' filepath='include/trace/hooks/mm.h' line='195' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='__traceiter_android_rvh_dequeue_entity' mangled-name='__traceiter_android_rvh_dequeue_entity' filepath='include/trace/hooks/sched.h' line='350' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_rvh_dequeue_entity'>
@@ -128917,11 +130326,11 @@
<parameter type-id='95e97e5e' name='user_tick' filepath='include/trace/hooks/sched.h' line='415' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__traceiter_android_vh_add_page_to_lrulist' mangled-name='__traceiter_android_vh_add_page_to_lrulist' filepath='include/trace/hooks/mm.h' line='126' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_add_page_to_lrulist'>
- <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='126' column='1'/>
- <parameter type-id='02f11ed4' name='page' filepath='include/trace/hooks/mm.h' line='126' column='1'/>
- <parameter type-id='b50a4934' name='compound' filepath='include/trace/hooks/mm.h' line='126' column='1'/>
- <parameter type-id='04110eaa' name='lru' filepath='include/trace/hooks/mm.h' line='126' column='1'/>
+ <function-decl name='__traceiter_android_vh_add_page_to_lrulist' mangled-name='__traceiter_android_vh_add_page_to_lrulist' filepath='include/trace/hooks/mm.h' line='151' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_add_page_to_lrulist'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='151' column='1'/>
+ <parameter type-id='02f11ed4' name='page' filepath='include/trace/hooks/mm.h' line='151' column='1'/>
+ <parameter type-id='b50a4934' name='compound' filepath='include/trace/hooks/mm.h' line='151' column='1'/>
+ <parameter type-id='04110eaa' name='lru' filepath='include/trace/hooks/mm.h' line='151' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='__traceiter_android_vh_aes_decrypt' mangled-name='__traceiter_android_vh_aes_decrypt' filepath='include/trace/hooks/fips140.h' line='44' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_aes_decrypt'>
@@ -128948,22 +130357,27 @@
<parameter type-id='7292109c' name='err' filepath='include/trace/hooks/fips140.h' line='30' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__traceiter_android_vh_alloc_pages_failure_bypass' mangled-name='__traceiter_android_vh_alloc_pages_failure_bypass' filepath='include/trace/hooks/mm.h' line='151' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_alloc_pages_failure_bypass'>
- <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='151' column='1'/>
- <parameter type-id='3eb7c31c' name='gfp_mask' filepath='include/trace/hooks/mm.h' line='151' column='1'/>
- <parameter type-id='95e97e5e' name='order' filepath='include/trace/hooks/mm.h' line='151' column='1'/>
- <parameter type-id='95e97e5e' name='alloc_flags' filepath='include/trace/hooks/mm.h' line='151' column='1'/>
- <parameter type-id='95e97e5e' name='migratetype' filepath='include/trace/hooks/mm.h' line='151' column='1'/>
- <parameter type-id='9f93c9da' name='page' filepath='include/trace/hooks/mm.h' line='151' column='1'/>
+ <function-decl name='__traceiter_android_vh_alloc_highpage_movable_gfp_adjust' mangled-name='__traceiter_android_vh_alloc_highpage_movable_gfp_adjust' filepath='include/trace/hooks/mm.h' line='208' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_alloc_highpage_movable_gfp_adjust'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='208' column='1'/>
+ <parameter type-id='831e6e93' name='gfp_mask' filepath='include/trace/hooks/mm.h' line='208' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__traceiter_android_vh_alloc_pages_reclaim_bypass' mangled-name='__traceiter_android_vh_alloc_pages_reclaim_bypass' filepath='include/trace/hooks/mm.h' line='147' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_alloc_pages_reclaim_bypass'>
- <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='147' column='1'/>
- <parameter type-id='3eb7c31c' name='gfp_mask' filepath='include/trace/hooks/mm.h' line='147' column='1'/>
- <parameter type-id='95e97e5e' name='order' filepath='include/trace/hooks/mm.h' line='147' column='1'/>
- <parameter type-id='95e97e5e' name='alloc_flags' filepath='include/trace/hooks/mm.h' line='147' column='1'/>
- <parameter type-id='95e97e5e' name='migratetype' filepath='include/trace/hooks/mm.h' line='147' column='1'/>
- <parameter type-id='9f93c9da' name='page' filepath='include/trace/hooks/mm.h' line='147' column='1'/>
+ <function-decl name='__traceiter_android_vh_alloc_pages_failure_bypass' mangled-name='__traceiter_android_vh_alloc_pages_failure_bypass' filepath='include/trace/hooks/mm.h' line='176' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_alloc_pages_failure_bypass'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='176' column='1'/>
+ <parameter type-id='3eb7c31c' name='gfp_mask' filepath='include/trace/hooks/mm.h' line='176' column='1'/>
+ <parameter type-id='95e97e5e' name='order' filepath='include/trace/hooks/mm.h' line='176' column='1'/>
+ <parameter type-id='95e97e5e' name='alloc_flags' filepath='include/trace/hooks/mm.h' line='176' column='1'/>
+ <parameter type-id='95e97e5e' name='migratetype' filepath='include/trace/hooks/mm.h' line='176' column='1'/>
+ <parameter type-id='9f93c9da' name='page' filepath='include/trace/hooks/mm.h' line='176' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='__traceiter_android_vh_alloc_pages_reclaim_bypass' mangled-name='__traceiter_android_vh_alloc_pages_reclaim_bypass' filepath='include/trace/hooks/mm.h' line='172' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_alloc_pages_reclaim_bypass'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='172' column='1'/>
+ <parameter type-id='3eb7c31c' name='gfp_mask' filepath='include/trace/hooks/mm.h' line='172' column='1'/>
+ <parameter type-id='95e97e5e' name='order' filepath='include/trace/hooks/mm.h' line='172' column='1'/>
+ <parameter type-id='95e97e5e' name='alloc_flags' filepath='include/trace/hooks/mm.h' line='172' column='1'/>
+ <parameter type-id='95e97e5e' name='migratetype' filepath='include/trace/hooks/mm.h' line='172' column='1'/>
+ <parameter type-id='9f93c9da' name='page' filepath='include/trace/hooks/mm.h' line='172' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='__traceiter_android_vh_alloc_pages_slowpath' mangled-name='__traceiter_android_vh_alloc_pages_slowpath' filepath='include/trace/hooks/mm.h' line='58' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_alloc_pages_slowpath'>
@@ -128995,6 +130409,11 @@
<parameter type-id='d8e6b335' name='already_on_list' filepath='include/trace/hooks/rwsem.h' line='29' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='__traceiter_android_vh_anon_gfp_adjust' mangled-name='__traceiter_android_vh_anon_gfp_adjust' filepath='include/trace/hooks/mm.h' line='211' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_anon_gfp_adjust'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='211' column='1'/>
+ <parameter type-id='831e6e93' name='gfp_mask' filepath='include/trace/hooks/mm.h' line='211' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='__traceiter_android_vh_arch_set_freq_scale' mangled-name='__traceiter_android_vh_arch_set_freq_scale' filepath='include/trace/hooks/topology.h' line='18' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_arch_set_freq_scale'>
<parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/topology.h' line='18' column='1'/>
<parameter type-id='5f8a1ac4' name='cpus' filepath='include/trace/hooks/topology.h' line='18' column='1'/>
@@ -129282,10 +130701,10 @@
<parameter type-id='d8e6b335' name='bypass' filepath='include/trace/hooks/mm.h' line='78' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__traceiter_android_vh_cma_alloc_retry' mangled-name='__traceiter_android_vh_cma_alloc_retry' filepath='include/trace/hooks/mm.h' line='95' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_cma_alloc_retry'>
- <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='95' column='1'/>
- <parameter type-id='26a90f95' name='name' filepath='include/trace/hooks/mm.h' line='95' column='1'/>
- <parameter type-id='7292109c' name='retry' filepath='include/trace/hooks/mm.h' line='95' column='1'/>
+ <function-decl name='__traceiter_android_vh_cma_alloc_retry' mangled-name='__traceiter_android_vh_cma_alloc_retry' filepath='include/trace/hooks/mm.h' line='120' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_cma_alloc_retry'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='120' column='1'/>
+ <parameter type-id='26a90f95' name='name' filepath='include/trace/hooks/mm.h' line='120' column='1'/>
+ <parameter type-id='7292109c' name='retry' filepath='include/trace/hooks/mm.h' line='120' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='__traceiter_android_vh_cma_drain_all_pages_bypass' mangled-name='__traceiter_android_vh_cma_drain_all_pages_bypass' filepath='include/trace/hooks/mm.h' line='83' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_cma_drain_all_pages_bypass'>
@@ -129294,6 +130713,11 @@
<parameter type-id='d8e6b335' name='bypass' filepath='include/trace/hooks/mm.h' line='83' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='__traceiter_android_vh_compact_finished' mangled-name='__traceiter_android_vh_compact_finished' filepath='include/trace/hooks/mm.h' line='220' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_compact_finished'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='220' column='1'/>
+ <parameter type-id='d8e6b335' name='abort_compact' filepath='include/trace/hooks/mm.h' line='220' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='__traceiter_android_vh_cpu_idle_enter' mangled-name='__traceiter_android_vh_cpu_idle_enter' filepath='include/trace/hooks/cpuidle.h' line='18' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_cpu_idle_enter'>
<parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/cpuidle.h' line='18' column='1'/>
<parameter type-id='7292109c' name='state' filepath='include/trace/hooks/cpuidle.h' line='18' column='1'/>
@@ -129352,11 +130776,11 @@
<parameter type-id='b50a4934' name='s2idle' filepath='include/trace/hooks/cpuidle_psci.h' line='23' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__traceiter_android_vh_del_page_from_lrulist' mangled-name='__traceiter_android_vh_del_page_from_lrulist' filepath='include/trace/hooks/mm.h' line='129' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_del_page_from_lrulist'>
- <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='129' column='1'/>
- <parameter type-id='02f11ed4' name='page' filepath='include/trace/hooks/mm.h' line='129' column='1'/>
- <parameter type-id='b50a4934' name='compound' filepath='include/trace/hooks/mm.h' line='129' column='1'/>
- <parameter type-id='04110eaa' name='lru' filepath='include/trace/hooks/mm.h' line='129' column='1'/>
+ <function-decl name='__traceiter_android_vh_del_page_from_lrulist' mangled-name='__traceiter_android_vh_del_page_from_lrulist' filepath='include/trace/hooks/mm.h' line='154' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_del_page_from_lrulist'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='154' column='1'/>
+ <parameter type-id='02f11ed4' name='page' filepath='include/trace/hooks/mm.h' line='154' column='1'/>
+ <parameter type-id='b50a4934' name='compound' filepath='include/trace/hooks/mm.h' line='154' column='1'/>
+ <parameter type-id='04110eaa' name='lru' filepath='include/trace/hooks/mm.h' line='154' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='__traceiter_android_vh_direct_io_update_bio' mangled-name='__traceiter_android_vh_direct_io_update_bio' filepath='include/trace/hooks/direct_io.h' line='14' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_direct_io_update_bio'>
@@ -129404,12 +130828,12 @@
<parameter type-id='f9409001' name='uaddr2' filepath='include/trace/hooks/futex.h' line='34' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__traceiter_android_vh_do_page_trylock' mangled-name='__traceiter_android_vh_do_page_trylock' filepath='include/trace/hooks/mm.h' line='118' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_do_page_trylock'>
- <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='118' column='1'/>
- <parameter type-id='02f11ed4' name='page' filepath='include/trace/hooks/mm.h' line='118' column='1'/>
- <parameter type-id='9b58df93' name='sem' filepath='include/trace/hooks/mm.h' line='118' column='1'/>
- <parameter type-id='d8e6b335' name='got_lock' filepath='include/trace/hooks/mm.h' line='118' column='1'/>
- <parameter type-id='d8e6b335' name='success' filepath='include/trace/hooks/mm.h' line='118' column='1'/>
+ <function-decl name='__traceiter_android_vh_do_page_trylock' mangled-name='__traceiter_android_vh_do_page_trylock' filepath='include/trace/hooks/mm.h' line='143' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_do_page_trylock'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='143' column='1'/>
+ <parameter type-id='02f11ed4' name='page' filepath='include/trace/hooks/mm.h' line='143' column='1'/>
+ <parameter type-id='9b58df93' name='sem' filepath='include/trace/hooks/mm.h' line='143' column='1'/>
+ <parameter type-id='d8e6b335' name='got_lock' filepath='include/trace/hooks/mm.h' line='143' column='1'/>
+ <parameter type-id='d8e6b335' name='success' filepath='include/trace/hooks/mm.h' line='143' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='__traceiter_android_vh_do_send_sig_info' mangled-name='__traceiter_android_vh_do_send_sig_info' filepath='include/trace/hooks/signal.h' line='12' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_do_send_sig_info'>
@@ -129419,9 +130843,9 @@
<parameter type-id='f23e2572' name='dst' filepath='include/trace/hooks/signal.h' line='12' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__traceiter_android_vh_do_traversal_lruvec' mangled-name='__traceiter_android_vh_do_traversal_lruvec' filepath='include/trace/hooks/mm.h' line='135' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_do_traversal_lruvec'>
- <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='135' column='1'/>
- <parameter type-id='71480a3e' name='lruvec' filepath='include/trace/hooks/mm.h' line='135' column='1'/>
+ <function-decl name='__traceiter_android_vh_do_traversal_lruvec' mangled-name='__traceiter_android_vh_do_traversal_lruvec' filepath='include/trace/hooks/mm.h' line='160' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_do_traversal_lruvec'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='160' column='1'/>
+ <parameter type-id='71480a3e' name='lruvec' filepath='include/trace/hooks/mm.h' line='160' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='__traceiter_android_vh_do_wake_up_sync' mangled-name='__traceiter_android_vh_do_wake_up_sync' filepath='include/trace/hooks/sched.h' line='390' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_do_wake_up_sync'>
@@ -129483,11 +130907,29 @@
<parameter type-id='f23e2572' name='task' filepath='include/trace/hooks/signal.h' line='18' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='__traceiter_android_vh_free_one_page_bypass' mangled-name='__traceiter_android_vh_free_one_page_bypass' filepath='include/trace/hooks/mm.h' line='201' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_free_one_page_bypass'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='201' column='1'/>
+ <parameter type-id='02f11ed4' name='page' filepath='include/trace/hooks/mm.h' line='201' column='1'/>
+ <parameter type-id='0a0aff97' name='zone' filepath='include/trace/hooks/mm.h' line='201' column='1'/>
+ <parameter type-id='95e97e5e' name='order' filepath='include/trace/hooks/mm.h' line='201' column='1'/>
+ <parameter type-id='95e97e5e' name='migratetype' filepath='include/trace/hooks/mm.h' line='201' column='1'/>
+ <parameter type-id='95e97e5e' name='fpi_flags' filepath='include/trace/hooks/mm.h' line='201' column='1'/>
+ <parameter type-id='d8e6b335' name='bypass' filepath='include/trace/hooks/mm.h' line='201' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='__traceiter_android_vh_free_task' mangled-name='__traceiter_android_vh_free_task' filepath='include/trace/hooks/sched.h' line='317' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_free_task'>
<parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/sched.h' line='317' column='1'/>
<parameter type-id='f23e2572' name='p' filepath='include/trace/hooks/sched.h' line='317' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='__traceiter_android_vh_free_unref_page_bypass' mangled-name='__traceiter_android_vh_free_unref_page_bypass' filepath='include/trace/hooks/mm.h' line='89' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_free_unref_page_bypass'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='89' column='1'/>
+ <parameter type-id='02f11ed4' name='page' filepath='include/trace/hooks/mm.h' line='89' column='1'/>
+ <parameter type-id='95e97e5e' name='order' filepath='include/trace/hooks/mm.h' line='89' column='1'/>
+ <parameter type-id='95e97e5e' name='migratetype' filepath='include/trace/hooks/mm.h' line='89' column='1'/>
+ <parameter type-id='d8e6b335' name='bypass' filepath='include/trace/hooks/mm.h' line='89' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='__traceiter_android_vh_freq_qos_add_request' mangled-name='__traceiter_android_vh_freq_qos_add_request' filepath='include/trace/hooks/power.h' line='35' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_freq_qos_add_request'>
<parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/power.h' line='35' column='1'/>
<parameter type-id='1351457a' name='qos' filepath='include/trace/hooks/power.h' line='35' column='1'/>
@@ -129667,11 +131109,18 @@
<parameter type-id='d8e6b335' name='reap' filepath='include/trace/hooks/signal.h' line='21' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__traceiter_android_vh_kmalloc_slab' mangled-name='__traceiter_android_vh_kmalloc_slab' filepath='include/trace/hooks/mm.h' line='164' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_kmalloc_slab'>
- <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='164' column='1'/>
- <parameter type-id='f0981eeb' name='index' filepath='include/trace/hooks/mm.h' line='164' column='1'/>
- <parameter type-id='3eb7c31c' name='flags' filepath='include/trace/hooks/mm.h' line='164' column='1'/>
- <parameter type-id='276b90a6' name='s' filepath='include/trace/hooks/mm.h' line='164' column='1'/>
+ <function-decl name='__traceiter_android_vh_kmalloc_order_alloced' mangled-name='__traceiter_android_vh_kmalloc_order_alloced' filepath='include/trace/hooks/mm.h' line='217' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_kmalloc_order_alloced'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='217' column='1'/>
+ <parameter type-id='02f11ed4' name='page' filepath='include/trace/hooks/mm.h' line='217' column='1'/>
+ <parameter type-id='b59d7dce' name='size' filepath='include/trace/hooks/mm.h' line='217' column='1'/>
+ <parameter type-id='3eb7c31c' name='flags' filepath='include/trace/hooks/mm.h' line='217' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='__traceiter_android_vh_kmalloc_slab' mangled-name='__traceiter_android_vh_kmalloc_slab' filepath='include/trace/hooks/mm.h' line='189' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_kmalloc_slab'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='189' column='1'/>
+ <parameter type-id='f0981eeb' name='index' filepath='include/trace/hooks/mm.h' line='189' column='1'/>
+ <parameter type-id='3eb7c31c' name='flags' filepath='include/trace/hooks/mm.h' line='189' column='1'/>
+ <parameter type-id='276b90a6' name='s' filepath='include/trace/hooks/mm.h' line='189' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='__traceiter_android_vh_kswapd_per_node' mangled-name='__traceiter_android_vh_kswapd_per_node' filepath='include/trace/hooks/vmscan.h' line='15' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_kswapd_per_node'>
@@ -129681,6 +131130,13 @@
<parameter type-id='b50a4934' name='run' filepath='include/trace/hooks/vmscan.h' line='15' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='__traceiter_android_vh_kvmalloc_node_use_vmalloc' mangled-name='__traceiter_android_vh_kvmalloc_node_use_vmalloc' filepath='include/trace/hooks/mm.h' line='92' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_kvmalloc_node_use_vmalloc'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='92' column='1'/>
+ <parameter type-id='b59d7dce' name='size' filepath='include/trace/hooks/mm.h' line='92' column='1'/>
+ <parameter type-id='831e6e93' name='kmalloc_flags' filepath='include/trace/hooks/mm.h' line='92' column='1'/>
+ <parameter type-id='d8e6b335' name='use_vmalloc' filepath='include/trace/hooks/mm.h' line='92' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='__traceiter_android_vh_logbuf' mangled-name='__traceiter_android_vh_logbuf' filepath='include/trace/hooks/logbuf.h' line='19' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_logbuf'>
<parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/logbuf.h' line='19' column='1'/>
<parameter type-id='eb711f18' name='rb' filepath='include/trace/hooks/logbuf.h' line='19' column='1'/>
@@ -129699,10 +131155,16 @@
<parameter type-id='80f25feb' name='iocb' filepath='include/trace/hooks/loop.h' line='14' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__traceiter_android_vh_madvise_cold_or_pageout' mangled-name='__traceiter_android_vh_madvise_cold_or_pageout' filepath='include/trace/hooks/mm.h' line='167' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_madvise_cold_or_pageout'>
- <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='167' column='1'/>
- <parameter type-id='2ae08426' name='vma' filepath='include/trace/hooks/mm.h' line='167' column='1'/>
- <parameter type-id='d8e6b335' name='allow_shared' filepath='include/trace/hooks/mm.h' line='167' column='1'/>
+ <function-decl name='__traceiter_android_vh_madvise_cold_or_pageout' mangled-name='__traceiter_android_vh_madvise_cold_or_pageout' filepath='include/trace/hooks/mm.h' line='192' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_madvise_cold_or_pageout'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='192' column='1'/>
+ <parameter type-id='2ae08426' name='vma' filepath='include/trace/hooks/mm.h' line='192' column='1'/>
+ <parameter type-id='d8e6b335' name='allow_shared' filepath='include/trace/hooks/mm.h' line='192' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='__traceiter_android_vh_madvise_cold_or_pageout_abort' mangled-name='__traceiter_android_vh_madvise_cold_or_pageout_abort' filepath='include/trace/hooks/mm.h' line='223' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_madvise_cold_or_pageout_abort'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='223' column='1'/>
+ <parameter type-id='2ae08426' name='vma' filepath='include/trace/hooks/mm.h' line='223' column='1'/>
+ <parameter type-id='d8e6b335' name='abort_madvise' filepath='include/trace/hooks/mm.h' line='223' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='__traceiter_android_vh_map_util_freq' mangled-name='__traceiter_android_vh_map_util_freq' filepath='include/trace/hooks/sched.h' line='249' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_map_util_freq'>
@@ -129723,36 +131185,36 @@
<parameter type-id='d8e6b335' name='need_freq_update' filepath='include/trace/hooks/sched.h' line='255' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__traceiter_android_vh_mark_page_accessed' mangled-name='__traceiter_android_vh_mark_page_accessed' filepath='include/trace/hooks/mm.h' line='141' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_mark_page_accessed'>
- <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='141' column='1'/>
- <parameter type-id='02f11ed4' name='page' filepath='include/trace/hooks/mm.h' line='141' column='1'/>
+ <function-decl name='__traceiter_android_vh_mark_page_accessed' mangled-name='__traceiter_android_vh_mark_page_accessed' filepath='include/trace/hooks/mm.h' line='166' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_mark_page_accessed'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='166' column='1'/>
+ <parameter type-id='02f11ed4' name='page' filepath='include/trace/hooks/mm.h' line='166' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__traceiter_android_vh_mem_cgroup_alloc' mangled-name='__traceiter_android_vh_mem_cgroup_alloc' filepath='include/trace/hooks/mm.h' line='99' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_mem_cgroup_alloc'>
- <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='99' column='1'/>
- <parameter type-id='223696fb' name='memcg' filepath='include/trace/hooks/mm.h' line='99' column='1'/>
+ <function-decl name='__traceiter_android_vh_mem_cgroup_alloc' mangled-name='__traceiter_android_vh_mem_cgroup_alloc' filepath='include/trace/hooks/mm.h' line='124' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_mem_cgroup_alloc'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='124' column='1'/>
+ <parameter type-id='223696fb' name='memcg' filepath='include/trace/hooks/mm.h' line='124' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__traceiter_android_vh_mem_cgroup_css_offline' mangled-name='__traceiter_android_vh_mem_cgroup_css_offline' filepath='include/trace/hooks/mm.h' line='112' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_mem_cgroup_css_offline'>
- <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='112' column='1'/>
- <parameter type-id='cfff5953' name='css' filepath='include/trace/hooks/mm.h' line='112' column='1'/>
- <parameter type-id='223696fb' name='memcg' filepath='include/trace/hooks/mm.h' line='112' column='1'/>
+ <function-decl name='__traceiter_android_vh_mem_cgroup_css_offline' mangled-name='__traceiter_android_vh_mem_cgroup_css_offline' filepath='include/trace/hooks/mm.h' line='137' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_mem_cgroup_css_offline'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='137' column='1'/>
+ <parameter type-id='cfff5953' name='css' filepath='include/trace/hooks/mm.h' line='137' column='1'/>
+ <parameter type-id='223696fb' name='memcg' filepath='include/trace/hooks/mm.h' line='137' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__traceiter_android_vh_mem_cgroup_css_online' mangled-name='__traceiter_android_vh_mem_cgroup_css_online' filepath='include/trace/hooks/mm.h' line='109' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_mem_cgroup_css_online'>
- <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='109' column='1'/>
- <parameter type-id='cfff5953' name='css' filepath='include/trace/hooks/mm.h' line='109' column='1'/>
- <parameter type-id='223696fb' name='memcg' filepath='include/trace/hooks/mm.h' line='109' column='1'/>
+ <function-decl name='__traceiter_android_vh_mem_cgroup_css_online' mangled-name='__traceiter_android_vh_mem_cgroup_css_online' filepath='include/trace/hooks/mm.h' line='134' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_mem_cgroup_css_online'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='134' column='1'/>
+ <parameter type-id='cfff5953' name='css' filepath='include/trace/hooks/mm.h' line='134' column='1'/>
+ <parameter type-id='223696fb' name='memcg' filepath='include/trace/hooks/mm.h' line='134' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__traceiter_android_vh_mem_cgroup_free' mangled-name='__traceiter_android_vh_mem_cgroup_free' filepath='include/trace/hooks/mm.h' line='102' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_mem_cgroup_free'>
- <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='102' column='1'/>
- <parameter type-id='223696fb' name='memcg' filepath='include/trace/hooks/mm.h' line='102' column='1'/>
+ <function-decl name='__traceiter_android_vh_mem_cgroup_free' mangled-name='__traceiter_android_vh_mem_cgroup_free' filepath='include/trace/hooks/mm.h' line='127' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_mem_cgroup_free'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='127' column='1'/>
+ <parameter type-id='223696fb' name='memcg' filepath='include/trace/hooks/mm.h' line='127' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__traceiter_android_vh_mem_cgroup_id_remove' mangled-name='__traceiter_android_vh_mem_cgroup_id_remove' filepath='include/trace/hooks/mm.h' line='105' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_mem_cgroup_id_remove'>
- <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='105' column='1'/>
- <parameter type-id='223696fb' name='memcg' filepath='include/trace/hooks/mm.h' line='105' column='1'/>
+ <function-decl name='__traceiter_android_vh_mem_cgroup_id_remove' mangled-name='__traceiter_android_vh_mem_cgroup_id_remove' filepath='include/trace/hooks/mm.h' line='130' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_mem_cgroup_id_remove'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='130' column='1'/>
+ <parameter type-id='223696fb' name='memcg' filepath='include/trace/hooks/mm.h' line='130' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='__traceiter_android_vh_meminfo_proc_show' mangled-name='__traceiter_android_vh_meminfo_proc_show' filepath='include/trace/hooks/mm.h' line='49' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_meminfo_proc_show'>
@@ -129760,10 +131222,10 @@
<parameter type-id='f8dc9def' name='m' filepath='include/trace/hooks/mm.h' line='49' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__traceiter_android_vh_mmap_region' mangled-name='__traceiter_android_vh_mmap_region' filepath='include/trace/hooks/mm.h' line='89' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_mmap_region'>
- <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='89' column='1'/>
- <parameter type-id='2ae08426' name='vma' filepath='include/trace/hooks/mm.h' line='89' column='1'/>
- <parameter type-id='7359adad' name='addr' filepath='include/trace/hooks/mm.h' line='89' column='1'/>
+ <function-decl name='__traceiter_android_vh_mmap_region' mangled-name='__traceiter_android_vh_mmap_region' filepath='include/trace/hooks/mm.h' line='114' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_mmap_region'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='114' column='1'/>
+ <parameter type-id='2ae08426' name='vma' filepath='include/trace/hooks/mm.h' line='114' column='1'/>
+ <parameter type-id='7359adad' name='addr' filepath='include/trace/hooks/mm.h' line='114' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='__traceiter_android_vh_mmc_attach_sd' mangled-name='__traceiter_android_vh_mmc_attach_sd' filepath='include/trace/hooks/mmc.h' line='42' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_mmc_attach_sd'>
@@ -129905,11 +131367,11 @@
<parameter type-id='7292109c' name='ret' filepath='include/trace/hooks/mm.h' line='67' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__traceiter_android_vh_page_cache_forced_ra' mangled-name='__traceiter_android_vh_page_cache_forced_ra' filepath='include/trace/hooks/mm.h' line='144' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_page_cache_forced_ra'>
- <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='144' column='1'/>
- <parameter type-id='a6cdca2a' name='ractl' filepath='include/trace/hooks/mm.h' line='144' column='1'/>
- <parameter type-id='7359adad' name='req_count' filepath='include/trace/hooks/mm.h' line='144' column='1'/>
- <parameter type-id='d8e6b335' name='do_forced_ra' filepath='include/trace/hooks/mm.h' line='144' column='1'/>
+ <function-decl name='__traceiter_android_vh_page_cache_forced_ra' mangled-name='__traceiter_android_vh_page_cache_forced_ra' filepath='include/trace/hooks/mm.h' line='169' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_page_cache_forced_ra'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='169' column='1'/>
+ <parameter type-id='a6cdca2a' name='ractl' filepath='include/trace/hooks/mm.h' line='169' column='1'/>
+ <parameter type-id='7359adad' name='req_count' filepath='include/trace/hooks/mm.h' line='169' column='1'/>
+ <parameter type-id='d8e6b335' name='do_forced_ra' filepath='include/trace/hooks/mm.h' line='169' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='__traceiter_android_vh_page_referenced_check_bypass' mangled-name='__traceiter_android_vh_page_referenced_check_bypass' filepath='include/trace/hooks/vmscan.h' line='18' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_page_referenced_check_bypass'>
@@ -129920,10 +131382,10 @@
<parameter type-id='d8e6b335' name='bypass' filepath='include/trace/hooks/vmscan.h' line='18' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__traceiter_android_vh_page_should_be_protected' mangled-name='__traceiter_android_vh_page_should_be_protected' filepath='include/trace/hooks/mm.h' line='138' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_page_should_be_protected'>
- <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='138' column='1'/>
- <parameter type-id='02f11ed4' name='page' filepath='include/trace/hooks/mm.h' line='138' column='1'/>
- <parameter type-id='d8e6b335' name='should_protect' filepath='include/trace/hooks/mm.h' line='138' column='1'/>
+ <function-decl name='__traceiter_android_vh_page_should_be_protected' mangled-name='__traceiter_android_vh_page_should_be_protected' filepath='include/trace/hooks/mm.h' line='163' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_page_should_be_protected'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='163' column='1'/>
+ <parameter type-id='02f11ed4' name='page' filepath='include/trace/hooks/mm.h' line='163' column='1'/>
+ <parameter type-id='d8e6b335' name='should_protect' filepath='include/trace/hooks/mm.h' line='163' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='__traceiter_android_vh_page_trylock_clear' mangled-name='__traceiter_android_vh_page_trylock_clear' filepath='include/trace/hooks/vmscan.h' line='30' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_page_trylock_clear'>
@@ -129995,6 +131457,12 @@
<parameter type-id='e84b031a' name='vendor_pt' filepath='include/trace/hooks/net.h' line='21' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='__traceiter_android_vh_ra_tuning_max_page' mangled-name='__traceiter_android_vh_ra_tuning_max_page' filepath='include/trace/hooks/mm.h' line='107' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_ra_tuning_max_page'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='107' column='1'/>
+ <parameter type-id='a6cdca2a' name='ractl' filepath='include/trace/hooks/mm.h' line='107' column='1'/>
+ <parameter type-id='1d2c2b85' name='max_page' filepath='include/trace/hooks/mm.h' line='107' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='__traceiter_android_vh_record_mutex_lock_starttime' mangled-name='__traceiter_android_vh_record_mutex_lock_starttime' filepath='include/trace/hooks/dtask.h' line='88' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_record_mutex_lock_starttime'>
<parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/dtask.h' line='88' column='1'/>
<parameter type-id='f23e2572' name='tsk' filepath='include/trace/hooks/dtask.h' line='88' column='1'/>
@@ -130025,14 +131493,30 @@
<parameter type-id='29af9a71' name='map' filepath='include/trace/hooks/regmap.h' line='23' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__traceiter_android_vh_rmqueue' mangled-name='__traceiter_android_vh_rmqueue' filepath='include/trace/hooks/mm.h' line='158' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_rmqueue'>
- <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='158' column='1'/>
- <parameter type-id='0a0aff97' name='preferred_zone' filepath='include/trace/hooks/mm.h' line='158' column='1'/>
- <parameter type-id='0a0aff97' name='zone' filepath='include/trace/hooks/mm.h' line='158' column='1'/>
- <parameter type-id='f0981eeb' name='order' filepath='include/trace/hooks/mm.h' line='158' column='1'/>
- <parameter type-id='3eb7c31c' name='gfp_flags' filepath='include/trace/hooks/mm.h' line='158' column='1'/>
- <parameter type-id='f0981eeb' name='alloc_flags' filepath='include/trace/hooks/mm.h' line='158' column='1'/>
- <parameter type-id='95e97e5e' name='migratetype' filepath='include/trace/hooks/mm.h' line='158' column='1'/>
+ <function-decl name='__traceiter_android_vh_rmqueue' mangled-name='__traceiter_android_vh_rmqueue' filepath='include/trace/hooks/mm.h' line='183' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_rmqueue'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='183' column='1'/>
+ <parameter type-id='0a0aff97' name='preferred_zone' filepath='include/trace/hooks/mm.h' line='183' column='1'/>
+ <parameter type-id='0a0aff97' name='zone' filepath='include/trace/hooks/mm.h' line='183' column='1'/>
+ <parameter type-id='f0981eeb' name='order' filepath='include/trace/hooks/mm.h' line='183' column='1'/>
+ <parameter type-id='3eb7c31c' name='gfp_flags' filepath='include/trace/hooks/mm.h' line='183' column='1'/>
+ <parameter type-id='f0981eeb' name='alloc_flags' filepath='include/trace/hooks/mm.h' line='183' column='1'/>
+ <parameter type-id='95e97e5e' name='migratetype' filepath='include/trace/hooks/mm.h' line='183' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='__traceiter_android_vh_rmqueue_bulk_bypass' mangled-name='__traceiter_android_vh_rmqueue_bulk_bypass' filepath='include/trace/hooks/mm.h' line='103' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_rmqueue_bulk_bypass'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='103' column='1'/>
+ <parameter type-id='f0981eeb' name='order' filepath='include/trace/hooks/mm.h' line='103' column='1'/>
+ <parameter type-id='0e64a118' name='pcp' filepath='include/trace/hooks/mm.h' line='103' column='1'/>
+ <parameter type-id='95e97e5e' name='migratetype' filepath='include/trace/hooks/mm.h' line='103' column='1'/>
+ <parameter type-id='e84b031a' name='list' filepath='include/trace/hooks/mm.h' line='103' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='__traceiter_android_vh_rmqueue_smallest_bypass' mangled-name='__traceiter_android_vh_rmqueue_smallest_bypass' filepath='include/trace/hooks/mm.h' line='198' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_rmqueue_smallest_bypass'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='198' column='1'/>
+ <parameter type-id='9f93c9da' name='page' filepath='include/trace/hooks/mm.h' line='198' column='1'/>
+ <parameter type-id='0a0aff97' name='zone' filepath='include/trace/hooks/mm.h' line='198' column='1'/>
+ <parameter type-id='95e97e5e' name='order' filepath='include/trace/hooks/mm.h' line='198' column='1'/>
+ <parameter type-id='95e97e5e' name='migratetype' filepath='include/trace/hooks/mm.h' line='198' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='__traceiter_android_vh_rproc_recovery' mangled-name='__traceiter_android_vh_rproc_recovery' filepath='include/trace/hooks/remoteproc.h' line='19' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_rproc_recovery'>
@@ -130126,10 +131610,10 @@
<parameter type-id='b88dd945' name='hib_resume_bdev' filepath='include/trace/hooks/bl_hib.h' line='22' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__traceiter_android_vh_save_track_hash' mangled-name='__traceiter_android_vh_save_track_hash' filepath='include/trace/hooks/mm.h' line='155' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_save_track_hash'>
- <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='155' column='1'/>
- <parameter type-id='b50a4934' name='alloc' filepath='include/trace/hooks/mm.h' line='155' column='1'/>
- <parameter type-id='17b126a2' name='p' filepath='include/trace/hooks/mm.h' line='155' column='1'/>
+ <function-decl name='__traceiter_android_vh_save_track_hash' mangled-name='__traceiter_android_vh_save_track_hash' filepath='include/trace/hooks/mm.h' line='180' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_save_track_hash'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='180' column='1'/>
+ <parameter type-id='b50a4934' name='alloc' filepath='include/trace/hooks/mm.h' line='180' column='1'/>
+ <parameter type-id='17b126a2' name='p' filepath='include/trace/hooks/mm.h' line='180' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='__traceiter_android_vh_sched_pelt_multiplier' mangled-name='__traceiter_android_vh_sched_pelt_multiplier' filepath='include/trace/hooks/sched.h' line='325' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_sched_pelt_multiplier'>
@@ -130216,9 +131700,20 @@
<parameter type-id='7292109c' name='hook_inuse' filepath='include/trace/hooks/fips140.h' line='23' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__traceiter_android_vh_show_mapcount_pages' mangled-name='__traceiter_android_vh_show_mapcount_pages' filepath='include/trace/hooks/mm.h' line='132' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_show_mapcount_pages'>
- <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='132' column='1'/>
- <parameter type-id='eaa32e2f' name='unused' filepath='include/trace/hooks/mm.h' line='132' column='1'/>
+ <function-decl name='__traceiter_android_vh_should_alloc_pages_retry' mangled-name='__traceiter_android_vh_should_alloc_pages_retry' filepath='include/trace/hooks/mm.h' line='95' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_should_alloc_pages_retry'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='95' column='1'/>
+ <parameter type-id='3eb7c31c' name='gfp_mask' filepath='include/trace/hooks/mm.h' line='95' column='1'/>
+ <parameter type-id='95e97e5e' name='order' filepath='include/trace/hooks/mm.h' line='95' column='1'/>
+ <parameter type-id='7292109c' name='alloc_flags' filepath='include/trace/hooks/mm.h' line='95' column='1'/>
+ <parameter type-id='95e97e5e' name='migratetype' filepath='include/trace/hooks/mm.h' line='95' column='1'/>
+ <parameter type-id='0a0aff97' name='preferred_zone' filepath='include/trace/hooks/mm.h' line='95' column='1'/>
+ <parameter type-id='9f93c9da' name='page' filepath='include/trace/hooks/mm.h' line='95' column='1'/>
+ <parameter type-id='d8e6b335' name='should_alloc_retry' filepath='include/trace/hooks/mm.h' line='95' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='__traceiter_android_vh_show_mapcount_pages' mangled-name='__traceiter_android_vh_show_mapcount_pages' filepath='include/trace/hooks/mm.h' line='157' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_show_mapcount_pages'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='157' column='1'/>
+ <parameter type-id='eaa32e2f' name='unused' filepath='include/trace/hooks/mm.h' line='157' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='__traceiter_android_vh_show_mem' mangled-name='__traceiter_android_vh_show_mem' filepath='include/trace/hooks/mm.h' line='55' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_show_mem'>
@@ -130252,6 +131747,13 @@
<parameter type-id='d8e6b335' name='skip' filepath='include/trace/hooks/bl_hib.h' line='34' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='__traceiter_android_vh_slab_page_alloced' mangled-name='__traceiter_android_vh_slab_page_alloced' filepath='include/trace/hooks/mm.h' line='214' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_slab_page_alloced'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='214' column='1'/>
+ <parameter type-id='02f11ed4' name='page' filepath='include/trace/hooks/mm.h' line='214' column='1'/>
+ <parameter type-id='b59d7dce' name='size' filepath='include/trace/hooks/mm.h' line='214' column='1'/>
+ <parameter type-id='3eb7c31c' name='flags' filepath='include/trace/hooks/mm.h' line='214' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='__traceiter_android_vh_sync_txn_recvd' mangled-name='__traceiter_android_vh_sync_txn_recvd' filepath='include/trace/hooks/binder.h' line='43' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_sync_txn_recvd'>
<parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/binder.h' line='43' column='1'/>
<parameter type-id='f23e2572' name='tsk' filepath='include/trace/hooks/binder.h' line='43' column='1'/>
@@ -130307,12 +131809,12 @@
<parameter type-id='f23e2572' name='p' filepath='include/trace/hooks/power.h' line='27' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__traceiter_android_vh_try_to_unmap_one' mangled-name='__traceiter_android_vh_try_to_unmap_one' filepath='include/trace/hooks/mm.h' line='92' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_try_to_unmap_one'>
- <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='92' column='1'/>
- <parameter type-id='2ae08426' name='vma' filepath='include/trace/hooks/mm.h' line='92' column='1'/>
- <parameter type-id='02f11ed4' name='page' filepath='include/trace/hooks/mm.h' line='92' column='1'/>
- <parameter type-id='7359adad' name='addr' filepath='include/trace/hooks/mm.h' line='92' column='1'/>
- <parameter type-id='b50a4934' name='ret' filepath='include/trace/hooks/mm.h' line='92' column='1'/>
+ <function-decl name='__traceiter_android_vh_try_to_unmap_one' mangled-name='__traceiter_android_vh_try_to_unmap_one' filepath='include/trace/hooks/mm.h' line='117' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_try_to_unmap_one'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='117' column='1'/>
+ <parameter type-id='2ae08426' name='vma' filepath='include/trace/hooks/mm.h' line='117' column='1'/>
+ <parameter type-id='02f11ed4' name='page' filepath='include/trace/hooks/mm.h' line='117' column='1'/>
+ <parameter type-id='7359adad' name='addr' filepath='include/trace/hooks/mm.h' line='117' column='1'/>
+ <parameter type-id='b50a4934' name='ret' filepath='include/trace/hooks/mm.h' line='117' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='__traceiter_android_vh_tune_inactive_ratio' mangled-name='__traceiter_android_vh_tune_inactive_ratio' filepath='include/trace/hooks/vmscan.h' line='51' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_tune_inactive_ratio'>
@@ -130321,6 +131823,15 @@
<parameter type-id='95e97e5e' name='file' filepath='include/trace/hooks/vmscan.h' line='51' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='__traceiter_android_vh_tune_mmap_readaround' mangled-name='__traceiter_android_vh_tune_mmap_readaround' filepath='include/trace/hooks/mm.h' line='110' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_tune_mmap_readaround'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='110' column='1'/>
+ <parameter type-id='f0981eeb' name='ra_pages' filepath='include/trace/hooks/mm.h' line='110' column='1'/>
+ <parameter type-id='7359adad' name='pgoff' filepath='include/trace/hooks/mm.h' line='110' column='1'/>
+ <parameter type-id='1d2c2b85' name='start' filepath='include/trace/hooks/mm.h' line='110' column='1'/>
+ <parameter type-id='807869d3' name='size' filepath='include/trace/hooks/mm.h' line='110' column='1'/>
+ <parameter type-id='807869d3' name='async_size' filepath='include/trace/hooks/mm.h' line='110' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='__traceiter_android_vh_tune_scan_type' mangled-name='__traceiter_android_vh_tune_scan_type' filepath='include/trace/hooks/vmscan.h' line='36' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_tune_scan_type'>
<parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/vmscan.h' line='36' column='1'/>
<parameter type-id='26a90f95' name='scan_type' filepath='include/trace/hooks/vmscan.h' line='36' column='1'/>
@@ -130492,13 +132003,20 @@
<parameter type-id='d8e6b335' name='use_mcq' filepath='include/trace/hooks/ufshcd.h' line='74' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__traceiter_android_vh_update_page_mapcount' mangled-name='__traceiter_android_vh_update_page_mapcount' filepath='include/trace/hooks/mm.h' line='122' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_update_page_mapcount'>
- <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='122' column='1'/>
- <parameter type-id='02f11ed4' name='page' filepath='include/trace/hooks/mm.h' line='122' column='1'/>
- <parameter type-id='b50a4934' name='inc_size' filepath='include/trace/hooks/mm.h' line='122' column='1'/>
- <parameter type-id='b50a4934' name='compound' filepath='include/trace/hooks/mm.h' line='122' column='1'/>
- <parameter type-id='d8e6b335' name='first_mapping' filepath='include/trace/hooks/mm.h' line='122' column='1'/>
- <parameter type-id='d8e6b335' name='success' filepath='include/trace/hooks/mm.h' line='122' column='1'/>
+ <function-decl name='__traceiter_android_vh_unreserve_highatomic_bypass' mangled-name='__traceiter_android_vh_unreserve_highatomic_bypass' filepath='include/trace/hooks/mm.h' line='100' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_unreserve_highatomic_bypass'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='100' column='1'/>
+ <parameter type-id='b50a4934' name='force' filepath='include/trace/hooks/mm.h' line='100' column='1'/>
+ <parameter type-id='0a0aff97' name='zone' filepath='include/trace/hooks/mm.h' line='100' column='1'/>
+ <parameter type-id='d8e6b335' name='skip_unreserve_highatomic' filepath='include/trace/hooks/mm.h' line='100' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='__traceiter_android_vh_update_page_mapcount' mangled-name='__traceiter_android_vh_update_page_mapcount' filepath='include/trace/hooks/mm.h' line='147' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_update_page_mapcount'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='147' column='1'/>
+ <parameter type-id='02f11ed4' name='page' filepath='include/trace/hooks/mm.h' line='147' column='1'/>
+ <parameter type-id='b50a4934' name='inc_size' filepath='include/trace/hooks/mm.h' line='147' column='1'/>
+ <parameter type-id='b50a4934' name='compound' filepath='include/trace/hooks/mm.h' line='147' column='1'/>
+ <parameter type-id='d8e6b335' name='first_mapping' filepath='include/trace/hooks/mm.h' line='147' column='1'/>
+ <parameter type-id='d8e6b335' name='success' filepath='include/trace/hooks/mm.h' line='147' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='__traceiter_android_vh_update_topology_flags_workfn' mangled-name='__traceiter_android_vh_update_topology_flags_workfn' filepath='include/trace/hooks/topology.h' line='23' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_update_topology_flags_workfn'>
@@ -130512,10 +132030,15 @@
<parameter type-id='7292109c' name='err' filepath='include/trace/hooks/usb.h' line='20' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='__traceiter_android_vh_vmpressure' mangled-name='__traceiter_android_vh_vmpressure' filepath='include/trace/hooks/mm.h' line='115' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_vmpressure'>
- <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='115' column='1'/>
- <parameter type-id='223696fb' name='memcg' filepath='include/trace/hooks/mm.h' line='115' column='1'/>
- <parameter type-id='d8e6b335' name='bypass' filepath='include/trace/hooks/mm.h' line='115' column='1'/>
+ <function-decl name='__traceiter_android_vh_use_cma_first_check' mangled-name='__traceiter_android_vh_use_cma_first_check' filepath='include/trace/hooks/mm.h' line='205' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_use_cma_first_check'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='205' column='1'/>
+ <parameter type-id='d8e6b335' name='use_cma_first_check' filepath='include/trace/hooks/mm.h' line='205' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='__traceiter_android_vh_vmpressure' mangled-name='__traceiter_android_vh_vmpressure' filepath='include/trace/hooks/mm.h' line='140' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_vmpressure'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/hooks/mm.h' line='140' column='1'/>
+ <parameter type-id='223696fb' name='memcg' filepath='include/trace/hooks/mm.h' line='140' column='1'/>
+ <parameter type-id='d8e6b335' name='bypass' filepath='include/trace/hooks/mm.h' line='140' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='__traceiter_android_vh_watchdog_timer_softlockup' mangled-name='__traceiter_android_vh_watchdog_timer_softlockup' filepath='include/trace/hooks/softlockup.h' line='16' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_android_vh_watchdog_timer_softlockup'>
@@ -130740,6 +132263,12 @@
<parameter type-id='b59d7dce' name='size' filepath='include/trace/events/iommu.h' line='86' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='__traceiter_mm_vmscan_direct_reclaim_begin' mangled-name='__traceiter_mm_vmscan_direct_reclaim_begin' filepath='include/trace/events/vmscan.h' line='122' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_mm_vmscan_direct_reclaim_begin'>
+ <parameter type-id='eaa32e2f' name='__data' filepath='include/trace/events/vmscan.h' line='122' column='1'/>
+ <parameter type-id='95e97e5e' name='order' filepath='include/trace/events/vmscan.h' line='122' column='1'/>
+ <parameter type-id='3eb7c31c' name='gfp_flags' filepath='include/trace/events/vmscan.h' line='122' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='__traceiter_mmap_lock_acquire_returned' mangled-name='__traceiter_mmap_lock_acquire_returned' filepath='include/trace/events/mmap_lock.h' line='44' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='__traceiter_mmap_lock_acquire_returned'>
<parameter type-id='eaa32e2f' name='__data' filepath='include/trace/events/mmap_lock.h' line='44' column='1'/>
<parameter type-id='df4b7819' name='mm' filepath='include/trace/events/mmap_lock.h' line='44' column='1'/>
@@ -130993,7 +132522,7 @@
<var-decl name='__tracepoint_android_rvh_cpu_overutilized' type-id='4ca0c298' mangled-name='__tracepoint_android_rvh_cpu_overutilized' visibility='default' filepath='include/trace/hooks/sched.h' line='144' column='1' elf-symbol-id='__tracepoint_android_rvh_cpu_overutilized'/>
<var-decl name='__tracepoint_android_rvh_cpufreq_transition' type-id='4ca0c298' mangled-name='__tracepoint_android_rvh_cpufreq_transition' visibility='default' filepath='include/trace/hooks/cpufreq.h' line='31' column='1' elf-symbol-id='__tracepoint_android_rvh_cpufreq_transition'/>
<var-decl name='__tracepoint_android_rvh_cpuset_fork' type-id='4ca0c298' mangled-name='__tracepoint_android_rvh_cpuset_fork' visibility='default' filepath='include/trace/hooks/cgroup.h' line='42' column='1' elf-symbol-id='__tracepoint_android_rvh_cpuset_fork'/>
- <var-decl name='__tracepoint_android_rvh_ctl_dirty_rate' type-id='4ca0c298' mangled-name='__tracepoint_android_rvh_ctl_dirty_rate' visibility='default' filepath='include/trace/hooks/mm.h' line='170' column='1' elf-symbol-id='__tracepoint_android_rvh_ctl_dirty_rate'/>
+ <var-decl name='__tracepoint_android_rvh_ctl_dirty_rate' type-id='4ca0c298' mangled-name='__tracepoint_android_rvh_ctl_dirty_rate' visibility='default' filepath='include/trace/hooks/mm.h' line='195' column='1' elf-symbol-id='__tracepoint_android_rvh_ctl_dirty_rate'/>
<var-decl name='__tracepoint_android_rvh_dequeue_entity' type-id='4ca0c298' mangled-name='__tracepoint_android_rvh_dequeue_entity' visibility='default' filepath='include/trace/hooks/sched.h' line='350' column='1' elf-symbol-id='__tracepoint_android_rvh_dequeue_entity'/>
<var-decl name='__tracepoint_android_rvh_dequeue_task' type-id='4ca0c298' mangled-name='__tracepoint_android_rvh_dequeue_task' visibility='default' filepath='include/trace/hooks/sched.h' line='42' column='1' elf-symbol-id='__tracepoint_android_rvh_dequeue_task'/>
<var-decl name='__tracepoint_android_rvh_dequeue_task_fair' type-id='4ca0c298' mangled-name='__tracepoint_android_rvh_dequeue_task_fair' visibility='default' filepath='include/trace/hooks/sched.h' line='362' column='1' elf-symbol-id='__tracepoint_android_rvh_dequeue_task_fair'/>
@@ -131101,16 +132630,18 @@
<var-decl name='__tracepoint_android_rvh_util_est_update' type-id='4ca0c298' mangled-name='__tracepoint_android_rvh_util_est_update' visibility='default' filepath='include/trace/hooks/sched.h' line='382' column='1' elf-symbol-id='__tracepoint_android_rvh_util_est_update'/>
<var-decl name='__tracepoint_android_rvh_wake_up_new_task' type-id='4ca0c298' mangled-name='__tracepoint_android_rvh_wake_up_new_task' visibility='default' filepath='include/trace/hooks/sched.h' line='177' column='1' elf-symbol-id='__tracepoint_android_rvh_wake_up_new_task'/>
<var-decl name='__tracepoint_android_vh_account_task_time' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_account_task_time' visibility='default' filepath='include/trace/hooks/sched.h' line='415' column='1' elf-symbol-id='__tracepoint_android_vh_account_task_time'/>
- <var-decl name='__tracepoint_android_vh_add_page_to_lrulist' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_add_page_to_lrulist' visibility='default' filepath='include/trace/hooks/mm.h' line='126' column='1' elf-symbol-id='__tracepoint_android_vh_add_page_to_lrulist'/>
+ <var-decl name='__tracepoint_android_vh_add_page_to_lrulist' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_add_page_to_lrulist' visibility='default' filepath='include/trace/hooks/mm.h' line='151' column='1' elf-symbol-id='__tracepoint_android_vh_add_page_to_lrulist'/>
<var-decl name='__tracepoint_android_vh_aes_decrypt' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_aes_decrypt' visibility='default' filepath='include/trace/hooks/fips140.h' line='44' column='1' elf-symbol-id='__tracepoint_android_vh_aes_decrypt'/>
<var-decl name='__tracepoint_android_vh_aes_encrypt' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_aes_encrypt' visibility='default' filepath='include/trace/hooks/fips140.h' line='37' column='1' elf-symbol-id='__tracepoint_android_vh_aes_encrypt'/>
<var-decl name='__tracepoint_android_vh_aes_expandkey' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_aes_expandkey' visibility='default' filepath='include/trace/hooks/fips140.h' line='30' column='1' elf-symbol-id='__tracepoint_android_vh_aes_expandkey'/>
- <var-decl name='__tracepoint_android_vh_alloc_pages_failure_bypass' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_alloc_pages_failure_bypass' visibility='default' filepath='include/trace/hooks/mm.h' line='151' column='1' elf-symbol-id='__tracepoint_android_vh_alloc_pages_failure_bypass'/>
- <var-decl name='__tracepoint_android_vh_alloc_pages_reclaim_bypass' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_alloc_pages_reclaim_bypass' visibility='default' filepath='include/trace/hooks/mm.h' line='147' column='1' elf-symbol-id='__tracepoint_android_vh_alloc_pages_reclaim_bypass'/>
+ <var-decl name='__tracepoint_android_vh_alloc_highpage_movable_gfp_adjust' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_alloc_highpage_movable_gfp_adjust' visibility='default' filepath='include/trace/hooks/mm.h' line='208' column='1' elf-symbol-id='__tracepoint_android_vh_alloc_highpage_movable_gfp_adjust'/>
+ <var-decl name='__tracepoint_android_vh_alloc_pages_failure_bypass' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_alloc_pages_failure_bypass' visibility='default' filepath='include/trace/hooks/mm.h' line='176' column='1' elf-symbol-id='__tracepoint_android_vh_alloc_pages_failure_bypass'/>
+ <var-decl name='__tracepoint_android_vh_alloc_pages_reclaim_bypass' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_alloc_pages_reclaim_bypass' visibility='default' filepath='include/trace/hooks/mm.h' line='172' column='1' elf-symbol-id='__tracepoint_android_vh_alloc_pages_reclaim_bypass'/>
<var-decl name='__tracepoint_android_vh_alloc_pages_slowpath' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_alloc_pages_slowpath' visibility='default' filepath='include/trace/hooks/mm.h' line='58' column='1' elf-symbol-id='__tracepoint_android_vh_alloc_pages_slowpath'/>
<var-decl name='__tracepoint_android_vh_alter_futex_plist_add' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_alter_futex_plist_add' visibility='default' filepath='include/trace/hooks/futex.h' line='24' column='1' elf-symbol-id='__tracepoint_android_vh_alter_futex_plist_add'/>
<var-decl name='__tracepoint_android_vh_alter_mutex_list_add' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_alter_mutex_list_add' visibility='default' filepath='include/trace/hooks/dtask.h' line='79' column='1' elf-symbol-id='__tracepoint_android_vh_alter_mutex_list_add'/>
<var-decl name='__tracepoint_android_vh_alter_rwsem_list_add' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_alter_rwsem_list_add' visibility='default' filepath='include/trace/hooks/rwsem.h' line='29' column='1' elf-symbol-id='__tracepoint_android_vh_alter_rwsem_list_add'/>
+ <var-decl name='__tracepoint_android_vh_anon_gfp_adjust' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_anon_gfp_adjust' visibility='default' filepath='include/trace/hooks/mm.h' line='211' column='1' elf-symbol-id='__tracepoint_android_vh_anon_gfp_adjust'/>
<var-decl name='__tracepoint_android_vh_arch_set_freq_scale' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_arch_set_freq_scale' visibility='default' filepath='include/trace/hooks/topology.h' line='18' column='1' elf-symbol-id='__tracepoint_android_vh_arch_set_freq_scale'/>
<var-decl name='__tracepoint_android_vh_atomic_remove_fb' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_atomic_remove_fb' visibility='default' filepath='include/trace/hooks/drm_framebuffer.h' line='20' column='1' elf-symbol-id='__tracepoint_android_vh_atomic_remove_fb'/>
<var-decl name='__tracepoint_android_vh_audio_usb_offload_connect' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_audio_usb_offload_connect' visibility='default' filepath='include/trace/hooks/audio_usboffload.h' line='34' column='1' elf-symbol-id='__tracepoint_android_vh_audio_usb_offload_connect'/>
@@ -131153,8 +132684,9 @@
<var-decl name='__tracepoint_android_vh_check_uninterruptible_tasks' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_check_uninterruptible_tasks' visibility='default' filepath='include/trace/hooks/hung_task.h' line='12' column='1' elf-symbol-id='__tracepoint_android_vh_check_uninterruptible_tasks'/>
<var-decl name='__tracepoint_android_vh_check_uninterruptible_tasks_dn' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_check_uninterruptible_tasks_dn' visibility='default' filepath='include/trace/hooks/hung_task.h' line='17' column='1' elf-symbol-id='__tracepoint_android_vh_check_uninterruptible_tasks_dn'/>
<var-decl name='__tracepoint_android_vh_cleanup_old_buffers_bypass' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_cleanup_old_buffers_bypass' visibility='default' filepath='include/trace/hooks/mm.h' line='78' column='1' elf-symbol-id='__tracepoint_android_vh_cleanup_old_buffers_bypass'/>
- <var-decl name='__tracepoint_android_vh_cma_alloc_retry' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_cma_alloc_retry' visibility='default' filepath='include/trace/hooks/mm.h' line='95' column='1' elf-symbol-id='__tracepoint_android_vh_cma_alloc_retry'/>
+ <var-decl name='__tracepoint_android_vh_cma_alloc_retry' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_cma_alloc_retry' visibility='default' filepath='include/trace/hooks/mm.h' line='120' column='1' elf-symbol-id='__tracepoint_android_vh_cma_alloc_retry'/>
<var-decl name='__tracepoint_android_vh_cma_drain_all_pages_bypass' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_cma_drain_all_pages_bypass' visibility='default' filepath='include/trace/hooks/mm.h' line='83' column='1' elf-symbol-id='__tracepoint_android_vh_cma_drain_all_pages_bypass'/>
+ <var-decl name='__tracepoint_android_vh_compact_finished' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_compact_finished' visibility='default' filepath='include/trace/hooks/mm.h' line='220' column='1' elf-symbol-id='__tracepoint_android_vh_compact_finished'/>
<var-decl name='__tracepoint_android_vh_cpu_idle_enter' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_cpu_idle_enter' visibility='default' filepath='include/trace/hooks/cpuidle.h' line='18' column='1' elf-symbol-id='__tracepoint_android_vh_cpu_idle_enter'/>
<var-decl name='__tracepoint_android_vh_cpu_idle_exit' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_cpu_idle_exit' visibility='default' filepath='include/trace/hooks/cpuidle.h' line='21' column='1' elf-symbol-id='__tracepoint_android_vh_cpu_idle_exit'/>
<var-decl name='__tracepoint_android_vh_cpufreq_acct_update_power' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_cpufreq_acct_update_power' visibility='default' filepath='include/trace/hooks/cpufreq.h' line='27' column='1' elf-symbol-id='__tracepoint_android_vh_cpufreq_acct_update_power'/>
@@ -131164,7 +132696,7 @@
<var-decl name='__tracepoint_android_vh_cpufreq_target' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_cpufreq_target' visibility='default' filepath='include/trace/hooks/cpufreq.h' line='45' column='1' elf-symbol-id='__tracepoint_android_vh_cpufreq_target'/>
<var-decl name='__tracepoint_android_vh_cpuidle_psci_enter' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_cpuidle_psci_enter' visibility='default' filepath='include/trace/hooks/cpuidle_psci.h' line='19' column='1' elf-symbol-id='__tracepoint_android_vh_cpuidle_psci_enter'/>
<var-decl name='__tracepoint_android_vh_cpuidle_psci_exit' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_cpuidle_psci_exit' visibility='default' filepath='include/trace/hooks/cpuidle_psci.h' line='23' column='1' elf-symbol-id='__tracepoint_android_vh_cpuidle_psci_exit'/>
- <var-decl name='__tracepoint_android_vh_del_page_from_lrulist' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_del_page_from_lrulist' visibility='default' filepath='include/trace/hooks/mm.h' line='129' column='1' elf-symbol-id='__tracepoint_android_vh_del_page_from_lrulist'/>
+ <var-decl name='__tracepoint_android_vh_del_page_from_lrulist' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_del_page_from_lrulist' visibility='default' filepath='include/trace/hooks/mm.h' line='154' column='1' elf-symbol-id='__tracepoint_android_vh_del_page_from_lrulist'/>
<var-decl name='__tracepoint_android_vh_direct_io_update_bio' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_direct_io_update_bio' visibility='default' filepath='include/trace/hooks/direct_io.h' line='14' column='1' elf-symbol-id='__tracepoint_android_vh_direct_io_update_bio'/>
<var-decl name='__tracepoint_android_vh_disable_thermal_cooling_stats' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_disable_thermal_cooling_stats' visibility='default' filepath='include/trace/hooks/thermal.h' line='53' column='1' elf-symbol-id='__tracepoint_android_vh_disable_thermal_cooling_stats'/>
<var-decl name='__tracepoint_android_vh_dm_bufio_shrink_scan_bypass' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_dm_bufio_shrink_scan_bypass' visibility='default' filepath='include/trace/hooks/mm.h' line='75' column='1' elf-symbol-id='__tracepoint_android_vh_dm_bufio_shrink_scan_bypass'/>
@@ -131172,9 +132704,9 @@
<var-decl name='__tracepoint_android_vh_dma_buf_release' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_dma_buf_release' visibility='default' filepath='include/trace/hooks/dmabuf.h' line='20' column='1' elf-symbol-id='__tracepoint_android_vh_dma_buf_release'/>
<var-decl name='__tracepoint_android_vh_dmabuf_heap_flags_validation' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_dmabuf_heap_flags_validation' visibility='default' filepath='include/trace/hooks/dmabuf.h' line='25' column='1' elf-symbol-id='__tracepoint_android_vh_dmabuf_heap_flags_validation'/>
<var-decl name='__tracepoint_android_vh_do_futex' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_do_futex' visibility='default' filepath='include/trace/hooks/futex.h' line='34' column='1' elf-symbol-id='__tracepoint_android_vh_do_futex'/>
- <var-decl name='__tracepoint_android_vh_do_page_trylock' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_do_page_trylock' visibility='default' filepath='include/trace/hooks/mm.h' line='118' column='1' elf-symbol-id='__tracepoint_android_vh_do_page_trylock'/>
+ <var-decl name='__tracepoint_android_vh_do_page_trylock' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_do_page_trylock' visibility='default' filepath='include/trace/hooks/mm.h' line='143' column='1' elf-symbol-id='__tracepoint_android_vh_do_page_trylock'/>
<var-decl name='__tracepoint_android_vh_do_send_sig_info' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_do_send_sig_info' visibility='default' filepath='include/trace/hooks/signal.h' line='12' column='1' elf-symbol-id='__tracepoint_android_vh_do_send_sig_info'/>
- <var-decl name='__tracepoint_android_vh_do_traversal_lruvec' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_do_traversal_lruvec' visibility='default' filepath='include/trace/hooks/mm.h' line='135' column='1' elf-symbol-id='__tracepoint_android_vh_do_traversal_lruvec'/>
+ <var-decl name='__tracepoint_android_vh_do_traversal_lruvec' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_do_traversal_lruvec' visibility='default' filepath='include/trace/hooks/mm.h' line='160' column='1' elf-symbol-id='__tracepoint_android_vh_do_traversal_lruvec'/>
<var-decl name='__tracepoint_android_vh_do_wake_up_sync' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_do_wake_up_sync' visibility='default' filepath='include/trace/hooks/sched.h' line='390' column='1' elf-symbol-id='__tracepoint_android_vh_do_wake_up_sync'/>
<var-decl name='__tracepoint_android_vh_drain_all_pages_bypass' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_drain_all_pages_bypass' visibility='default' filepath='include/trace/hooks/mm.h' line='70' column='1' elf-symbol-id='__tracepoint_android_vh_drain_all_pages_bypass'/>
<var-decl name='__tracepoint_android_vh_drm_atomic_check_modeset' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_drm_atomic_check_modeset' visibility='default' filepath='include/trace/hooks/drm_atomic.h' line='22' column='1' elf-symbol-id='__tracepoint_android_vh_drm_atomic_check_modeset'/>
@@ -131184,7 +132716,9 @@
<var-decl name='__tracepoint_android_vh_encrypt_page' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_encrypt_page' visibility='default' filepath='include/trace/hooks/bl_hib.h' line='26' column='1' elf-symbol-id='__tracepoint_android_vh_encrypt_page'/>
<var-decl name='__tracepoint_android_vh_exit_mm' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_exit_mm' visibility='default' filepath='include/trace/hooks/mm.h' line='52' column='1' elf-symbol-id='__tracepoint_android_vh_exit_mm'/>
<var-decl name='__tracepoint_android_vh_exit_signal' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_exit_signal' visibility='default' filepath='include/trace/hooks/signal.h' line='18' column='1' elf-symbol-id='__tracepoint_android_vh_exit_signal'/>
+ <var-decl name='__tracepoint_android_vh_free_one_page_bypass' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_free_one_page_bypass' visibility='default' filepath='include/trace/hooks/mm.h' line='201' column='1' elf-symbol-id='__tracepoint_android_vh_free_one_page_bypass'/>
<var-decl name='__tracepoint_android_vh_free_task' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_free_task' visibility='default' filepath='include/trace/hooks/sched.h' line='317' column='1' elf-symbol-id='__tracepoint_android_vh_free_task'/>
+ <var-decl name='__tracepoint_android_vh_free_unref_page_bypass' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_free_unref_page_bypass' visibility='default' filepath='include/trace/hooks/mm.h' line='89' column='1' elf-symbol-id='__tracepoint_android_vh_free_unref_page_bypass'/>
<var-decl name='__tracepoint_android_vh_freq_qos_add_request' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_freq_qos_add_request' visibility='default' filepath='include/trace/hooks/power.h' line='35' column='1' elf-symbol-id='__tracepoint_android_vh_freq_qos_add_request'/>
<var-decl name='__tracepoint_android_vh_freq_qos_remove_request' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_freq_qos_remove_request' visibility='default' filepath='include/trace/hooks/power.h' line='44' column='1' elf-symbol-id='__tracepoint_android_vh_freq_qos_remove_request'/>
<var-decl name='__tracepoint_android_vh_freq_qos_update_request' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_freq_qos_update_request' visibility='default' filepath='include/trace/hooks/power.h' line='40' column='1' elf-symbol-id='__tracepoint_android_vh_freq_qos_update_request'/>
@@ -131214,22 +132748,25 @@
<var-decl name='__tracepoint_android_vh_is_fpsimd_save' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_is_fpsimd_save' visibility='default' filepath='include/trace/hooks/fpsimd.h' line='18' column='1' elf-symbol-id='__tracepoint_android_vh_is_fpsimd_save'/>
<var-decl name='__tracepoint_android_vh_jiffies_update' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_jiffies_update' visibility='default' filepath='include/trace/hooks/sched.h' line='97' column='1' elf-symbol-id='__tracepoint_android_vh_jiffies_update'/>
<var-decl name='__tracepoint_android_vh_killed_process' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_killed_process' visibility='default' filepath='include/trace/hooks/signal.h' line='21' column='1' elf-symbol-id='__tracepoint_android_vh_killed_process'/>
- <var-decl name='__tracepoint_android_vh_kmalloc_slab' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_kmalloc_slab' visibility='default' filepath='include/trace/hooks/mm.h' line='164' column='1' elf-symbol-id='__tracepoint_android_vh_kmalloc_slab'/>
+ <var-decl name='__tracepoint_android_vh_kmalloc_order_alloced' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_kmalloc_order_alloced' visibility='default' filepath='include/trace/hooks/mm.h' line='217' column='1' elf-symbol-id='__tracepoint_android_vh_kmalloc_order_alloced'/>
+ <var-decl name='__tracepoint_android_vh_kmalloc_slab' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_kmalloc_slab' visibility='default' filepath='include/trace/hooks/mm.h' line='189' column='1' elf-symbol-id='__tracepoint_android_vh_kmalloc_slab'/>
<var-decl name='__tracepoint_android_vh_kswapd_per_node' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_kswapd_per_node' visibility='default' filepath='include/trace/hooks/vmscan.h' line='15' column='1' elf-symbol-id='__tracepoint_android_vh_kswapd_per_node'/>
+ <var-decl name='__tracepoint_android_vh_kvmalloc_node_use_vmalloc' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_kvmalloc_node_use_vmalloc' visibility='default' filepath='include/trace/hooks/mm.h' line='92' column='1' elf-symbol-id='__tracepoint_android_vh_kvmalloc_node_use_vmalloc'/>
<var-decl name='__tracepoint_android_vh_logbuf' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_logbuf' visibility='default' filepath='include/trace/hooks/logbuf.h' line='19' column='1' elf-symbol-id='__tracepoint_android_vh_logbuf'/>
<var-decl name='__tracepoint_android_vh_logbuf_pr_cont' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_logbuf_pr_cont' visibility='default' filepath='include/trace/hooks/logbuf.h' line='23' column='1' elf-symbol-id='__tracepoint_android_vh_logbuf_pr_cont'/>
<var-decl name='__tracepoint_android_vh_loop_prepare_cmd' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_loop_prepare_cmd' visibility='default' filepath='include/trace/hooks/loop.h' line='14' column='1' elf-symbol-id='__tracepoint_android_vh_loop_prepare_cmd'/>
- <var-decl name='__tracepoint_android_vh_madvise_cold_or_pageout' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_madvise_cold_or_pageout' visibility='default' filepath='include/trace/hooks/mm.h' line='167' column='1' elf-symbol-id='__tracepoint_android_vh_madvise_cold_or_pageout'/>
+ <var-decl name='__tracepoint_android_vh_madvise_cold_or_pageout' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_madvise_cold_or_pageout' visibility='default' filepath='include/trace/hooks/mm.h' line='192' column='1' elf-symbol-id='__tracepoint_android_vh_madvise_cold_or_pageout'/>
+ <var-decl name='__tracepoint_android_vh_madvise_cold_or_pageout_abort' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_madvise_cold_or_pageout_abort' visibility='default' filepath='include/trace/hooks/mm.h' line='223' column='1' elf-symbol-id='__tracepoint_android_vh_madvise_cold_or_pageout_abort'/>
<var-decl name='__tracepoint_android_vh_map_util_freq' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_map_util_freq' visibility='default' filepath='include/trace/hooks/sched.h' line='249' column='1' elf-symbol-id='__tracepoint_android_vh_map_util_freq'/>
<var-decl name='__tracepoint_android_vh_map_util_freq_new' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_map_util_freq_new' visibility='default' filepath='include/trace/hooks/sched.h' line='255' column='1' elf-symbol-id='__tracepoint_android_vh_map_util_freq_new'/>
- <var-decl name='__tracepoint_android_vh_mark_page_accessed' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_mark_page_accessed' visibility='default' filepath='include/trace/hooks/mm.h' line='141' column='1' elf-symbol-id='__tracepoint_android_vh_mark_page_accessed'/>
- <var-decl name='__tracepoint_android_vh_mem_cgroup_alloc' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_mem_cgroup_alloc' visibility='default' filepath='include/trace/hooks/mm.h' line='99' column='1' elf-symbol-id='__tracepoint_android_vh_mem_cgroup_alloc'/>
- <var-decl name='__tracepoint_android_vh_mem_cgroup_css_offline' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_mem_cgroup_css_offline' visibility='default' filepath='include/trace/hooks/mm.h' line='112' column='1' elf-symbol-id='__tracepoint_android_vh_mem_cgroup_css_offline'/>
- <var-decl name='__tracepoint_android_vh_mem_cgroup_css_online' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_mem_cgroup_css_online' visibility='default' filepath='include/trace/hooks/mm.h' line='109' column='1' elf-symbol-id='__tracepoint_android_vh_mem_cgroup_css_online'/>
- <var-decl name='__tracepoint_android_vh_mem_cgroup_free' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_mem_cgroup_free' visibility='default' filepath='include/trace/hooks/mm.h' line='102' column='1' elf-symbol-id='__tracepoint_android_vh_mem_cgroup_free'/>
- <var-decl name='__tracepoint_android_vh_mem_cgroup_id_remove' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_mem_cgroup_id_remove' visibility='default' filepath='include/trace/hooks/mm.h' line='105' column='1' elf-symbol-id='__tracepoint_android_vh_mem_cgroup_id_remove'/>
+ <var-decl name='__tracepoint_android_vh_mark_page_accessed' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_mark_page_accessed' visibility='default' filepath='include/trace/hooks/mm.h' line='166' column='1' elf-symbol-id='__tracepoint_android_vh_mark_page_accessed'/>
+ <var-decl name='__tracepoint_android_vh_mem_cgroup_alloc' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_mem_cgroup_alloc' visibility='default' filepath='include/trace/hooks/mm.h' line='124' column='1' elf-symbol-id='__tracepoint_android_vh_mem_cgroup_alloc'/>
+ <var-decl name='__tracepoint_android_vh_mem_cgroup_css_offline' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_mem_cgroup_css_offline' visibility='default' filepath='include/trace/hooks/mm.h' line='137' column='1' elf-symbol-id='__tracepoint_android_vh_mem_cgroup_css_offline'/>
+ <var-decl name='__tracepoint_android_vh_mem_cgroup_css_online' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_mem_cgroup_css_online' visibility='default' filepath='include/trace/hooks/mm.h' line='134' column='1' elf-symbol-id='__tracepoint_android_vh_mem_cgroup_css_online'/>
+ <var-decl name='__tracepoint_android_vh_mem_cgroup_free' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_mem_cgroup_free' visibility='default' filepath='include/trace/hooks/mm.h' line='127' column='1' elf-symbol-id='__tracepoint_android_vh_mem_cgroup_free'/>
+ <var-decl name='__tracepoint_android_vh_mem_cgroup_id_remove' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_mem_cgroup_id_remove' visibility='default' filepath='include/trace/hooks/mm.h' line='130' column='1' elf-symbol-id='__tracepoint_android_vh_mem_cgroup_id_remove'/>
<var-decl name='__tracepoint_android_vh_meminfo_proc_show' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_meminfo_proc_show' visibility='default' filepath='include/trace/hooks/mm.h' line='49' column='1' elf-symbol-id='__tracepoint_android_vh_meminfo_proc_show'/>
- <var-decl name='__tracepoint_android_vh_mmap_region' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_mmap_region' visibility='default' filepath='include/trace/hooks/mm.h' line='89' column='1' elf-symbol-id='__tracepoint_android_vh_mmap_region'/>
+ <var-decl name='__tracepoint_android_vh_mmap_region' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_mmap_region' visibility='default' filepath='include/trace/hooks/mm.h' line='114' column='1' elf-symbol-id='__tracepoint_android_vh_mmap_region'/>
<var-decl name='__tracepoint_android_vh_mmc_attach_sd' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_mmc_attach_sd' visibility='default' filepath='include/trace/hooks/mmc.h' line='42' column='1' elf-symbol-id='__tracepoint_android_vh_mmc_attach_sd'/>
<var-decl name='__tracepoint_android_vh_mmc_blk_mq_rw_recovery' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_mmc_blk_mq_rw_recovery' visibility='default' filepath='include/trace/hooks/mmc.h' line='36' column='1' elf-symbol-id='__tracepoint_android_vh_mmc_blk_mq_rw_recovery'/>
<var-decl name='__tracepoint_android_vh_mmc_blk_reset' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_mmc_blk_reset' visibility='default' filepath='include/trace/hooks/mmc.h' line='33' column='1' elf-symbol-id='__tracepoint_android_vh_mmc_blk_reset'/>
@@ -131254,9 +132791,9 @@
<var-decl name='__tracepoint_android_vh_mutex_wait_finish' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_mutex_wait_finish' visibility='default' filepath='include/trace/hooks/dtask.h' line='29' column='1' elf-symbol-id='__tracepoint_android_vh_mutex_wait_finish'/>
<var-decl name='__tracepoint_android_vh_mutex_wait_start' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_mutex_wait_start' visibility='default' filepath='include/trace/hooks/dtask.h' line='26' column='1' elf-symbol-id='__tracepoint_android_vh_mutex_wait_start'/>
<var-decl name='__tracepoint_android_vh_oom_check_panic' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_oom_check_panic' visibility='default' filepath='include/trace/hooks/mm.h' line='67' column='1' elf-symbol-id='__tracepoint_android_vh_oom_check_panic'/>
- <var-decl name='__tracepoint_android_vh_page_cache_forced_ra' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_page_cache_forced_ra' visibility='default' filepath='include/trace/hooks/mm.h' line='144' column='1' elf-symbol-id='__tracepoint_android_vh_page_cache_forced_ra'/>
+ <var-decl name='__tracepoint_android_vh_page_cache_forced_ra' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_page_cache_forced_ra' visibility='default' filepath='include/trace/hooks/mm.h' line='169' column='1' elf-symbol-id='__tracepoint_android_vh_page_cache_forced_ra'/>
<var-decl name='__tracepoint_android_vh_page_referenced_check_bypass' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_page_referenced_check_bypass' visibility='default' filepath='include/trace/hooks/vmscan.h' line='18' column='1' elf-symbol-id='__tracepoint_android_vh_page_referenced_check_bypass'/>
- <var-decl name='__tracepoint_android_vh_page_should_be_protected' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_page_should_be_protected' visibility='default' filepath='include/trace/hooks/mm.h' line='138' column='1' elf-symbol-id='__tracepoint_android_vh_page_should_be_protected'/>
+ <var-decl name='__tracepoint_android_vh_page_should_be_protected' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_page_should_be_protected' visibility='default' filepath='include/trace/hooks/mm.h' line='163' column='1' elf-symbol-id='__tracepoint_android_vh_page_should_be_protected'/>
<var-decl name='__tracepoint_android_vh_page_trylock_clear' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_page_trylock_clear' visibility='default' filepath='include/trace/hooks/vmscan.h' line='30' column='1' elf-symbol-id='__tracepoint_android_vh_page_trylock_clear'/>
<var-decl name='__tracepoint_android_vh_page_trylock_get_result' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_page_trylock_get_result' visibility='default' filepath='include/trace/hooks/vmscan.h' line='21' column='1' elf-symbol-id='__tracepoint_android_vh_page_trylock_get_result'/>
<var-decl name='__tracepoint_android_vh_page_trylock_set' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_page_trylock_set' visibility='default' filepath='include/trace/hooks/vmscan.h' line='27' column='1' elf-symbol-id='__tracepoint_android_vh_page_trylock_set'/>
@@ -131269,12 +132806,15 @@
<var-decl name='__tracepoint_android_vh_printk_hotplug' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_printk_hotplug' visibility='default' filepath='include/trace/hooks/printk.h' line='12' column='1' elf-symbol-id='__tracepoint_android_vh_printk_hotplug'/>
<var-decl name='__tracepoint_android_vh_psi_group' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_psi_group' visibility='default' filepath='include/trace/hooks/psi.h' line='18' column='1' elf-symbol-id='__tracepoint_android_vh_psi_group'/>
<var-decl name='__tracepoint_android_vh_ptype_head' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_ptype_head' visibility='default' filepath='include/trace/hooks/net.h' line='21' column='1' elf-symbol-id='__tracepoint_android_vh_ptype_head'/>
+ <var-decl name='__tracepoint_android_vh_ra_tuning_max_page' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_ra_tuning_max_page' visibility='default' filepath='include/trace/hooks/mm.h' line='107' column='1' elf-symbol-id='__tracepoint_android_vh_ra_tuning_max_page'/>
<var-decl name='__tracepoint_android_vh_record_mutex_lock_starttime' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_record_mutex_lock_starttime' visibility='default' filepath='include/trace/hooks/dtask.h' line='88' column='1' elf-symbol-id='__tracepoint_android_vh_record_mutex_lock_starttime'/>
<var-decl name='__tracepoint_android_vh_record_pcpu_rwsem_starttime' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_record_pcpu_rwsem_starttime' visibility='default' filepath='include/trace/hooks/dtask.h' line='97' column='1' elf-symbol-id='__tracepoint_android_vh_record_pcpu_rwsem_starttime'/>
<var-decl name='__tracepoint_android_vh_record_rtmutex_lock_starttime' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_record_rtmutex_lock_starttime' visibility='default' filepath='include/trace/hooks/dtask.h' line='91' column='1' elf-symbol-id='__tracepoint_android_vh_record_rtmutex_lock_starttime'/>
<var-decl name='__tracepoint_android_vh_record_rwsem_lock_starttime' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_record_rwsem_lock_starttime' visibility='default' filepath='include/trace/hooks/dtask.h' line='94' column='1' elf-symbol-id='__tracepoint_android_vh_record_rwsem_lock_starttime'/>
<var-decl name='__tracepoint_android_vh_regmap_update' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_regmap_update' visibility='default' filepath='include/trace/hooks/regmap.h' line='23' column='1' elf-symbol-id='__tracepoint_android_vh_regmap_update'/>
- <var-decl name='__tracepoint_android_vh_rmqueue' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_rmqueue' visibility='default' filepath='include/trace/hooks/mm.h' line='158' column='1' elf-symbol-id='__tracepoint_android_vh_rmqueue'/>
+ <var-decl name='__tracepoint_android_vh_rmqueue' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_rmqueue' visibility='default' filepath='include/trace/hooks/mm.h' line='183' column='1' elf-symbol-id='__tracepoint_android_vh_rmqueue'/>
+ <var-decl name='__tracepoint_android_vh_rmqueue_bulk_bypass' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_rmqueue_bulk_bypass' visibility='default' filepath='include/trace/hooks/mm.h' line='103' column='1' elf-symbol-id='__tracepoint_android_vh_rmqueue_bulk_bypass'/>
+ <var-decl name='__tracepoint_android_vh_rmqueue_smallest_bypass' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_rmqueue_smallest_bypass' visibility='default' filepath='include/trace/hooks/mm.h' line='198' column='1' elf-symbol-id='__tracepoint_android_vh_rmqueue_smallest_bypass'/>
<var-decl name='__tracepoint_android_vh_rproc_recovery' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_rproc_recovery' visibility='default' filepath='include/trace/hooks/remoteproc.h' line='19' column='1' elf-symbol-id='__tracepoint_android_vh_rproc_recovery'/>
<var-decl name='__tracepoint_android_vh_rproc_recovery_set' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_rproc_recovery_set' visibility='default' filepath='include/trace/hooks/remoteproc.h' line='24' column='1' elf-symbol-id='__tracepoint_android_vh_rproc_recovery_set'/>
<var-decl name='__tracepoint_android_vh_rtmutex_wait_finish' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_rtmutex_wait_finish' visibility='default' filepath='include/trace/hooks/dtask.h' line='48' column='1' elf-symbol-id='__tracepoint_android_vh_rtmutex_wait_finish'/>
@@ -131292,7 +132832,7 @@
<var-decl name='__tracepoint_android_vh_rwsem_write_wait_start' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_rwsem_write_wait_start' visibility='default' filepath='include/trace/hooks/dtask.h' line='58' column='1' elf-symbol-id='__tracepoint_android_vh_rwsem_write_wait_start'/>
<var-decl name='__tracepoint_android_vh_save_cpu_resume' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_save_cpu_resume' visibility='default' filepath='include/trace/hooks/bl_hib.h' line='18' column='1' elf-symbol-id='__tracepoint_android_vh_save_cpu_resume'/>
<var-decl name='__tracepoint_android_vh_save_hib_resume_bdev' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_save_hib_resume_bdev' visibility='default' filepath='include/trace/hooks/bl_hib.h' line='22' column='1' elf-symbol-id='__tracepoint_android_vh_save_hib_resume_bdev'/>
- <var-decl name='__tracepoint_android_vh_save_track_hash' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_save_track_hash' visibility='default' filepath='include/trace/hooks/mm.h' line='155' column='1' elf-symbol-id='__tracepoint_android_vh_save_track_hash'/>
+ <var-decl name='__tracepoint_android_vh_save_track_hash' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_save_track_hash' visibility='default' filepath='include/trace/hooks/mm.h' line='180' column='1' elf-symbol-id='__tracepoint_android_vh_save_track_hash'/>
<var-decl name='__tracepoint_android_vh_sched_pelt_multiplier' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_sched_pelt_multiplier' visibility='default' filepath='include/trace/hooks/sched.h' line='325' column='1' elf-symbol-id='__tracepoint_android_vh_sched_pelt_multiplier'/>
<var-decl name='__tracepoint_android_vh_sched_setaffinity_early' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_sched_setaffinity_early' visibility='default' filepath='include/trace/hooks/sched.h' line='423' column='1' elf-symbol-id='__tracepoint_android_vh_sched_setaffinity_early'/>
<var-decl name='__tracepoint_android_vh_sched_show_task' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_sched_show_task' visibility='default' filepath='include/trace/hooks/dtask.h' line='74' column='1' elf-symbol-id='__tracepoint_android_vh_sched_show_task'/>
@@ -131307,12 +132847,14 @@
<var-decl name='__tracepoint_android_vh_set_wake_flags' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_set_wake_flags' visibility='default' filepath='include/trace/hooks/sched.h' line='394' column='1' elf-symbol-id='__tracepoint_android_vh_set_wake_flags'/>
<var-decl name='__tracepoint_android_vh_setscheduler_uclamp' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_setscheduler_uclamp' visibility='default' filepath='include/trace/hooks/sched.h' line='386' column='1' elf-symbol-id='__tracepoint_android_vh_setscheduler_uclamp'/>
<var-decl name='__tracepoint_android_vh_sha256' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_sha256' visibility='default' filepath='include/trace/hooks/fips140.h' line='23' column='1' elf-symbol-id='__tracepoint_android_vh_sha256'/>
- <var-decl name='__tracepoint_android_vh_show_mapcount_pages' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_show_mapcount_pages' visibility='default' filepath='include/trace/hooks/mm.h' line='132' column='1' elf-symbol-id='__tracepoint_android_vh_show_mapcount_pages'/>
+ <var-decl name='__tracepoint_android_vh_should_alloc_pages_retry' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_should_alloc_pages_retry' visibility='default' filepath='include/trace/hooks/mm.h' line='95' column='1' elf-symbol-id='__tracepoint_android_vh_should_alloc_pages_retry'/>
+ <var-decl name='__tracepoint_android_vh_show_mapcount_pages' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_show_mapcount_pages' visibility='default' filepath='include/trace/hooks/mm.h' line='157' column='1' elf-symbol-id='__tracepoint_android_vh_show_mapcount_pages'/>
<var-decl name='__tracepoint_android_vh_show_mem' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_show_mem' visibility='default' filepath='include/trace/hooks/mm.h' line='55' column='1' elf-symbol-id='__tracepoint_android_vh_show_mem'/>
<var-decl name='__tracepoint_android_vh_show_resume_epoch_val' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_show_resume_epoch_val' visibility='default' filepath='include/trace/hooks/epoch.h' line='16' column='1' elf-symbol-id='__tracepoint_android_vh_show_resume_epoch_val'/>
<var-decl name='__tracepoint_android_vh_show_suspend_epoch_val' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_show_suspend_epoch_val' visibility='default' filepath='include/trace/hooks/epoch.h' line='12' column='1' elf-symbol-id='__tracepoint_android_vh_show_suspend_epoch_val'/>
<var-decl name='__tracepoint_android_vh_shrink_slab_bypass' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_shrink_slab_bypass' visibility='default' filepath='include/trace/hooks/vmscan.h' line='42' column='1' elf-symbol-id='__tracepoint_android_vh_shrink_slab_bypass'/>
<var-decl name='__tracepoint_android_vh_skip_swap_map_write' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_skip_swap_map_write' visibility='default' filepath='include/trace/hooks/bl_hib.h' line='34' column='1' elf-symbol-id='__tracepoint_android_vh_skip_swap_map_write'/>
+ <var-decl name='__tracepoint_android_vh_slab_page_alloced' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_slab_page_alloced' visibility='default' filepath='include/trace/hooks/mm.h' line='214' column='1' elf-symbol-id='__tracepoint_android_vh_slab_page_alloced'/>
<var-decl name='__tracepoint_android_vh_sync_txn_recvd' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_sync_txn_recvd' visibility='default' filepath='include/trace/hooks/binder.h' line='43' column='1' elf-symbol-id='__tracepoint_android_vh_sync_txn_recvd'/>
<var-decl name='__tracepoint_android_vh_syscall_prctl_finished' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_syscall_prctl_finished' visibility='default' filepath='include/trace/hooks/sys.h' line='16' column='1' elf-symbol-id='__tracepoint_android_vh_syscall_prctl_finished'/>
<var-decl name='__tracepoint_android_vh_sysrq_crash' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_sysrq_crash' visibility='default' filepath='include/trace/hooks/sysrqcrash.h' line='13' column='1' elf-symbol-id='__tracepoint_android_vh_sysrq_crash'/>
@@ -131323,8 +132865,9 @@
<var-decl name='__tracepoint_android_vh_try_to_freeze_todo' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_try_to_freeze_todo' visibility='default' filepath='include/trace/hooks/power.h' line='19' column='1' elf-symbol-id='__tracepoint_android_vh_try_to_freeze_todo'/>
<var-decl name='__tracepoint_android_vh_try_to_freeze_todo_logging' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_try_to_freeze_todo_logging' visibility='default' filepath='include/trace/hooks/power.h' line='23' column='1' elf-symbol-id='__tracepoint_android_vh_try_to_freeze_todo_logging'/>
<var-decl name='__tracepoint_android_vh_try_to_freeze_todo_unfrozen' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_try_to_freeze_todo_unfrozen' visibility='default' filepath='include/trace/hooks/power.h' line='27' column='1' elf-symbol-id='__tracepoint_android_vh_try_to_freeze_todo_unfrozen'/>
- <var-decl name='__tracepoint_android_vh_try_to_unmap_one' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_try_to_unmap_one' visibility='default' filepath='include/trace/hooks/mm.h' line='92' column='1' elf-symbol-id='__tracepoint_android_vh_try_to_unmap_one'/>
+ <var-decl name='__tracepoint_android_vh_try_to_unmap_one' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_try_to_unmap_one' visibility='default' filepath='include/trace/hooks/mm.h' line='117' column='1' elf-symbol-id='__tracepoint_android_vh_try_to_unmap_one'/>
<var-decl name='__tracepoint_android_vh_tune_inactive_ratio' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_tune_inactive_ratio' visibility='default' filepath='include/trace/hooks/vmscan.h' line='51' column='1' elf-symbol-id='__tracepoint_android_vh_tune_inactive_ratio'/>
+ <var-decl name='__tracepoint_android_vh_tune_mmap_readaround' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_tune_mmap_readaround' visibility='default' filepath='include/trace/hooks/mm.h' line='110' column='1' elf-symbol-id='__tracepoint_android_vh_tune_mmap_readaround'/>
<var-decl name='__tracepoint_android_vh_tune_scan_type' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_tune_scan_type' visibility='default' filepath='include/trace/hooks/vmscan.h' line='36' column='1' elf-symbol-id='__tracepoint_android_vh_tune_scan_type'/>
<var-decl name='__tracepoint_android_vh_tune_swappiness' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_tune_swappiness' visibility='default' filepath='include/trace/hooks/vmscan.h' line='39' column='1' elf-symbol-id='__tracepoint_android_vh_tune_swappiness'/>
<var-decl name='__tracepoint_android_vh_ufs_check_int_errors' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_ufs_check_int_errors' visibility='default' filepath='include/trace/hooks/ufshcd.h' line='62' column='1' elf-symbol-id='__tracepoint_android_vh_ufs_check_int_errors'/>
@@ -131352,10 +132895,12 @@
<var-decl name='__tracepoint_android_vh_ufs_update_sdev' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_ufs_update_sdev' visibility='default' filepath='include/trace/hooks/ufshcd.h' line='66' column='1' elf-symbol-id='__tracepoint_android_vh_ufs_update_sdev'/>
<var-decl name='__tracepoint_android_vh_ufs_update_sysfs' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_ufs_update_sysfs' visibility='default' filepath='include/trace/hooks/ufshcd.h' line='42' column='1' elf-symbol-id='__tracepoint_android_vh_ufs_update_sysfs'/>
<var-decl name='__tracepoint_android_vh_ufs_use_mcq_hooks' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_ufs_use_mcq_hooks' visibility='default' filepath='include/trace/hooks/ufshcd.h' line='74' column='1' elf-symbol-id='__tracepoint_android_vh_ufs_use_mcq_hooks'/>
- <var-decl name='__tracepoint_android_vh_update_page_mapcount' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_update_page_mapcount' visibility='default' filepath='include/trace/hooks/mm.h' line='122' column='1' elf-symbol-id='__tracepoint_android_vh_update_page_mapcount'/>
+ <var-decl name='__tracepoint_android_vh_unreserve_highatomic_bypass' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_unreserve_highatomic_bypass' visibility='default' filepath='include/trace/hooks/mm.h' line='100' column='1' elf-symbol-id='__tracepoint_android_vh_unreserve_highatomic_bypass'/>
+ <var-decl name='__tracepoint_android_vh_update_page_mapcount' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_update_page_mapcount' visibility='default' filepath='include/trace/hooks/mm.h' line='147' column='1' elf-symbol-id='__tracepoint_android_vh_update_page_mapcount'/>
<var-decl name='__tracepoint_android_vh_update_topology_flags_workfn' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_update_topology_flags_workfn' visibility='default' filepath='include/trace/hooks/topology.h' line='23' column='1' elf-symbol-id='__tracepoint_android_vh_update_topology_flags_workfn'/>
<var-decl name='__tracepoint_android_vh_usb_new_device_added' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_usb_new_device_added' visibility='default' filepath='include/trace/hooks/usb.h' line='20' column='1' elf-symbol-id='__tracepoint_android_vh_usb_new_device_added'/>
- <var-decl name='__tracepoint_android_vh_vmpressure' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_vmpressure' visibility='default' filepath='include/trace/hooks/mm.h' line='115' column='1' elf-symbol-id='__tracepoint_android_vh_vmpressure'/>
+ <var-decl name='__tracepoint_android_vh_use_cma_first_check' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_use_cma_first_check' visibility='default' filepath='include/trace/hooks/mm.h' line='205' column='1' elf-symbol-id='__tracepoint_android_vh_use_cma_first_check'/>
+ <var-decl name='__tracepoint_android_vh_vmpressure' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_vmpressure' visibility='default' filepath='include/trace/hooks/mm.h' line='140' column='1' elf-symbol-id='__tracepoint_android_vh_vmpressure'/>
<var-decl name='__tracepoint_android_vh_watchdog_timer_softlockup' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_watchdog_timer_softlockup' visibility='default' filepath='include/trace/hooks/softlockup.h' line='16' column='1' elf-symbol-id='__tracepoint_android_vh_watchdog_timer_softlockup'/>
<var-decl name='__tracepoint_android_vh_wq_lockup_pool' type-id='4ca0c298' mangled-name='__tracepoint_android_vh_wq_lockup_pool' visibility='default' filepath='include/trace/hooks/wqlockup.h' line='13' column='1' elf-symbol-id='__tracepoint_android_vh_wq_lockup_pool'/>
<var-decl name='__tracepoint_binder_transaction_received' type-id='4ca0c298' mangled-name='__tracepoint_binder_transaction_received' visibility='default' filepath='drivers/android/./binder_trace.h' line='179' column='1' elf-symbol-id='__tracepoint_binder_transaction_received'/>
@@ -131393,6 +132938,7 @@
<var-decl name='__tracepoint_irq_handler_exit' type-id='4ca0c298' mangled-name='__tracepoint_irq_handler_exit' visibility='default' filepath='include/trace/events/irq.h' line='83' column='1' elf-symbol-id='__tracepoint_irq_handler_exit'/>
<var-decl name='__tracepoint_kfree_skb' type-id='4ca0c298' mangled-name='__tracepoint_kfree_skb' visibility='default' filepath='include/trace/events/skb.h' line='44' column='1' elf-symbol-id='__tracepoint_kfree_skb'/>
<var-decl name='__tracepoint_map' type-id='4ca0c298' mangled-name='__tracepoint_map' visibility='default' filepath='include/trace/events/iommu.h' line='86' column='1' elf-symbol-id='__tracepoint_map'/>
+ <var-decl name='__tracepoint_mm_vmscan_direct_reclaim_begin' type-id='4ca0c298' mangled-name='__tracepoint_mm_vmscan_direct_reclaim_begin' visibility='default' filepath='include/trace/events/vmscan.h' line='122' column='1' elf-symbol-id='__tracepoint_mm_vmscan_direct_reclaim_begin'/>
<var-decl name='__tracepoint_mmap_lock_acquire_returned' type-id='4ca0c298' mangled-name='__tracepoint_mmap_lock_acquire_returned' visibility='default' filepath='include/trace/events/mmap_lock.h' line='44' column='1' elf-symbol-id='__tracepoint_mmap_lock_acquire_returned'/>
<var-decl name='__tracepoint_mmap_lock_released' type-id='4ca0c298' mangled-name='__tracepoint_mmap_lock_released' visibility='default' filepath='include/trace/events/mmap_lock.h' line='76' column='1' elf-symbol-id='__tracepoint_mmap_lock_released'/>
<var-decl name='__tracepoint_mmap_lock_start_locking' type-id='4ca0c298' mangled-name='__tracepoint_mmap_lock_start_locking' visibility='default' filepath='include/trace/events/mmap_lock.h' line='16' column='1' elf-symbol-id='__tracepoint_mmap_lock_start_locking'/>
@@ -132022,9 +133568,9 @@
<parameter type-id='f57039f0' name='mapping' filepath='fs/inode.c' line='381' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='adjust_managed_page_count' mangled-name='adjust_managed_page_count' filepath='mm/page_alloc.c' line='8416' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='adjust_managed_page_count'>
- <parameter type-id='02f11ed4' name='page' filepath='mm/page_alloc.c' line='8416' column='1'/>
- <parameter type-id='bd54fe1a' name='count' filepath='mm/page_alloc.c' line='8416' column='1'/>
+ <function-decl name='adjust_managed_page_count' mangled-name='adjust_managed_page_count' filepath='mm/page_alloc.c' line='8495' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='adjust_managed_page_count'>
+ <parameter type-id='02f11ed4' name='page' filepath='mm/page_alloc.c' line='8495' column='1'/>
+ <parameter type-id='bd54fe1a' name='count' filepath='mm/page_alloc.c' line='8495' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='aead_register_instance' mangled-name='aead_register_instance' filepath='crypto/aead.c' line='286' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='aead_register_instance'>
@@ -132130,11 +133676,11 @@
<parameter type-id='80f4b756' name='name' filepath='fs/char_dev.c' line='237' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='alloc_contig_range' mangled-name='alloc_contig_range' filepath='mm/page_alloc.c' line='9362' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='alloc_contig_range'>
- <parameter type-id='7359adad' name='start' filepath='mm/page_alloc.c' line='9362' column='1'/>
- <parameter type-id='7359adad' name='end' filepath='mm/page_alloc.c' line='9362' column='1'/>
- <parameter type-id='f0981eeb' name='migratetype' filepath='mm/page_alloc.c' line='9363' column='1'/>
- <parameter type-id='3eb7c31c' name='gfp_mask' filepath='mm/page_alloc.c' line='9363' column='1'/>
+ <function-decl name='alloc_contig_range' mangled-name='alloc_contig_range' filepath='mm/page_alloc.c' line='9441' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='alloc_contig_range'>
+ <parameter type-id='7359adad' name='start' filepath='mm/page_alloc.c' line='9441' column='1'/>
+ <parameter type-id='7359adad' name='end' filepath='mm/page_alloc.c' line='9441' column='1'/>
+ <parameter type-id='f0981eeb' name='migratetype' filepath='mm/page_alloc.c' line='9442' column='1'/>
+ <parameter type-id='3eb7c31c' name='gfp_mask' filepath='mm/page_alloc.c' line='9442' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='alloc_etherdev_mqs' mangled-name='alloc_etherdev_mqs' filepath='net/ethernet/eth.c' line='390' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='alloc_etherdev_mqs'>
@@ -132171,9 +133717,9 @@
<parameter type-id='b50a4934' name='retry' filepath='fs/buffer.c' line='815' column='1'/>
<return type-id='c485c22c'/>
</function-decl>
- <function-decl name='alloc_pages_exact' mangled-name='alloc_pages_exact' filepath='mm/page_alloc.c' line='5929' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='alloc_pages_exact'>
- <parameter type-id='b59d7dce' name='size' filepath='mm/page_alloc.c' line='5929' column='1'/>
- <parameter type-id='3eb7c31c' name='gfp_mask' filepath='mm/page_alloc.c' line='5929' column='1'/>
+ <function-decl name='alloc_pages_exact' mangled-name='alloc_pages_exact' filepath='mm/page_alloc.c' line='6008' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='alloc_pages_exact'>
+ <parameter type-id='b59d7dce' name='size' filepath='mm/page_alloc.c' line='6008' column='1'/>
+ <parameter type-id='3eb7c31c' name='gfp_mask' filepath='mm/page_alloc.c' line='6008' column='1'/>
<return type-id='eaa32e2f'/>
</function-decl>
<function-decl name='alloc_skb_with_frags' mangled-name='alloc_skb_with_frags' filepath='net/core/skbuff.c' line='6120' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='alloc_skb_with_frags'>
@@ -132226,7 +133772,7 @@
<parameter type-id='9a7fd0a4' name='symbol' filepath='drivers/android/android_debug_symbols.c' line='104' column='1'/>
<return type-id='eaa32e2f'/>
</function-decl>
- <var-decl name='android_kmalloc_64_create' type-id='b50a4934' mangled-name='android_kmalloc_64_create' visibility='default' filepath='mm/slab_common.c' line='718' column='1' elf-symbol-id='android_kmalloc_64_create'/>
+ <var-decl name='android_kmalloc_64_create' type-id='b50a4934' mangled-name='android_kmalloc_64_create' visibility='default' filepath='mm/slab_common.c' line='702' column='1' elf-symbol-id='android_kmalloc_64_create'/>
<function-decl name='android_rvh_probe_register' mangled-name='android_rvh_probe_register' filepath='kernel/tracepoint.c' line='841' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='android_rvh_probe_register'>
<parameter type-id='08e531de' name='tp' filepath='kernel/tracepoint.c' line='841' column='1'/>
<parameter type-id='eaa32e2f' name='probe' filepath='kernel/tracepoint.c' line='841' column='1'/>
@@ -133883,26 +135429,31 @@
<parameter type-id='b94a2f7c' name='adap' filepath='drivers/media/cec/core/cec-core.c' line='380' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='cgroup_add_legacy_cftypes' mangled-name='cgroup_add_legacy_cftypes' filepath='kernel/cgroup/cgroup.c' line='4321' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='cgroup_add_legacy_cftypes'>
- <parameter type-id='dc91d125' name='ss' filepath='kernel/cgroup/cgroup.c' line='4321' column='1'/>
- <parameter type-id='03054cfa' name='cfts' filepath='kernel/cgroup/cgroup.c' line='4321' column='1'/>
+ <function-decl name='cgroup_add_dfl_cftypes' mangled-name='cgroup_add_dfl_cftypes' filepath='kernel/cgroup/cgroup.c' line='4305' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='cgroup_add_dfl_cftypes'>
+ <parameter type-id='dc91d125' name='ss' filepath='kernel/cgroup/cgroup.c' line='4305' column='1'/>
+ <parameter type-id='03054cfa' name='cfts' filepath='kernel/cgroup/cgroup.c' line='4305' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='cgroup_add_legacy_cftypes' mangled-name='cgroup_add_legacy_cftypes' filepath='kernel/cgroup/cgroup.c' line='4323' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='cgroup_add_legacy_cftypes'>
+ <parameter type-id='dc91d125' name='ss' filepath='kernel/cgroup/cgroup.c' line='4323' column='1'/>
+ <parameter type-id='03054cfa' name='cfts' filepath='kernel/cgroup/cgroup.c' line='4323' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='cgroup_path_ns' mangled-name='cgroup_path_ns' filepath='kernel/cgroup/cgroup.c' line='2295' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='cgroup_path_ns'>
- <parameter type-id='46ff135d' name='cgrp' filepath='kernel/cgroup/cgroup.c' line='2295' column='1'/>
- <parameter type-id='26a90f95' name='buf' filepath='kernel/cgroup/cgroup.c' line='2295' column='1'/>
- <parameter type-id='b59d7dce' name='buflen' filepath='kernel/cgroup/cgroup.c' line='2295' column='1'/>
- <parameter type-id='f774a955' name='ns' filepath='kernel/cgroup/cgroup.c' line='2296' column='1'/>
+ <function-decl name='cgroup_path_ns' mangled-name='cgroup_path_ns' filepath='kernel/cgroup/cgroup.c' line='2296' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='cgroup_path_ns'>
+ <parameter type-id='46ff135d' name='cgrp' filepath='kernel/cgroup/cgroup.c' line='2296' column='1'/>
+ <parameter type-id='26a90f95' name='buf' filepath='kernel/cgroup/cgroup.c' line='2296' column='1'/>
+ <parameter type-id='b59d7dce' name='buflen' filepath='kernel/cgroup/cgroup.c' line='2296' column='1'/>
+ <parameter type-id='f774a955' name='ns' filepath='kernel/cgroup/cgroup.c' line='2297' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='cgroup_taskset_first' mangled-name='cgroup_taskset_first' filepath='kernel/cgroup/cgroup.c' line='2438' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='cgroup_taskset_first'>
- <parameter type-id='8cffa561' name='tset' filepath='kernel/cgroup/cgroup.c' line='2438' column='1'/>
- <parameter type-id='e7f9d97b' name='dst_cssp' filepath='kernel/cgroup/cgroup.c' line='2439' column='1'/>
+ <function-decl name='cgroup_taskset_first' mangled-name='cgroup_taskset_first' filepath='kernel/cgroup/cgroup.c' line='2439' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='cgroup_taskset_first'>
+ <parameter type-id='8cffa561' name='tset' filepath='kernel/cgroup/cgroup.c' line='2439' column='1'/>
+ <parameter type-id='e7f9d97b' name='dst_cssp' filepath='kernel/cgroup/cgroup.c' line='2440' column='1'/>
<return type-id='f23e2572'/>
</function-decl>
- <function-decl name='cgroup_taskset_next' mangled-name='cgroup_taskset_next' filepath='kernel/cgroup/cgroup.c' line='2456' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='cgroup_taskset_next'>
- <parameter type-id='8cffa561' name='tset' filepath='kernel/cgroup/cgroup.c' line='2456' column='1'/>
- <parameter type-id='e7f9d97b' name='dst_cssp' filepath='kernel/cgroup/cgroup.c' line='2457' column='1'/>
+ <function-decl name='cgroup_taskset_next' mangled-name='cgroup_taskset_next' filepath='kernel/cgroup/cgroup.c' line='2457' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='cgroup_taskset_next'>
+ <parameter type-id='8cffa561' name='tset' filepath='kernel/cgroup/cgroup.c' line='2457' column='1'/>
+ <parameter type-id='e7f9d97b' name='dst_cssp' filepath='kernel/cgroup/cgroup.c' line='2458' column='1'/>
<return type-id='f23e2572'/>
</function-decl>
<function-decl name='check_preempt_curr' mangled-name='check_preempt_curr' filepath='kernel/sched/core.c' line='2136' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='check_preempt_curr'>
@@ -134869,9 +136420,9 @@
<function-decl name='cpus_read_unlock' mangled-name='cpus_read_unlock' filepath='kernel/cpu.c' line='320' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='cpus_read_unlock'>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='cpuset_cpus_allowed' mangled-name='cpuset_cpus_allowed' filepath='kernel/cgroup/cpuset.c' line='3401' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='cpuset_cpus_allowed'>
- <parameter type-id='f23e2572' name='tsk' filepath='kernel/cgroup/cpuset.c' line='3401' column='1'/>
- <parameter type-id='74bccedd' name='pmask' filepath='kernel/cgroup/cpuset.c' line='3401' column='1'/>
+ <function-decl name='cpuset_cpus_allowed' mangled-name='cpuset_cpus_allowed' filepath='kernel/cgroup/cpuset.c' line='3487' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='cpuset_cpus_allowed'>
+ <parameter type-id='f23e2572' name='tsk' filepath='kernel/cgroup/cpuset.c' line='3487' column='1'/>
+ <parameter type-id='74bccedd' name='pmask' filepath='kernel/cgroup/cpuset.c' line='3487' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='crc16' mangled-name='crc16' filepath='lib/crc16.c' line='55' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='crc16'>
@@ -135360,14 +136911,14 @@
<parameter type-id='95e97e5e' name='count' filepath='crypto/algapi.c' line='588' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='css_next_child' mangled-name='css_next_child' filepath='kernel/cgroup/cgroup.c' line='4373' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='css_next_child'>
- <parameter type-id='cfff5953' name='pos' filepath='kernel/cgroup/cgroup.c' line='4373' column='1'/>
- <parameter type-id='cfff5953' name='parent' filepath='kernel/cgroup/cgroup.c' line='4374' column='1'/>
+ <function-decl name='css_next_child' mangled-name='css_next_child' filepath='kernel/cgroup/cgroup.c' line='4375' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='css_next_child'>
+ <parameter type-id='cfff5953' name='pos' filepath='kernel/cgroup/cgroup.c' line='4375' column='1'/>
+ <parameter type-id='cfff5953' name='parent' filepath='kernel/cgroup/cgroup.c' line='4376' column='1'/>
<return type-id='cfff5953'/>
</function-decl>
- <function-decl name='css_next_descendant_pre' mangled-name='css_next_descendant_pre' filepath='kernel/cgroup/cgroup.c' line='4443' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='css_next_descendant_pre'>
- <parameter type-id='cfff5953' name='pos' filepath='kernel/cgroup/cgroup.c' line='4443' column='1'/>
- <parameter type-id='cfff5953' name='root' filepath='kernel/cgroup/cgroup.c' line='4444' column='1'/>
+ <function-decl name='css_next_descendant_pre' mangled-name='css_next_descendant_pre' filepath='kernel/cgroup/cgroup.c' line='4445' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='css_next_descendant_pre'>
+ <parameter type-id='cfff5953' name='pos' filepath='kernel/cgroup/cgroup.c' line='4445' column='1'/>
+ <parameter type-id='cfff5953' name='root' filepath='kernel/cgroup/cgroup.c' line='4446' column='1'/>
<return type-id='cfff5953'/>
</function-decl>
<function-decl name='csum_ipv6_magic' mangled-name='csum_ipv6_magic' filepath='arch/arm64/lib/csum.c' line='132' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='csum_ipv6_magic'>
@@ -136642,6 +138193,85 @@
<parameter type-id='fa0b179b' name='dev' filepath='drivers/base/power/wakeup.c' line='340' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='devlink_alloc_ns' mangled-name='devlink_alloc_ns' filepath='net/core/devlink.c' line='8912' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='devlink_alloc_ns'>
+ <parameter type-id='585f57ca' name='ops' filepath='net/core/devlink.c' line='8912' column='1'/>
+ <parameter type-id='b59d7dce' name='priv_size' filepath='net/core/devlink.c' line='8913' column='1'/>
+ <parameter type-id='a2bff676' name='net' filepath='net/core/devlink.c' line='8913' column='1'/>
+ <parameter type-id='fa0b179b' name='dev' filepath='net/core/devlink.c' line='8914' column='1'/>
+ <return type-id='e6b84692'/>
+ </function-decl>
+ <function-decl name='devlink_flash_update_status_notify' mangled-name='devlink_flash_update_status_notify' filepath='net/core/devlink.c' line='4188' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='devlink_flash_update_status_notify'>
+ <parameter type-id='e6b84692' name='devlink' filepath='net/core/devlink.c' line='4188' column='1'/>
+ <parameter type-id='80f4b756' name='status_msg' filepath='net/core/devlink.c' line='4189' column='1'/>
+ <parameter type-id='80f4b756' name='component' filepath='net/core/devlink.c' line='4190' column='1'/>
+ <parameter type-id='7359adad' name='done' filepath='net/core/devlink.c' line='4191' column='1'/>
+ <parameter type-id='7359adad' name='total' filepath='net/core/devlink.c' line='4192' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
+ <function-decl name='devlink_fmsg_binary_pair_nest_end' mangled-name='devlink_fmsg_binary_pair_nest_end' filepath='net/core/devlink.c' line='6240' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='devlink_fmsg_binary_pair_nest_end'>
+ <parameter type-id='2d44fb50' name='fmsg' filepath='net/core/devlink.c' line='6240' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='devlink_fmsg_binary_pair_nest_start' mangled-name='devlink_fmsg_binary_pair_nest_start' filepath='net/core/devlink.c' line='6226' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='devlink_fmsg_binary_pair_nest_start'>
+ <parameter type-id='2d44fb50' name='fmsg' filepath='net/core/devlink.c' line='6226' column='1'/>
+ <parameter type-id='80f4b756' name='name' filepath='net/core/devlink.c' line='6227' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='devlink_fmsg_binary_put' mangled-name='devlink_fmsg_binary_put' filepath='net/core/devlink.c' line='6318' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='devlink_fmsg_binary_put'>
+ <parameter type-id='2d44fb50' name='fmsg' filepath='net/core/devlink.c' line='6318' column='1'/>
+ <parameter type-id='eaa32e2f' name='value' filepath='net/core/devlink.c' line='6318' column='1'/>
+ <parameter type-id='1dc6a898' name='value_len' filepath='net/core/devlink.c' line='6319' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='devlink_free' mangled-name='devlink_free' filepath='net/core/devlink.c' line='9033' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='devlink_free'>
+ <parameter type-id='e6b84692' name='devlink' filepath='net/core/devlink.c' line='9033' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
+ <function-decl name='devlink_health_report' mangled-name='devlink_health_report' filepath='net/core/devlink.c' line='7027' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='devlink_health_report'>
+ <parameter type-id='d4e0eca9' name='reporter' filepath='net/core/devlink.c' line='7027' column='1'/>
+ <parameter type-id='80f4b756' name='msg' filepath='net/core/devlink.c' line='7028' column='1'/>
+ <parameter type-id='eaa32e2f' name='priv_ctx' filepath='net/core/devlink.c' line='7028' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='devlink_health_reporter_create' mangled-name='devlink_health_reporter_create' filepath='net/core/devlink.c' line='6773' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='devlink_health_reporter_create'>
+ <parameter type-id='e6b84692' name='devlink' filepath='net/core/devlink.c' line='6773' column='1'/>
+ <parameter type-id='6af1ec35' name='ops' filepath='net/core/devlink.c' line='6774' column='1'/>
+ <parameter type-id='91ce1af9' name='graceful_period' filepath='net/core/devlink.c' line='6775' column='1'/>
+ <parameter type-id='eaa32e2f' name='priv' filepath='net/core/devlink.c' line='6775' column='1'/>
+ <return type-id='d4e0eca9'/>
+ </function-decl>
+ <function-decl name='devlink_health_reporter_destroy' mangled-name='devlink_health_reporter_destroy' filepath='net/core/devlink.c' line='6826' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='devlink_health_reporter_destroy'>
+ <parameter type-id='d4e0eca9' name='reporter' filepath='net/core/devlink.c' line='6826' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
+ <function-decl name='devlink_health_reporter_priv' mangled-name='devlink_health_reporter_priv' filepath='net/core/devlink.c' line='6665' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='devlink_health_reporter_priv'>
+ <parameter type-id='d4e0eca9' name='reporter' filepath='net/core/devlink.c' line='6665' column='1'/>
+ <return type-id='eaa32e2f'/>
+ </function-decl>
+ <function-decl name='devlink_health_reporter_state_update' mangled-name='devlink_health_reporter_state_update' filepath='net/core/devlink.c' line='7134' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='devlink_health_reporter_state_update'>
+ <parameter type-id='d4e0eca9' name='reporter' filepath='net/core/devlink.c' line='7134' column='1'/>
+ <parameter type-id='1eecc5c0' name='state' filepath='net/core/devlink.c' line='7135' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
+ <function-decl name='devlink_region_create' mangled-name='devlink_region_create' filepath='net/core/devlink.c' line='10431' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='devlink_region_create'>
+ <parameter type-id='e6b84692' name='devlink' filepath='net/core/devlink.c' line='10431' column='1'/>
+ <parameter type-id='ffbf24ff' name='ops' filepath='net/core/devlink.c' line='10432' column='1'/>
+ <parameter type-id='19c2251e' name='region_max_snapshots' filepath='net/core/devlink.c' line='10433' column='1'/>
+ <parameter type-id='91ce1af9' name='region_size' filepath='net/core/devlink.c' line='10433' column='1'/>
+ <return type-id='f5292d81'/>
+ </function-decl>
+ <function-decl name='devlink_region_destroy' mangled-name='devlink_region_destroy' filepath='net/core/devlink.c' line='10527' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='devlink_region_destroy'>
+ <parameter type-id='f5292d81' name='region' filepath='net/core/devlink.c' line='10527' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
+ <function-decl name='devlink_register' mangled-name='devlink_register' filepath='net/core/devlink.c' line='8964' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='devlink_register'>
+ <parameter type-id='e6b84692' name='devlink' filepath='net/core/devlink.c' line='8964' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
+ <function-decl name='devlink_unregister' mangled-name='devlink_unregister' filepath='net/core/devlink.c' line='8979' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='devlink_unregister'>
+ <parameter type-id='e6b84692' name='devlink' filepath='net/core/devlink.c' line='8979' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
<function-decl name='devm_add_action' mangled-name='devm_add_action' filepath='drivers/base/devres.c' line='728' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='devm_add_action'>
<parameter type-id='fa0b179b' name='dev' filepath='drivers/base/devres.c' line='728' column='1'/>
<parameter type-id='b7f9d8e6' name='action' filepath='drivers/base/devres.c' line='728' column='1'/>
@@ -138322,16 +139952,16 @@
<parameter type-id='a965a5b5' name='sem' filepath='kernel/locking/semaphore.c' line='103' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='down_read' mangled-name='down_read' filepath='kernel/locking/rwsem.c' line='1542' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='down_read'>
- <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1542' column='1'/>
+ <function-decl name='down_read' mangled-name='down_read' filepath='kernel/locking/rwsem.c' line='1544' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='down_read'>
+ <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1544' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='down_read_killable' mangled-name='down_read_killable' filepath='kernel/locking/rwsem.c' line='1565' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='down_read_killable'>
- <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1565' column='1'/>
+ <function-decl name='down_read_killable' mangled-name='down_read_killable' filepath='kernel/locking/rwsem.c' line='1567' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='down_read_killable'>
+ <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1567' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='down_read_trylock' mangled-name='down_read_trylock' filepath='kernel/locking/rwsem.c' line='1582' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='down_read_trylock'>
- <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1582' column='1'/>
+ <function-decl name='down_read_trylock' mangled-name='down_read_trylock' filepath='kernel/locking/rwsem.c' line='1584' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='down_read_trylock'>
+ <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1584' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='down_timeout' mangled-name='down_timeout' filepath='kernel/locking/semaphore.c' line='158' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='down_timeout'>
@@ -138343,20 +139973,20 @@
<parameter type-id='a965a5b5' name='sem' filepath='kernel/locking/semaphore.c' line='133' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='down_write' mangled-name='down_write' filepath='kernel/locking/rwsem.c' line='1595' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='down_write'>
- <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1595' column='1'/>
+ <function-decl name='down_write' mangled-name='down_write' filepath='kernel/locking/rwsem.c' line='1597' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='down_write'>
+ <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1597' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='down_write_killable' mangled-name='down_write_killable' filepath='kernel/locking/rwsem.c' line='1606' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='down_write_killable'>
- <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1606' column='1'/>
+ <function-decl name='down_write_killable' mangled-name='down_write_killable' filepath='kernel/locking/rwsem.c' line='1608' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='down_write_killable'>
+ <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1608' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='down_write_trylock' mangled-name='down_write_trylock' filepath='kernel/locking/rwsem.c' line='1624' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='down_write_trylock'>
- <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1624' column='1'/>
+ <function-decl name='down_write_trylock' mangled-name='down_write_trylock' filepath='kernel/locking/rwsem.c' line='1626' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='down_write_trylock'>
+ <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1626' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='downgrade_write' mangled-name='downgrade_write' filepath='kernel/locking/rwsem.c' line='1659' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='downgrade_write'>
- <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1659' column='1'/>
+ <function-decl name='downgrade_write' mangled-name='downgrade_write' filepath='kernel/locking/rwsem.c' line='1661' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='downgrade_write'>
+ <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1661' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='dput' mangled-name='dput' filepath='fs/dcache.c' line='869' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='dput'>
@@ -141618,8 +143248,8 @@
<parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='356' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='filemap_fault' mangled-name='filemap_fault' filepath='mm/filemap.c' line='3045' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='filemap_fault'>
- <parameter type-id='d02f4143' name='vmf' filepath='mm/filemap.c' line='3045' column='1'/>
+ <function-decl name='filemap_fault' mangled-name='filemap_fault' filepath='mm/filemap.c' line='3047' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='filemap_fault'>
+ <parameter type-id='d02f4143' name='vmf' filepath='mm/filemap.c' line='3047' column='1'/>
<return type-id='e9265215'/>
</function-decl>
<function-decl name='filemap_fdatawait_range' mangled-name='filemap_fdatawait_range' filepath='mm/filemap.c' line='560' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='filemap_fdatawait_range'>
@@ -141642,10 +143272,10 @@
<parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='464' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='filemap_map_pages' mangled-name='filemap_map_pages' filepath='mm/filemap.c' line='3340' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='filemap_map_pages'>
- <parameter type-id='d02f4143' name='vmf' filepath='mm/filemap.c' line='3340' column='1'/>
- <parameter type-id='7359adad' name='start_pgoff' filepath='mm/filemap.c' line='3341' column='1'/>
- <parameter type-id='7359adad' name='end_pgoff' filepath='mm/filemap.c' line='3341' column='1'/>
+ <function-decl name='filemap_map_pages' mangled-name='filemap_map_pages' filepath='mm/filemap.c' line='3342' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='filemap_map_pages'>
+ <parameter type-id='d02f4143' name='vmf' filepath='mm/filemap.c' line='3342' column='1'/>
+ <parameter type-id='7359adad' name='start_pgoff' filepath='mm/filemap.c' line='3343' column='1'/>
+ <parameter type-id='7359adad' name='end_pgoff' filepath='mm/filemap.c' line='3343' column='1'/>
<return type-id='e9265215'/>
</function-decl>
<function-decl name='filemap_read' mangled-name='filemap_read' filepath='mm/filemap.c' line='2603' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='filemap_read'>
@@ -141825,9 +143455,9 @@
<parameter type-id='68a2d05b' name='dev' filepath='drivers/net/can/dev/dev.c' line='293' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='free_contig_range' mangled-name='free_contig_range' filepath='mm/page_alloc.c' line='9593' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='free_contig_range'>
- <parameter type-id='7359adad' name='pfn' filepath='mm/page_alloc.c' line='9593' column='1'/>
- <parameter type-id='7359adad' name='nr_pages' filepath='mm/page_alloc.c' line='9593' column='1'/>
+ <function-decl name='free_contig_range' mangled-name='free_contig_range' filepath='mm/page_alloc.c' line='9672' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='free_contig_range'>
+ <parameter type-id='7359adad' name='pfn' filepath='mm/page_alloc.c' line='9672' column='1'/>
+ <parameter type-id='7359adad' name='nr_pages' filepath='mm/page_alloc.c' line='9672' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='free_io_pgtable_ops' mangled-name='free_io_pgtable_ops' filepath='drivers/iommu/io-pgtable.c' line='63' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='free_io_pgtable_ops'>
@@ -141843,14 +143473,14 @@
<parameter type-id='68a2d05b' name='dev' filepath='net/core/dev.c' line='10926' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='free_pages' mangled-name='free_pages' filepath='mm/page_alloc.c' line='5762' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='free_pages'>
- <parameter type-id='7359adad' name='addr' filepath='mm/page_alloc.c' line='5762' column='1'/>
- <parameter type-id='f0981eeb' name='order' filepath='mm/page_alloc.c' line='5762' column='1'/>
+ <function-decl name='free_pages' mangled-name='free_pages' filepath='mm/page_alloc.c' line='5841' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='free_pages'>
+ <parameter type-id='7359adad' name='addr' filepath='mm/page_alloc.c' line='5841' column='1'/>
+ <parameter type-id='f0981eeb' name='order' filepath='mm/page_alloc.c' line='5841' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='free_pages_exact' mangled-name='free_pages_exact' filepath='mm/page_alloc.c' line='5975' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='free_pages_exact'>
- <parameter type-id='eaa32e2f' name='virt' filepath='mm/page_alloc.c' line='5975' column='1'/>
- <parameter type-id='b59d7dce' name='size' filepath='mm/page_alloc.c' line='5975' column='1'/>
+ <function-decl name='free_pages_exact' mangled-name='free_pages_exact' filepath='mm/page_alloc.c' line='6054' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='free_pages_exact'>
+ <parameter type-id='eaa32e2f' name='virt' filepath='mm/page_alloc.c' line='6054' column='1'/>
+ <parameter type-id='b59d7dce' name='size' filepath='mm/page_alloc.c' line='6054' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='free_percpu' mangled-name='free_percpu' filepath='mm/percpu.c' line='2264' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='free_percpu'>
@@ -142506,9 +144136,9 @@
<parameter type-id='14a7c87f' name='get_inode' filepath='fs/libfs.c' line='1066' column='1'/>
<return type-id='27675065'/>
</function-decl>
- <function-decl name='generic_file_direct_write' mangled-name='generic_file_direct_write' filepath='mm/filemap.c' line='3690' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_file_direct_write'>
- <parameter type-id='80f25feb' name='iocb' filepath='mm/filemap.c' line='3690' column='1'/>
- <parameter type-id='4fa10f9e' name='from' filepath='mm/filemap.c' line='3690' column='1'/>
+ <function-decl name='generic_file_direct_write' mangled-name='generic_file_direct_write' filepath='mm/filemap.c' line='3692' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_file_direct_write'>
+ <parameter type-id='80f25feb' name='iocb' filepath='mm/filemap.c' line='3692' column='1'/>
+ <parameter type-id='4fa10f9e' name='from' filepath='mm/filemap.c' line='3692' column='1'/>
<return type-id='79a0948f'/>
</function-decl>
<function-decl name='generic_file_fsync' mangled-name='generic_file_fsync' filepath='fs/libfs.c' line='1139' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_file_fsync'>
@@ -142532,9 +144162,9 @@
<parameter type-id='69bf7bee' name='eof' filepath='fs/read_write.c' line='87' column='1'/>
<return type-id='69bf7bee'/>
</function-decl>
- <function-decl name='generic_file_mmap' mangled-name='generic_file_mmap' filepath='mm/filemap.c' line='3441' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_file_mmap'>
- <parameter type-id='77e79a4b' name='file' filepath='mm/filemap.c' line='3441' column='1'/>
- <parameter type-id='2ae08426' name='vma' filepath='mm/filemap.c' line='3441' column='1'/>
+ <function-decl name='generic_file_mmap' mangled-name='generic_file_mmap' filepath='mm/filemap.c' line='3443' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_file_mmap'>
+ <parameter type-id='77e79a4b' name='file' filepath='mm/filemap.c' line='3443' column='1'/>
+ <parameter type-id='2ae08426' name='vma' filepath='mm/filemap.c' line='3443' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='generic_file_open' mangled-name='generic_file_open' filepath='fs/open.c' line='1409' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_file_open'>
@@ -142555,9 +144185,9 @@
<parameter type-id='f0981eeb' name='flags' filepath='fs/splice.c' line='300' column='1'/>
<return type-id='79a0948f'/>
</function-decl>
- <function-decl name='generic_file_write_iter' mangled-name='generic_file_write_iter' filepath='mm/filemap.c' line='3981' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_file_write_iter'>
- <parameter type-id='80f25feb' name='iocb' filepath='mm/filemap.c' line='3981' column='1'/>
- <parameter type-id='4fa10f9e' name='from' filepath='mm/filemap.c' line='3981' column='1'/>
+ <function-decl name='generic_file_write_iter' mangled-name='generic_file_write_iter' filepath='mm/filemap.c' line='3983' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_file_write_iter'>
+ <parameter type-id='80f25feb' name='iocb' filepath='mm/filemap.c' line='3983' column='1'/>
+ <parameter type-id='4fa10f9e' name='from' filepath='mm/filemap.c' line='3983' column='1'/>
<return type-id='79a0948f'/>
</function-decl>
<function-decl name='generic_fillattr' mangled-name='generic_fillattr' filepath='fs/stat.c' line='43' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_fillattr'>
@@ -142592,10 +144222,10 @@
<parameter type-id='807869d3' name='duplex_chg_out' filepath='drivers/net/mii.c' line='584' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='generic_perform_write' mangled-name='generic_perform_write' filepath='mm/filemap.c' line='3794' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_perform_write'>
- <parameter type-id='77e79a4b' name='file' filepath='mm/filemap.c' line='3794' column='1'/>
- <parameter type-id='4fa10f9e' name='i' filepath='mm/filemap.c' line='3795' column='1'/>
- <parameter type-id='69bf7bee' name='pos' filepath='mm/filemap.c' line='3795' column='1'/>
+ <function-decl name='generic_perform_write' mangled-name='generic_perform_write' filepath='mm/filemap.c' line='3796' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_perform_write'>
+ <parameter type-id='77e79a4b' name='file' filepath='mm/filemap.c' line='3796' column='1'/>
+ <parameter type-id='4fa10f9e' name='i' filepath='mm/filemap.c' line='3797' column='1'/>
+ <parameter type-id='69bf7bee' name='pos' filepath='mm/filemap.c' line='3797' column='1'/>
<return type-id='79a0948f'/>
</function-decl>
<function-decl name='generic_permission' mangled-name='generic_permission' filepath='fs/namei.c' line='395' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='generic_permission'>
@@ -142968,9 +144598,9 @@
<parameter type-id='eaa32e2f' name='argp' filepath='drivers/scsi/scsi_ioctl.c' line='690' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='get_slabinfo' mangled-name='get_slabinfo' filepath='mm/slub.c' line='6254' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='get_slabinfo'>
- <parameter type-id='f3b4aca8' name='s' filepath='mm/slub.c' line='6254' column='1'/>
- <parameter type-id='d225de01' name='sinfo' filepath='mm/slub.c' line='6254' column='1'/>
+ <function-decl name='get_slabinfo' mangled-name='get_slabinfo' filepath='mm/slub.c' line='6256' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='get_slabinfo'>
+ <parameter type-id='f3b4aca8' name='s' filepath='mm/slub.c' line='6256' column='1'/>
+ <parameter type-id='d225de01' name='sinfo' filepath='mm/slub.c' line='6256' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='get_state_synchronize_rcu' mangled-name='get_state_synchronize_rcu' filepath='kernel/rcu/tree.c' line='3789' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='get_state_synchronize_rcu'>
@@ -143070,8 +144700,8 @@
<parameter type-id='f23e2572' name='p' filepath='arch/arm64/kernel/process.c' line='534' column='1'/>
<return type-id='7359adad'/>
</function-decl>
- <function-decl name='get_zeroed_page' mangled-name='get_zeroed_page' filepath='mm/page_alloc.c' line='5723' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='get_zeroed_page'>
- <parameter type-id='3eb7c31c' name='gfp_mask' filepath='mm/page_alloc.c' line='5723' column='1'/>
+ <function-decl name='get_zeroed_page' mangled-name='get_zeroed_page' filepath='mm/page_alloc.c' line='5802' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='get_zeroed_page'>
+ <parameter type-id='3eb7c31c' name='gfp_mask' filepath='mm/page_alloc.c' line='5802' column='1'/>
<return type-id='7359adad'/>
</function-decl>
<function-decl name='getboottime64' mangled-name='getboottime64' filepath='kernel/time/timekeeping.c' line='2232' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='getboottime64'>
@@ -143156,17 +144786,17 @@
<parameter type-id='2a82ed9c' name='b' filepath='crypto/gf128mul.c' line='170' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='gic_cpu_init' mangled-name='gic_cpu_init' filepath='drivers/irqchip/irq-gic-v3.c' line='1139' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gic_cpu_init'>
+ <function-decl name='gic_cpu_init' mangled-name='gic_cpu_init' filepath='drivers/irqchip/irq-gic-v3.c' line='1174' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gic_cpu_init'>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='gic_dist_init' mangled-name='gic_dist_init' filepath='drivers/irqchip/irq-gic-v3.c' line='795' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gic_dist_init'>
+ <function-decl name='gic_dist_init' mangled-name='gic_dist_init' filepath='drivers/irqchip/irq-gic-v3.c' line='830' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gic_dist_init'>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='gic_dist_wait_for_rwp' mangled-name='gic_dist_wait_for_rwp' filepath='drivers/irqchip/irq-gic-v3.c' line='217' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gic_dist_wait_for_rwp'>
+ <function-decl name='gic_dist_wait_for_rwp' mangled-name='gic_dist_wait_for_rwp' filepath='drivers/irqchip/irq-gic-v3.c' line='219' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gic_dist_wait_for_rwp'>
<return type-id='48b5725f'/>
</function-decl>
- <var-decl name='gic_nonsecure_priorities' type-id='237c0d27' mangled-name='gic_nonsecure_priorities' visibility='default' filepath='drivers/irqchip/irq-gic-v3.c' line='92' column='1' elf-symbol-id='gic_nonsecure_priorities'/>
- <function-decl name='gic_resume' mangled-name='gic_resume' filepath='drivers/irqchip/irq-gic-v3.c' line='1363' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gic_resume'>
+ <var-decl name='gic_nonsecure_priorities' type-id='237c0d27' mangled-name='gic_nonsecure_priorities' visibility='default' filepath='drivers/irqchip/irq-gic-v3.c' line='94' column='1' elf-symbol-id='gic_nonsecure_priorities'/>
+ <function-decl name='gic_resume' mangled-name='gic_resume' filepath='drivers/irqchip/irq-gic-v3.c' line='1398' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gic_resume'>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='gic_v2_resume' mangled-name='gic_v2_resume' filepath='drivers/irqchip/irq-gic.c' line='403' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gic_v2_resume'>
@@ -143405,10 +145035,10 @@
<parameter type-id='5bed570d' name='desc' filepath='drivers/gpio/gpiolib.c' line='3143' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='grab_cache_page_write_begin' mangled-name='grab_cache_page_write_begin' filepath='mm/filemap.c' line='3776' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='grab_cache_page_write_begin'>
- <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='3776' column='1'/>
- <parameter type-id='7359adad' name='index' filepath='mm/filemap.c' line='3777' column='1'/>
- <parameter type-id='f0981eeb' name='flags' filepath='mm/filemap.c' line='3777' column='1'/>
+ <function-decl name='grab_cache_page_write_begin' mangled-name='grab_cache_page_write_begin' filepath='mm/filemap.c' line='3778' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='grab_cache_page_write_begin'>
+ <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='3778' column='1'/>
+ <parameter type-id='7359adad' name='index' filepath='mm/filemap.c' line='3779' column='1'/>
+ <parameter type-id='f0981eeb' name='flags' filepath='mm/filemap.c' line='3779' column='1'/>
<return type-id='02f11ed4'/>
</function-decl>
<function-decl name='gre_add_protocol' mangled-name='gre_add_protocol' filepath='net/ipv4/gre_demux.c' line='31' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gre_add_protocol'>
@@ -143645,68 +145275,68 @@
<parameter type-id='002ac4a6' name='ch' filepath='lib/hexdump.c' line='53' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='hid_add_device' mangled-name='hid_add_device' filepath='drivers/hid/hid-core.c' line='2392' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hid_add_device'>
- <parameter type-id='37175e4d' name='hdev' filepath='drivers/hid/hid-core.c' line='2392' column='1'/>
+ <function-decl name='hid_add_device' mangled-name='hid_add_device' filepath='drivers/hid/hid-core.c' line='2401' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hid_add_device'>
+ <parameter type-id='37175e4d' name='hdev' filepath='drivers/hid/hid-core.c' line='2401' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='hid_alloc_report_buf' mangled-name='hid_alloc_report_buf' filepath='drivers/hid/hid-core.c' line='1648' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hid_alloc_report_buf'>
- <parameter type-id='5b4284d1' name='report' filepath='drivers/hid/hid-core.c' line='1648' column='1'/>
- <parameter type-id='3eb7c31c' name='flags' filepath='drivers/hid/hid-core.c' line='1648' column='1'/>
+ <function-decl name='hid_alloc_report_buf' mangled-name='hid_alloc_report_buf' filepath='drivers/hid/hid-core.c' line='1653' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hid_alloc_report_buf'>
+ <parameter type-id='5b4284d1' name='report' filepath='drivers/hid/hid-core.c' line='1653' column='1'/>
+ <parameter type-id='3eb7c31c' name='flags' filepath='drivers/hid/hid-core.c' line='1653' column='1'/>
<return type-id='8bff8096'/>
</function-decl>
- <function-decl name='hid_allocate_device' mangled-name='hid_allocate_device' filepath='drivers/hid/hid-core.c' line='2462' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hid_allocate_device'>
+ <function-decl name='hid_allocate_device' mangled-name='hid_allocate_device' filepath='drivers/hid/hid-core.c' line='2471' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hid_allocate_device'>
<return type-id='37175e4d'/>
</function-decl>
- <var-decl name='hid_debug' type-id='95e97e5e' mangled-name='hid_debug' visibility='default' filepath='drivers/hid/hid-core.c' line='44' column='1' elf-symbol-id='hid_debug'/>
- <function-decl name='hid_destroy_device' mangled-name='hid_destroy_device' filepath='drivers/hid/hid-core.c' line='2508' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hid_destroy_device'>
- <parameter type-id='37175e4d' name='hdev' filepath='drivers/hid/hid-core.c' line='2508' column='1'/>
+ <var-decl name='hid_debug' type-id='95e97e5e' mangled-name='hid_debug' visibility='default' filepath='drivers/hid/hid-core.c' line='45' column='1' elf-symbol-id='hid_debug'/>
+ <function-decl name='hid_destroy_device' mangled-name='hid_destroy_device' filepath='drivers/hid/hid-core.c' line='2517' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hid_destroy_device'>
+ <parameter type-id='37175e4d' name='hdev' filepath='drivers/hid/hid-core.c' line='2517' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='hid_hw_close' mangled-name='hid_hw_close' filepath='drivers/hid/hid-core.c' line='2126' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hid_hw_close'>
- <parameter type-id='37175e4d' name='hdev' filepath='drivers/hid/hid-core.c' line='2126' column='1'/>
+ <function-decl name='hid_hw_close' mangled-name='hid_hw_close' filepath='drivers/hid/hid-core.c' line='2135' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hid_hw_close'>
+ <parameter type-id='37175e4d' name='hdev' filepath='drivers/hid/hid-core.c' line='2135' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='hid_hw_open' mangled-name='hid_hw_open' filepath='drivers/hid/hid-core.c' line='2098' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hid_hw_open'>
- <parameter type-id='37175e4d' name='hdev' filepath='drivers/hid/hid-core.c' line='2098' column='1'/>
+ <function-decl name='hid_hw_open' mangled-name='hid_hw_open' filepath='drivers/hid/hid-core.c' line='2107' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hid_hw_open'>
+ <parameter type-id='37175e4d' name='hdev' filepath='drivers/hid/hid-core.c' line='2107' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='hid_hw_start' mangled-name='hid_hw_start' filepath='drivers/hid/hid-core.c' line='2056' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hid_hw_start'>
- <parameter type-id='37175e4d' name='hdev' filepath='drivers/hid/hid-core.c' line='2056' column='1'/>
- <parameter type-id='f0981eeb' name='connect_mask' filepath='drivers/hid/hid-core.c' line='2056' column='1'/>
+ <function-decl name='hid_hw_start' mangled-name='hid_hw_start' filepath='drivers/hid/hid-core.c' line='2065' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hid_hw_start'>
+ <parameter type-id='37175e4d' name='hdev' filepath='drivers/hid/hid-core.c' line='2065' column='1'/>
+ <parameter type-id='f0981eeb' name='connect_mask' filepath='drivers/hid/hid-core.c' line='2065' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='hid_hw_stop' mangled-name='hid_hw_stop' filepath='drivers/hid/hid-core.c' line='2083' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hid_hw_stop'>
- <parameter type-id='37175e4d' name='hdev' filepath='drivers/hid/hid-core.c' line='2083' column='1'/>
+ <function-decl name='hid_hw_stop' mangled-name='hid_hw_stop' filepath='drivers/hid/hid-core.c' line='2092' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hid_hw_stop'>
+ <parameter type-id='37175e4d' name='hdev' filepath='drivers/hid/hid-core.c' line='2092' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='hid_input_report' mangled-name='hid_input_report' filepath='drivers/hid/hid-core.c' line='1816' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hid_input_report'>
- <parameter type-id='37175e4d' name='hid' filepath='drivers/hid/hid-core.c' line='1816' column='1'/>
- <parameter type-id='95e97e5e' name='type' filepath='drivers/hid/hid-core.c' line='1816' column='1'/>
- <parameter type-id='8bff8096' name='data' filepath='drivers/hid/hid-core.c' line='1816' column='1'/>
- <parameter type-id='19c2251e' name='size' filepath='drivers/hid/hid-core.c' line='1816' column='1'/>
- <parameter type-id='95e97e5e' name='interrupt' filepath='drivers/hid/hid-core.c' line='1816' column='1'/>
+ <function-decl name='hid_input_report' mangled-name='hid_input_report' filepath='drivers/hid/hid-core.c' line='1825' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hid_input_report'>
+ <parameter type-id='37175e4d' name='hid' filepath='drivers/hid/hid-core.c' line='1825' column='1'/>
+ <parameter type-id='95e97e5e' name='type' filepath='drivers/hid/hid-core.c' line='1825' column='1'/>
+ <parameter type-id='8bff8096' name='data' filepath='drivers/hid/hid-core.c' line='1825' column='1'/>
+ <parameter type-id='19c2251e' name='size' filepath='drivers/hid/hid-core.c' line='1825' column='1'/>
+ <parameter type-id='95e97e5e' name='interrupt' filepath='drivers/hid/hid-core.c' line='1825' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='hid_open_report' mangled-name='hid_open_report' filepath='drivers/hid/hid-core.c' line='1190' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hid_open_report'>
- <parameter type-id='37175e4d' name='device' filepath='drivers/hid/hid-core.c' line='1190' column='1'/>
+ <function-decl name='hid_open_report' mangled-name='hid_open_report' filepath='drivers/hid/hid-core.c' line='1195' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hid_open_report'>
+ <parameter type-id='37175e4d' name='device' filepath='drivers/hid/hid-core.c' line='1195' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='hid_parse_report' mangled-name='hid_parse_report' filepath='drivers/hid/hid-core.c' line='937' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hid_parse_report'>
- <parameter type-id='37175e4d' name='hid' filepath='drivers/hid/hid-core.c' line='937' column='1'/>
- <parameter type-id='474e5dcc' name='start' filepath='drivers/hid/hid-core.c' line='937' column='1'/>
- <parameter type-id='f0981eeb' name='size' filepath='drivers/hid/hid-core.c' line='937' column='1'/>
+ <function-decl name='hid_parse_report' mangled-name='hid_parse_report' filepath='drivers/hid/hid-core.c' line='942' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hid_parse_report'>
+ <parameter type-id='37175e4d' name='hid' filepath='drivers/hid/hid-core.c' line='942' column='1'/>
+ <parameter type-id='474e5dcc' name='start' filepath='drivers/hid/hid-core.c' line='942' column='1'/>
+ <parameter type-id='f0981eeb' name='size' filepath='drivers/hid/hid-core.c' line='942' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='hid_report_raw_event' mangled-name='hid_report_raw_event' filepath='drivers/hid/hid-core.c' line='1749' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hid_report_raw_event'>
- <parameter type-id='37175e4d' name='hid' filepath='drivers/hid/hid-core.c' line='1749' column='1'/>
- <parameter type-id='95e97e5e' name='type' filepath='drivers/hid/hid-core.c' line='1749' column='1'/>
- <parameter type-id='8bff8096' name='data' filepath='drivers/hid/hid-core.c' line='1749' column='1'/>
- <parameter type-id='19c2251e' name='size' filepath='drivers/hid/hid-core.c' line='1749' column='1'/>
- <parameter type-id='95e97e5e' name='interrupt' filepath='drivers/hid/hid-core.c' line='1750' column='1'/>
+ <function-decl name='hid_report_raw_event' mangled-name='hid_report_raw_event' filepath='drivers/hid/hid-core.c' line='1754' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hid_report_raw_event'>
+ <parameter type-id='37175e4d' name='hid' filepath='drivers/hid/hid-core.c' line='1754' column='1'/>
+ <parameter type-id='95e97e5e' name='type' filepath='drivers/hid/hid-core.c' line='1754' column='1'/>
+ <parameter type-id='8bff8096' name='data' filepath='drivers/hid/hid-core.c' line='1754' column='1'/>
+ <parameter type-id='19c2251e' name='size' filepath='drivers/hid/hid-core.c' line='1754' column='1'/>
+ <parameter type-id='95e97e5e' name='interrupt' filepath='drivers/hid/hid-core.c' line='1755' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='hid_unregister_driver' mangled-name='hid_unregister_driver' filepath='drivers/hid/hid-core.c' line='2569' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hid_unregister_driver'>
- <parameter type-id='cbd2074d' name='hdrv' filepath='drivers/hid/hid-core.c' line='2569' column='1'/>
+ <function-decl name='hid_unregister_driver' mangled-name='hid_unregister_driver' filepath='drivers/hid/hid-core.c' line='2578' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hid_unregister_driver'>
+ <parameter type-id='cbd2074d' name='hdrv' filepath='drivers/hid/hid-core.c' line='2578' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='hidinput_calc_abs_res' mangled-name='hidinput_calc_abs_res' filepath='drivers/hid/hid-input.c' line='200' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='hidinput_calc_abs_res'>
@@ -144981,11 +146611,11 @@
<return type-id='7359adad'/>
</function-decl>
<var-decl name='io_cgrp_subsys_on_dfl_key' type-id='49a0ad34' mangled-name='io_cgrp_subsys_on_dfl_key' visibility='default' filepath='include/linux/cgroup_subsys.h' line='25' column='1' elf-symbol-id='io_cgrp_subsys_on_dfl_key'/>
- <function-decl name='io_schedule' mangled-name='io_schedule' filepath='kernel/sched/core.c' line='8608' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='io_schedule'>
+ <function-decl name='io_schedule' mangled-name='io_schedule' filepath='kernel/sched/core.c' line='8625' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='io_schedule'>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='io_schedule_timeout' mangled-name='io_schedule_timeout' filepath='kernel/sched/core.c' line='8595' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='io_schedule_timeout'>
- <parameter type-id='bd54fe1a' name='timeout' filepath='kernel/sched/core.c' line='8595' column='1'/>
+ <function-decl name='io_schedule_timeout' mangled-name='io_schedule_timeout' filepath='kernel/sched/core.c' line='8612' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='io_schedule_timeout'>
+ <parameter type-id='bd54fe1a' name='timeout' filepath='kernel/sched/core.c' line='8612' column='1'/>
<return type-id='bd54fe1a'/>
</function-decl>
<function-decl name='ioc_lookup_icq' mangled-name='ioc_lookup_icq' filepath='block/blk-ioc.c' line='333' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ioc_lookup_icq'>
@@ -145878,9 +147508,9 @@
<parameter type-id='eaa32e2f' name='x' filepath='mm/vmalloc.c' line='74' column='1'/>
<return type-id='b50a4934'/>
</function-decl>
- <function-decl name='isolate_and_split_free_page' mangled-name='isolate_and_split_free_page' filepath='mm/compaction.c' line='762' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='isolate_and_split_free_page'>
- <parameter type-id='02f11ed4' name='page' filepath='mm/compaction.c' line='762' column='1'/>
- <parameter type-id='e84b031a' name='list' filepath='mm/compaction.c' line='763' column='1'/>
+ <function-decl name='isolate_and_split_free_page' mangled-name='isolate_and_split_free_page' filepath='mm/compaction.c' line='767' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='isolate_and_split_free_page'>
+ <parameter type-id='02f11ed4' name='page' filepath='mm/compaction.c' line='767' column='1'/>
+ <parameter type-id='e84b031a' name='list' filepath='mm/compaction.c' line='768' column='1'/>
<return type-id='7359adad'/>
</function-decl>
<function-decl name='isolate_anon_lru_page' mangled-name='isolate_anon_lru_page' filepath='mm/page_alloc.c' line='596' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='isolate_anon_lru_page'>
@@ -146143,20 +147773,20 @@
<parameter type-id='204a4632' name='dest' filepath='security/keys/keyring.c' line='521' column='1'/>
<return type-id='204a4632'/>
</function-decl>
- <function-decl name='kfree' mangled-name='kfree' filepath='mm/slub.c' line='4562' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kfree'>
- <parameter type-id='eaa32e2f' name='x' filepath='mm/slub.c' line='4562' column='1'/>
+ <function-decl name='kfree' mangled-name='kfree' filepath='mm/slub.c' line='4564' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kfree'>
+ <parameter type-id='eaa32e2f' name='x' filepath='mm/slub.c' line='4564' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='kfree_const' mangled-name='kfree_const' filepath='mm/util.c' line='40' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kfree_const'>
- <parameter type-id='eaa32e2f' name='x' filepath='mm/util.c' line='40' column='1'/>
+ <function-decl name='kfree_const' mangled-name='kfree_const' filepath='mm/util.c' line='41' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kfree_const'>
+ <parameter type-id='eaa32e2f' name='x' filepath='mm/util.c' line='41' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='kfree_link' mangled-name='kfree_link' filepath='fs/libfs.c' line='1214' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kfree_link'>
<parameter type-id='eaa32e2f' name='p' filepath='fs/libfs.c' line='1214' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='kfree_sensitive' mangled-name='kfree_sensitive' filepath='mm/slab_common.c' line='1304' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kfree_sensitive'>
- <parameter type-id='eaa32e2f' name='p' filepath='mm/slab_common.c' line='1304' column='1'/>
+ <function-decl name='kfree_sensitive' mangled-name='kfree_sensitive' filepath='mm/slab_common.c' line='1283' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kfree_sensitive'>
+ <parameter type-id='eaa32e2f' name='p' filepath='mm/slab_common.c' line='1283' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='kfree_skb' mangled-name='kfree_skb' filepath='net/core/skbuff.c' line='786' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kfree_skb'>
@@ -146167,6 +147797,11 @@
<parameter type-id='0fbf3cfd' name='segs' filepath='net/core/skbuff.c' line='796' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
+ <function-decl name='kfree_skb_reason' mangled-name='kfree_skb_reason' filepath='net/core/skbuff.c' line='771' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kfree_skb_reason'>
+ <parameter type-id='0fbf3cfd' name='skb' filepath='net/core/skbuff.c' line='771' column='1'/>
+ <parameter type-id='1cce8201' name='reason' filepath='net/core/skbuff.c' line='771' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
<function-decl name='kick_all_cpus_sync' mangled-name='kick_all_cpus_sync' filepath='kernel/smp.c' line='1155' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kick_all_cpus_sync'>
<return type-id='48b5725f'/>
</function-decl>
@@ -146195,35 +147830,35 @@
<return type-id='95e97e5e'/>
</function-decl>
<var-decl name='kimage_voffset' type-id='91ce1af9' mangled-name='kimage_voffset' visibility='default' filepath='arch/arm64/mm/mmu.c' line='51' column='1' elf-symbol-id='kimage_voffset'/>
- <var-decl name='kmalloc_caches' type-id='ca73f4da' mangled-name='kmalloc_caches' visibility='default' filepath='mm/slab_common.c' line='714' column='1' elf-symbol-id='kmalloc_caches'/>
- <function-decl name='kmalloc_order' mangled-name='kmalloc_order' filepath='mm/slab_common.c' line='990' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kmalloc_order'>
- <parameter type-id='b59d7dce' name='size' filepath='mm/slab_common.c' line='990' column='1'/>
- <parameter type-id='3eb7c31c' name='flags' filepath='mm/slab_common.c' line='990' column='1'/>
- <parameter type-id='f0981eeb' name='order' filepath='mm/slab_common.c' line='990' column='1'/>
+ <var-decl name='kmalloc_caches' type-id='ca73f4da' mangled-name='kmalloc_caches' visibility='default' filepath='mm/slab_common.c' line='697' column='1' elf-symbol-id='kmalloc_caches'/>
+ <function-decl name='kmalloc_order' mangled-name='kmalloc_order' filepath='mm/slab_common.c' line='966' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kmalloc_order'>
+ <parameter type-id='b59d7dce' name='size' filepath='mm/slab_common.c' line='966' column='1'/>
+ <parameter type-id='3eb7c31c' name='flags' filepath='mm/slab_common.c' line='966' column='1'/>
+ <parameter type-id='f0981eeb' name='order' filepath='mm/slab_common.c' line='966' column='1'/>
<return type-id='eaa32e2f'/>
</function-decl>
- <function-decl name='kmalloc_order_trace' mangled-name='kmalloc_order_trace' filepath='mm/slab_common.c' line='1013' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kmalloc_order_trace'>
- <parameter type-id='b59d7dce' name='size' filepath='mm/slab_common.c' line='1013' column='1'/>
- <parameter type-id='3eb7c31c' name='flags' filepath='mm/slab_common.c' line='1013' column='1'/>
- <parameter type-id='f0981eeb' name='order' filepath='mm/slab_common.c' line='1013' column='1'/>
+ <function-decl name='kmalloc_order_trace' mangled-name='kmalloc_order_trace' filepath='mm/slab_common.c' line='992' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kmalloc_order_trace'>
+ <parameter type-id='b59d7dce' name='size' filepath='mm/slab_common.c' line='992' column='1'/>
+ <parameter type-id='3eb7c31c' name='flags' filepath='mm/slab_common.c' line='992' column='1'/>
+ <parameter type-id='f0981eeb' name='order' filepath='mm/slab_common.c' line='992' column='1'/>
<return type-id='eaa32e2f'/>
</function-decl>
- <function-decl name='kmem_cache_alloc' mangled-name='kmem_cache_alloc' filepath='mm/slub.c' line='3249' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kmem_cache_alloc'>
- <parameter type-id='f3b4aca8' name='s' filepath='mm/slub.c' line='3249' column='1'/>
- <parameter type-id='3eb7c31c' name='gfpflags' filepath='mm/slub.c' line='3249' column='1'/>
+ <function-decl name='kmem_cache_alloc' mangled-name='kmem_cache_alloc' filepath='mm/slub.c' line='3251' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kmem_cache_alloc'>
+ <parameter type-id='f3b4aca8' name='s' filepath='mm/slub.c' line='3251' column='1'/>
+ <parameter type-id='3eb7c31c' name='gfpflags' filepath='mm/slub.c' line='3251' column='1'/>
<return type-id='eaa32e2f'/>
</function-decl>
- <function-decl name='kmem_cache_alloc_bulk' mangled-name='kmem_cache_alloc_bulk' filepath='mm/slub.c' line='3664' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kmem_cache_alloc_bulk'>
- <parameter type-id='f3b4aca8' name='s' filepath='mm/slub.c' line='3664' column='1'/>
- <parameter type-id='3eb7c31c' name='flags' filepath='mm/slub.c' line='3664' column='1'/>
- <parameter type-id='b59d7dce' name='size' filepath='mm/slub.c' line='3664' column='1'/>
- <parameter type-id='63e171df' name='p' filepath='mm/slub.c' line='3665' column='1'/>
+ <function-decl name='kmem_cache_alloc_bulk' mangled-name='kmem_cache_alloc_bulk' filepath='mm/slub.c' line='3666' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kmem_cache_alloc_bulk'>
+ <parameter type-id='f3b4aca8' name='s' filepath='mm/slub.c' line='3666' column='1'/>
+ <parameter type-id='3eb7c31c' name='flags' filepath='mm/slub.c' line='3666' column='1'/>
+ <parameter type-id='b59d7dce' name='size' filepath='mm/slub.c' line='3666' column='1'/>
+ <parameter type-id='63e171df' name='p' filepath='mm/slub.c' line='3667' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='kmem_cache_alloc_trace' mangled-name='kmem_cache_alloc_trace' filepath='mm/slub.c' line='3261' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kmem_cache_alloc_trace'>
- <parameter type-id='f3b4aca8' name='s' filepath='mm/slub.c' line='3261' column='1'/>
- <parameter type-id='3eb7c31c' name='gfpflags' filepath='mm/slub.c' line='3261' column='1'/>
- <parameter type-id='b59d7dce' name='size' filepath='mm/slub.c' line='3261' column='1'/>
+ <function-decl name='kmem_cache_alloc_trace' mangled-name='kmem_cache_alloc_trace' filepath='mm/slub.c' line='3263' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kmem_cache_alloc_trace'>
+ <parameter type-id='f3b4aca8' name='s' filepath='mm/slub.c' line='3263' column='1'/>
+ <parameter type-id='3eb7c31c' name='gfpflags' filepath='mm/slub.c' line='3263' column='1'/>
+ <parameter type-id='b59d7dce' name='size' filepath='mm/slub.c' line='3263' column='1'/>
<return type-id='eaa32e2f'/>
</function-decl>
<function-decl name='kmem_cache_create' mangled-name='kmem_cache_create' filepath='mm/slab_common.c' line='419' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kmem_cache_create'>
@@ -146248,31 +147883,31 @@
<parameter type-id='f3b4aca8' name='s' filepath='mm/slab_common.c' line='498' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='kmem_cache_free' mangled-name='kmem_cache_free' filepath='mm/slub.c' line='3528' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kmem_cache_free'>
- <parameter type-id='f3b4aca8' name='s' filepath='mm/slub.c' line='3528' column='1'/>
- <parameter type-id='eaa32e2f' name='x' filepath='mm/slub.c' line='3528' column='1'/>
+ <function-decl name='kmem_cache_free' mangled-name='kmem_cache_free' filepath='mm/slub.c' line='3530' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kmem_cache_free'>
+ <parameter type-id='f3b4aca8' name='s' filepath='mm/slub.c' line='3530' column='1'/>
+ <parameter type-id='eaa32e2f' name='x' filepath='mm/slub.c' line='3530' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='kmem_cache_free_bulk' mangled-name='kmem_cache_free_bulk' filepath='mm/slub.c' line='3645' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kmem_cache_free_bulk'>
- <parameter type-id='f3b4aca8' name='s' filepath='mm/slub.c' line='3645' column='1'/>
- <parameter type-id='b59d7dce' name='size' filepath='mm/slub.c' line='3645' column='1'/>
- <parameter type-id='63e171df' name='p' filepath='mm/slub.c' line='3645' column='1'/>
+ <function-decl name='kmem_cache_free_bulk' mangled-name='kmem_cache_free_bulk' filepath='mm/slub.c' line='3647' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kmem_cache_free_bulk'>
+ <parameter type-id='f3b4aca8' name='s' filepath='mm/slub.c' line='3647' column='1'/>
+ <parameter type-id='b59d7dce' name='size' filepath='mm/slub.c' line='3647' column='1'/>
+ <parameter type-id='63e171df' name='p' filepath='mm/slub.c' line='3647' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='kmem_cache_shrink' mangled-name='kmem_cache_shrink' filepath='mm/slab_common.c' line='533' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kmem_cache_shrink'>
<parameter type-id='f3b4aca8' name='cachep' filepath='mm/slab_common.c' line='533' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='kmemdup' mangled-name='kmemdup' filepath='mm/util.c' line='127' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kmemdup'>
- <parameter type-id='eaa32e2f' name='src' filepath='mm/util.c' line='127' column='1'/>
- <parameter type-id='b59d7dce' name='len' filepath='mm/util.c' line='127' column='1'/>
- <parameter type-id='3eb7c31c' name='gfp' filepath='mm/util.c' line='127' column='1'/>
+ <function-decl name='kmemdup' mangled-name='kmemdup' filepath='mm/util.c' line='128' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kmemdup'>
+ <parameter type-id='eaa32e2f' name='src' filepath='mm/util.c' line='128' column='1'/>
+ <parameter type-id='b59d7dce' name='len' filepath='mm/util.c' line='128' column='1'/>
+ <parameter type-id='3eb7c31c' name='gfp' filepath='mm/util.c' line='128' column='1'/>
<return type-id='eaa32e2f'/>
</function-decl>
- <function-decl name='kmemdup_nul' mangled-name='kmemdup_nul' filepath='mm/util.c' line='147' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kmemdup_nul'>
- <parameter type-id='80f4b756' name='s' filepath='mm/util.c' line='147' column='1'/>
- <parameter type-id='b59d7dce' name='len' filepath='mm/util.c' line='147' column='1'/>
- <parameter type-id='3eb7c31c' name='gfp' filepath='mm/util.c' line='147' column='1'/>
+ <function-decl name='kmemdup_nul' mangled-name='kmemdup_nul' filepath='mm/util.c' line='148' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kmemdup_nul'>
+ <parameter type-id='80f4b756' name='s' filepath='mm/util.c' line='148' column='1'/>
+ <parameter type-id='b59d7dce' name='len' filepath='mm/util.c' line='148' column='1'/>
+ <parameter type-id='3eb7c31c' name='gfp' filepath='mm/util.c' line='148' column='1'/>
<return type-id='26a90f95'/>
</function-decl>
<function-decl name='kmsg_dump_get_buffer' mangled-name='kmsg_dump_get_buffer' filepath='kernel/printk/printk.c' line='3570' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kmsg_dump_get_buffer'>
@@ -146363,10 +147998,10 @@
<parameter type-id='9b23c9ad' name='envp_ext' filepath='lib/kobject_uevent.c' line='458' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='krealloc' mangled-name='krealloc' filepath='mm/slab_common.c' line='1276' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='krealloc'>
- <parameter type-id='eaa32e2f' name='p' filepath='mm/slab_common.c' line='1276' column='1'/>
- <parameter type-id='b59d7dce' name='new_size' filepath='mm/slab_common.c' line='1276' column='1'/>
- <parameter type-id='3eb7c31c' name='flags' filepath='mm/slab_common.c' line='1276' column='1'/>
+ <function-decl name='krealloc' mangled-name='krealloc' filepath='mm/slab_common.c' line='1255' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='krealloc'>
+ <parameter type-id='eaa32e2f' name='p' filepath='mm/slab_common.c' line='1255' column='1'/>
+ <parameter type-id='b59d7dce' name='new_size' filepath='mm/slab_common.c' line='1255' column='1'/>
+ <parameter type-id='3eb7c31c' name='flags' filepath='mm/slab_common.c' line='1255' column='1'/>
<return type-id='eaa32e2f'/>
</function-decl>
<function-decl name='kset_create_and_add' mangled-name='kset_create_and_add' filepath='lib/kobject.c' line='1013' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kset_create_and_add'>
@@ -146388,8 +148023,8 @@
<parameter type-id='89b70200' name='k' filepath='lib/kobject.c' line='898' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='ksize' mangled-name='ksize' filepath='mm/slab_common.c' line='1330' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ksize'>
- <parameter type-id='eaa32e2f' name='objp' filepath='mm/slab_common.c' line='1330' column='1'/>
+ <function-decl name='ksize' mangled-name='ksize' filepath='mm/slab_common.c' line='1309' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ksize'>
+ <parameter type-id='eaa32e2f' name='objp' filepath='mm/slab_common.c' line='1309' column='1'/>
<return type-id='b59d7dce'/>
</function-decl>
<var-decl name='ksoftirqd' type-id='f23e2572' mangled-name='ksoftirqd' visibility='default' filepath='kernel/softirq.c' line='64' column='1' elf-symbol-id='ksoftirqd'/>
@@ -146403,14 +148038,14 @@
<parameter type-id='f0981eeb' name='irq' filepath='kernel/irq/irqdesc.c' line='981' column='1'/>
<return type-id='f0981eeb'/>
</function-decl>
- <function-decl name='kstrdup' mangled-name='kstrdup' filepath='mm/util.c' line='54' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kstrdup'>
- <parameter type-id='80f4b756' name='s' filepath='mm/util.c' line='54' column='1'/>
- <parameter type-id='3eb7c31c' name='gfp' filepath='mm/util.c' line='54' column='1'/>
+ <function-decl name='kstrdup' mangled-name='kstrdup' filepath='mm/util.c' line='55' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kstrdup'>
+ <parameter type-id='80f4b756' name='s' filepath='mm/util.c' line='55' column='1'/>
+ <parameter type-id='3eb7c31c' name='gfp' filepath='mm/util.c' line='55' column='1'/>
<return type-id='26a90f95'/>
</function-decl>
- <function-decl name='kstrdup_const' mangled-name='kstrdup_const' filepath='mm/util.c' line='81' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kstrdup_const'>
- <parameter type-id='80f4b756' name='s' filepath='mm/util.c' line='81' column='1'/>
- <parameter type-id='3eb7c31c' name='gfp' filepath='mm/util.c' line='81' column='1'/>
+ <function-decl name='kstrdup_const' mangled-name='kstrdup_const' filepath='mm/util.c' line='82' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kstrdup_const'>
+ <parameter type-id='80f4b756' name='s' filepath='mm/util.c' line='82' column='1'/>
+ <parameter type-id='3eb7c31c' name='gfp' filepath='mm/util.c' line='82' column='1'/>
<return type-id='80f4b756'/>
</function-decl>
<function-decl name='kstrdup_quotable_cmdline' mangled-name='kstrdup_quotable_cmdline' filepath='lib/string_helpers.c' line='621' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kstrdup_quotable_cmdline'>
@@ -146418,10 +148053,10 @@
<parameter type-id='3eb7c31c' name='gfp' filepath='lib/string_helpers.c' line='621' column='1'/>
<return type-id='26a90f95'/>
</function-decl>
- <function-decl name='kstrndup' mangled-name='kstrndup' filepath='mm/util.c' line='100' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kstrndup'>
- <parameter type-id='80f4b756' name='s' filepath='mm/util.c' line='100' column='1'/>
- <parameter type-id='b59d7dce' name='max' filepath='mm/util.c' line='100' column='1'/>
- <parameter type-id='3eb7c31c' name='gfp' filepath='mm/util.c' line='100' column='1'/>
+ <function-decl name='kstrndup' mangled-name='kstrndup' filepath='mm/util.c' line='101' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kstrndup'>
+ <parameter type-id='80f4b756' name='s' filepath='mm/util.c' line='101' column='1'/>
+ <parameter type-id='b59d7dce' name='max' filepath='mm/util.c' line='101' column='1'/>
+ <parameter type-id='3eb7c31c' name='gfp' filepath='mm/util.c' line='101' column='1'/>
<return type-id='26a90f95'/>
</function-decl>
<function-decl name='kstrtobool' mangled-name='kstrtobool' filepath='lib/kstrtox.c' line='336' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kstrtobool'>
@@ -146539,8 +148174,8 @@
<parameter type-id='a0c47697' name='res' filepath='lib/kstrtox.c' line='406' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='kswapd' mangled-name='kswapd' filepath='mm/vmscan.c' line='7058' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kswapd'>
- <parameter type-id='eaa32e2f' name='p' filepath='mm/vmscan.c' line='7058' column='1'/>
+ <function-decl name='kswapd' mangled-name='kswapd' filepath='mm/vmscan.c' line='7081' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kswapd'>
+ <parameter type-id='eaa32e2f' name='p' filepath='mm/vmscan.c' line='7081' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='ksys_sync_helper' mangled-name='ksys_sync_helper' filepath='kernel/power/main.c' line='54' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ksys_sync_helper'>
@@ -146704,8 +148339,8 @@
<parameter type-id='2aee9912' name='ap' filepath='lib/kasprintf.c' line='15' column='1'/>
<return type-id='26a90f95'/>
</function-decl>
- <function-decl name='kvfree' mangled-name='kvfree' filepath='mm/util.c' line='653' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kvfree'>
- <parameter type-id='eaa32e2f' name='addr' filepath='mm/util.c' line='653' column='1'/>
+ <function-decl name='kvfree' mangled-name='kvfree' filepath='mm/util.c' line='659' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kvfree'>
+ <parameter type-id='eaa32e2f' name='addr' filepath='mm/util.c' line='659' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='kvfree_call_rcu' mangled-name='kvfree_call_rcu' filepath='kernel/rcu/tree.c' line='3551' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kvfree_call_rcu'>
@@ -146713,10 +148348,10 @@
<parameter type-id='4edd56e3' name='func' filepath='kernel/rcu/tree.c' line='3551' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='kvmalloc_node' mangled-name='kvmalloc_node' filepath='mm/util.c' line='597' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kvmalloc_node'>
- <parameter type-id='b59d7dce' name='size' filepath='mm/util.c' line='597' column='1'/>
- <parameter type-id='3eb7c31c' name='flags' filepath='mm/util.c' line='597' column='1'/>
- <parameter type-id='95e97e5e' name='node' filepath='mm/util.c' line='597' column='1'/>
+ <function-decl name='kvmalloc_node' mangled-name='kvmalloc_node' filepath='mm/util.c' line='598' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='kvmalloc_node'>
+ <parameter type-id='b59d7dce' name='size' filepath='mm/util.c' line='598' column='1'/>
+ <parameter type-id='3eb7c31c' name='flags' filepath='mm/util.c' line='598' column='1'/>
+ <parameter type-id='95e97e5e' name='node' filepath='mm/util.c' line='598' column='1'/>
<return type-id='eaa32e2f'/>
</function-decl>
<function-decl name='l2cap_is_socket' mangled-name='l2cap_is_socket' filepath='net/bluetooth/l2cap_sock.c' line='49' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='l2cap_is_socket'>
@@ -147365,8 +149000,8 @@
<parameter type-id='95e97e5e' name='nr_pages' filepath='mm/memcontrol.c' line='1324' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='mem_dump_obj' mangled-name='mem_dump_obj' filepath='mm/util.c' line='1105' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='mem_dump_obj'>
- <parameter type-id='eaa32e2f' name='object' filepath='mm/util.c' line='1105' column='1'/>
+ <function-decl name='mem_dump_obj' mangled-name='mem_dump_obj' filepath='mm/util.c' line='1111' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='mem_dump_obj'>
+ <parameter type-id='eaa32e2f' name='object' filepath='mm/util.c' line='1111' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='mem_encrypt_active' mangled-name='mem_encrypt_active' filepath='arch/arm64/mm/mem_encrypt.c' line='23' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='mem_encrypt_active'>
@@ -147395,14 +149030,14 @@
<parameter type-id='95e97e5e' name='pad' filepath='lib/string_helpers.c' line='709' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='memdup_user' mangled-name='memdup_user' filepath='mm/util.c' line='172' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='memdup_user'>
- <parameter type-id='eaa32e2f' name='src' filepath='mm/util.c' line='172' column='1'/>
- <parameter type-id='b59d7dce' name='len' filepath='mm/util.c' line='172' column='1'/>
+ <function-decl name='memdup_user' mangled-name='memdup_user' filepath='mm/util.c' line='173' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='memdup_user'>
+ <parameter type-id='eaa32e2f' name='src' filepath='mm/util.c' line='173' column='1'/>
+ <parameter type-id='b59d7dce' name='len' filepath='mm/util.c' line='173' column='1'/>
<return type-id='eaa32e2f'/>
</function-decl>
- <function-decl name='memdup_user_nul' mangled-name='memdup_user_nul' filepath='mm/util.c' line='254' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='memdup_user_nul'>
- <parameter type-id='eaa32e2f' name='src' filepath='mm/util.c' line='254' column='1'/>
- <parameter type-id='b59d7dce' name='len' filepath='mm/util.c' line='254' column='1'/>
+ <function-decl name='memdup_user_nul' mangled-name='memdup_user_nul' filepath='mm/util.c' line='255' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='memdup_user_nul'>
+ <parameter type-id='eaa32e2f' name='src' filepath='mm/util.c' line='255' column='1'/>
+ <parameter type-id='b59d7dce' name='len' filepath='mm/util.c' line='255' column='1'/>
<return type-id='eaa32e2f'/>
</function-decl>
<function-decl name='memory_block_size_bytes' mangled-name='memory_block_size_bytes' filepath='drivers/base/memory.c' line='112' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='memory_block_size_bytes'>
@@ -148321,6 +149956,13 @@
<parameter type-id='68a2d05b' name='sb_dev' filepath='net/core/dev.c' line='4070' column='1'/>
<return type-id='1dc6a898'/>
</function-decl>
+ <function-decl name='netdev_printk' mangled-name='netdev_printk' filepath='net/core/dev.c' line='11461' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='netdev_printk'>
+ <parameter type-id='80f4b756' name='level' filepath='net/core/dev.c' line='11461' column='1'/>
+ <parameter type-id='2ce52478' name='dev' filepath='net/core/dev.c' line='11461' column='1'/>
+ <parameter type-id='80f4b756' name='format' filepath='net/core/dev.c' line='11462' column='1'/>
+ <parameter is-variadic='yes'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
<function-decl name='netdev_rss_key_fill' mangled-name='netdev_rss_key_fill' filepath='net/ethtool/ioctl.c' line='1038' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='netdev_rss_key_fill'>
<parameter type-id='eaa32e2f' name='buffer' filepath='net/ethtool/ioctl.c' line='1038' column='1'/>
<parameter type-id='b59d7dce' name='len' filepath='net/ethtool/ioctl.c' line='1038' column='1'/>
@@ -148441,6 +150083,12 @@
<parameter type-id='f0981eeb' name='txq' filepath='net/core/dev.c' line='2911' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='netif_set_xps_queue' mangled-name='netif_set_xps_queue' filepath='net/core/dev.c' line='2775' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='netif_set_xps_queue'>
+ <parameter type-id='68a2d05b' name='dev' filepath='net/core/dev.c' line='2775' column='1'/>
+ <parameter type-id='5f8a1ac4' name='mask' filepath='net/core/dev.c' line='2775' column='1'/>
+ <parameter type-id='1dc6a898' name='index' filepath='net/core/dev.c' line='2776' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='netif_stacked_transfer_operstate' mangled-name='netif_stacked_transfer_operstate' filepath='net/core/dev.c' line='10093' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='netif_stacked_transfer_operstate'>
<parameter type-id='2ce52478' name='rootdev' filepath='net/core/dev.c' line='10093' column='1'/>
<parameter type-id='68a2d05b' name='dev' filepath='net/core/dev.c' line='10094' column='1'/>
@@ -148662,7 +150310,7 @@
<return type-id='95e97e5e'/>
</function-decl>
<var-decl name='nr_cpu_ids' type-id='f0981eeb' mangled-name='nr_cpu_ids' visibility='default' filepath='kernel/smp.c' line='1073' column='1' elf-symbol-id='nr_cpu_ids'/>
- <function-decl name='nr_free_buffer_pages' mangled-name='nr_free_buffer_pages' filepath='mm/page_alloc.c' line='6028' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='nr_free_buffer_pages'>
+ <function-decl name='nr_free_buffer_pages' mangled-name='nr_free_buffer_pages' filepath='mm/page_alloc.c' line='6107' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='nr_free_buffer_pages'>
<return type-id='7359adad'/>
</function-decl>
<function-decl name='nr_ipi_get' mangled-name='nr_ipi_get' filepath='arch/arm64/kernel/smp.c' line='1146' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='nr_ipi_get'>
@@ -148871,8 +150519,8 @@
<parameter type-id='343c3ae4' name='policy' filepath='drivers/thermal/cpufreq_cooling.c' line='653' column='1'/>
<return type-id='2feec21f'/>
</function-decl>
- <function-decl name='of_css' mangled-name='of_css' filepath='kernel/cgroup/cgroup.c' line='654' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='of_css'>
- <parameter type-id='8212a608' name='of' filepath='kernel/cgroup/cgroup.c' line='654' column='1'/>
+ <function-decl name='of_css' mangled-name='of_css' filepath='kernel/cgroup/cgroup.c' line='655' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='of_css'>
+ <parameter type-id='8212a608' name='of' filepath='kernel/cgroup/cgroup.c' line='655' column='1'/>
<return type-id='cfff5953'/>
</function-decl>
<function-decl name='of_devfreq_cooling_register' mangled-name='of_devfreq_cooling_register' filepath='drivers/thermal/devfreq_cooling.c' line='452' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='of_devfreq_cooling_register'>
@@ -149666,9 +151314,9 @@
<parameter type-id='7359adad' name='lookahead_size' filepath='mm/readahead.c' line='186' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='page_cache_sync_ra' mangled-name='page_cache_sync_ra' filepath='mm/readahead.c' line='566' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='page_cache_sync_ra'>
- <parameter type-id='a6cdca2a' name='ractl' filepath='mm/readahead.c' line='566' column='1'/>
- <parameter type-id='7359adad' name='req_count' filepath='mm/readahead.c' line='567' column='1'/>
+ <function-decl name='page_cache_sync_ra' mangled-name='page_cache_sync_ra' filepath='mm/readahead.c' line='568' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='page_cache_sync_ra'>
+ <parameter type-id='a6cdca2a' name='ractl' filepath='mm/readahead.c' line='568' column='1'/>
+ <parameter type-id='7359adad' name='req_count' filepath='mm/readahead.c' line='569' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='page_endio' mangled-name='page_endio' filepath='mm/filemap.c' line='1616' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='page_endio'>
@@ -149677,15 +151325,15 @@
<parameter type-id='95e97e5e' name='err' filepath='mm/filemap.c' line='1616' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='page_frag_alloc_align' mangled-name='page_frag_alloc_align' filepath='mm/page_alloc.c' line='5813' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='page_frag_alloc_align'>
- <parameter type-id='34e4f518' name='nc' filepath='mm/page_alloc.c' line='5813' column='1'/>
- <parameter type-id='f0981eeb' name='fragsz' filepath='mm/page_alloc.c' line='5814' column='1'/>
- <parameter type-id='3eb7c31c' name='gfp_mask' filepath='mm/page_alloc.c' line='5814' column='1'/>
- <parameter type-id='f0981eeb' name='align_mask' filepath='mm/page_alloc.c' line='5815' column='1'/>
+ <function-decl name='page_frag_alloc_align' mangled-name='page_frag_alloc_align' filepath='mm/page_alloc.c' line='5892' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='page_frag_alloc_align'>
+ <parameter type-id='34e4f518' name='nc' filepath='mm/page_alloc.c' line='5892' column='1'/>
+ <parameter type-id='f0981eeb' name='fragsz' filepath='mm/page_alloc.c' line='5893' column='1'/>
+ <parameter type-id='3eb7c31c' name='gfp_mask' filepath='mm/page_alloc.c' line='5893' column='1'/>
+ <parameter type-id='f0981eeb' name='align_mask' filepath='mm/page_alloc.c' line='5894' column='1'/>
<return type-id='eaa32e2f'/>
</function-decl>
- <function-decl name='page_frag_free' mangled-name='page_frag_free' filepath='mm/page_alloc.c' line='5889' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='page_frag_free'>
- <parameter type-id='eaa32e2f' name='addr' filepath='mm/page_alloc.c' line='5889' column='1'/>
+ <function-decl name='page_frag_free' mangled-name='page_frag_free' filepath='mm/page_alloc.c' line='5968' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='page_frag_free'>
+ <parameter type-id='eaa32e2f' name='addr' filepath='mm/page_alloc.c' line='5968' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='page_get_link' mangled-name='page_get_link' filepath='fs/namei.c' line='5019' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='page_get_link'>
@@ -149698,12 +151346,12 @@
<parameter type-id='7359adad' name='pfn' filepath='kernel/resource.c' line='474' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='page_mapped' mangled-name='page_mapped' filepath='mm/util.c' line='766' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='page_mapped'>
- <parameter type-id='02f11ed4' name='page' filepath='mm/util.c' line='766' column='1'/>
+ <function-decl name='page_mapped' mangled-name='page_mapped' filepath='mm/util.c' line='772' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='page_mapped'>
+ <parameter type-id='02f11ed4' name='page' filepath='mm/util.c' line='772' column='1'/>
<return type-id='b50a4934'/>
</function-decl>
- <function-decl name='page_mapping' mangled-name='page_mapping' filepath='mm/util.c' line='796' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='page_mapping'>
- <parameter type-id='02f11ed4' name='page' filepath='mm/util.c' line='796' column='1'/>
+ <function-decl name='page_mapping' mangled-name='page_mapping' filepath='mm/util.c' line='802' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='page_mapping'>
+ <parameter type-id='02f11ed4' name='page' filepath='mm/util.c' line='802' column='1'/>
<return type-id='f57039f0'/>
</function-decl>
<function-decl name='page_pool_alloc_pages' mangled-name='page_pool_alloc_pages' filepath='net/core/page_pool.c' line='310' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='page_pool_alloc_pages'>
@@ -149763,24 +151411,24 @@
<parameter type-id='3eb7c31c' name='gfp_mask' filepath='mm/filemap.c' line='1889' column='1'/>
<return type-id='02f11ed4'/>
</function-decl>
- <function-decl name='pagecache_write_begin' mangled-name='pagecache_write_begin' filepath='mm/filemap.c' line='3648' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='pagecache_write_begin'>
- <parameter type-id='77e79a4b' name='file' filepath='mm/filemap.c' line='3648' column='1'/>
- <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='3648' column='1'/>
- <parameter type-id='69bf7bee' name='pos' filepath='mm/filemap.c' line='3649' column='1'/>
- <parameter type-id='f0981eeb' name='len' filepath='mm/filemap.c' line='3649' column='1'/>
- <parameter type-id='f0981eeb' name='flags' filepath='mm/filemap.c' line='3649' column='1'/>
- <parameter type-id='9f93c9da' name='pagep' filepath='mm/filemap.c' line='3650' column='1'/>
- <parameter type-id='63e171df' name='fsdata' filepath='mm/filemap.c' line='3650' column='1'/>
+ <function-decl name='pagecache_write_begin' mangled-name='pagecache_write_begin' filepath='mm/filemap.c' line='3650' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='pagecache_write_begin'>
+ <parameter type-id='77e79a4b' name='file' filepath='mm/filemap.c' line='3650' column='1'/>
+ <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='3650' column='1'/>
+ <parameter type-id='69bf7bee' name='pos' filepath='mm/filemap.c' line='3651' column='1'/>
+ <parameter type-id='f0981eeb' name='len' filepath='mm/filemap.c' line='3651' column='1'/>
+ <parameter type-id='f0981eeb' name='flags' filepath='mm/filemap.c' line='3651' column='1'/>
+ <parameter type-id='9f93c9da' name='pagep' filepath='mm/filemap.c' line='3652' column='1'/>
+ <parameter type-id='63e171df' name='fsdata' filepath='mm/filemap.c' line='3652' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='pagecache_write_end' mangled-name='pagecache_write_end' filepath='mm/filemap.c' line='3659' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='pagecache_write_end'>
- <parameter type-id='77e79a4b' name='file' filepath='mm/filemap.c' line='3659' column='1'/>
- <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='3659' column='1'/>
- <parameter type-id='69bf7bee' name='pos' filepath='mm/filemap.c' line='3660' column='1'/>
- <parameter type-id='f0981eeb' name='len' filepath='mm/filemap.c' line='3660' column='1'/>
- <parameter type-id='f0981eeb' name='copied' filepath='mm/filemap.c' line='3660' column='1'/>
- <parameter type-id='02f11ed4' name='page' filepath='mm/filemap.c' line='3661' column='1'/>
- <parameter type-id='eaa32e2f' name='fsdata' filepath='mm/filemap.c' line='3661' column='1'/>
+ <function-decl name='pagecache_write_end' mangled-name='pagecache_write_end' filepath='mm/filemap.c' line='3661' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='pagecache_write_end'>
+ <parameter type-id='77e79a4b' name='file' filepath='mm/filemap.c' line='3661' column='1'/>
+ <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='3661' column='1'/>
+ <parameter type-id='69bf7bee' name='pos' filepath='mm/filemap.c' line='3662' column='1'/>
+ <parameter type-id='f0981eeb' name='len' filepath='mm/filemap.c' line='3662' column='1'/>
+ <parameter type-id='f0981eeb' name='copied' filepath='mm/filemap.c' line='3662' column='1'/>
+ <parameter type-id='02f11ed4' name='page' filepath='mm/filemap.c' line='3663' column='1'/>
+ <parameter type-id='eaa32e2f' name='fsdata' filepath='mm/filemap.c' line='3663' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='pagevec_lookup_range' mangled-name='pagevec_lookup_range' filepath='mm/swap.c' line='1147' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='pagevec_lookup_range'>
@@ -149816,6 +151464,11 @@
<parameter type-id='edcbd723' name='kp' filepath='kernel/params.c' line='287' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='param_get_hexint' mangled-name='param_get_hexint' filepath='kernel/params.c' line='244' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='param_get_hexint'>
+ <parameter type-id='26a90f95' name='buffer' filepath='kernel/params.c' line='244' column='1'/>
+ <parameter type-id='edcbd723' name='kp' filepath='kernel/params.c' line='244' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='param_get_int' mangled-name='param_get_int' filepath='kernel/params.c' line='239' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='param_get_int'>
<parameter type-id='26a90f95' name='buffer' filepath='kernel/params.c' line='239' column='1'/>
<parameter type-id='edcbd723' name='kp' filepath='kernel/params.c' line='239' column='1'/>
@@ -149869,6 +151522,11 @@
<parameter type-id='edcbd723' name='kp' filepath='kernel/params.c' line='510' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='param_set_hexint' mangled-name='param_set_hexint' filepath='kernel/params.c' line='244' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='param_set_hexint'>
+ <parameter type-id='80f4b756' name='val' filepath='kernel/params.c' line='244' column='1'/>
+ <parameter type-id='edcbd723' name='kp' filepath='kernel/params.c' line='244' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='param_set_int' mangled-name='param_set_int' filepath='kernel/params.c' line='239' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='param_set_int'>
<parameter type-id='80f4b756' name='val' filepath='kernel/params.c' line='239' column='1'/>
<parameter type-id='edcbd723' name='kp' filepath='kernel/params.c' line='239' column='1'/>
@@ -151230,8 +152888,8 @@
<parameter type-id='95e97e5e' name='cpu' filepath='kernel/sched/rt.c' line='1795' column='1'/>
<return type-id='f23e2572'/>
</function-decl>
- <function-decl name='pick_migrate_task' mangled-name='pick_migrate_task' filepath='kernel/sched/core.c' line='9028' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='pick_migrate_task'>
- <parameter type-id='6ed6b432' name='rq' filepath='kernel/sched/core.c' line='9028' column='1'/>
+ <function-decl name='pick_migrate_task' mangled-name='pick_migrate_task' filepath='kernel/sched/core.c' line='9032' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='pick_migrate_task'>
+ <parameter type-id='6ed6b432' name='rq' filepath='kernel/sched/core.c' line='9032' column='1'/>
<return type-id='f23e2572'/>
</function-decl>
<function-decl name='pid_nr_ns' mangled-name='pid_nr_ns' filepath='kernel/pid.c' line='473' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='pid_nr_ns'>
@@ -152736,17 +154394,17 @@
<parameter type-id='43c38462' name='rdev' filepath='drivers/regulator/core.c' line='5771' column='1'/>
<return type-id='29af9a71'/>
</function-decl>
- <function-decl name='read_cache_page' mangled-name='read_cache_page' filepath='mm/filemap.c' line='3615' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='read_cache_page'>
- <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='3615' column='1'/>
- <parameter type-id='7359adad' name='index' filepath='mm/filemap.c' line='3616' column='1'/>
- <parameter type-id='83ac4446' name='filler' filepath='mm/filemap.c' line='3617' column='1'/>
- <parameter type-id='eaa32e2f' name='data' filepath='mm/filemap.c' line='3618' column='1'/>
+ <function-decl name='read_cache_page' mangled-name='read_cache_page' filepath='mm/filemap.c' line='3617' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='read_cache_page'>
+ <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='3617' column='1'/>
+ <parameter type-id='7359adad' name='index' filepath='mm/filemap.c' line='3618' column='1'/>
+ <parameter type-id='83ac4446' name='filler' filepath='mm/filemap.c' line='3619' column='1'/>
+ <parameter type-id='eaa32e2f' name='data' filepath='mm/filemap.c' line='3620' column='1'/>
<return type-id='02f11ed4'/>
</function-decl>
- <function-decl name='read_cache_page_gfp' mangled-name='read_cache_page_gfp' filepath='mm/filemap.c' line='3640' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='read_cache_page_gfp'>
- <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='3640' column='1'/>
- <parameter type-id='7359adad' name='index' filepath='mm/filemap.c' line='3641' column='1'/>
- <parameter type-id='3eb7c31c' name='gfp' filepath='mm/filemap.c' line='3642' column='1'/>
+ <function-decl name='read_cache_page_gfp' mangled-name='read_cache_page_gfp' filepath='mm/filemap.c' line='3642' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='read_cache_page_gfp'>
+ <parameter type-id='f57039f0' name='mapping' filepath='mm/filemap.c' line='3642' column='1'/>
+ <parameter type-id='7359adad' name='index' filepath='mm/filemap.c' line='3643' column='1'/>
+ <parameter type-id='3eb7c31c' name='gfp' filepath='mm/filemap.c' line='3644' column='1'/>
<return type-id='02f11ed4'/>
</function-decl>
<function-decl name='read_sanitised_ftr_reg' mangled-name='read_sanitised_ftr_reg' filepath='arch/arm64/kernel/cpufeature.c' line='1236' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='read_sanitised_ftr_reg'>
@@ -152758,15 +154416,15 @@
<return type-id='3eb7c31c'/>
</function-decl>
<var-decl name='reboot_mode' type-id='fdb20761' mangled-name='reboot_mode' visibility='default' filepath='kernel/reboot.c' line='35' column='1' elf-symbol-id='reboot_mode'/>
- <function-decl name='rebuild_sched_domains' mangled-name='rebuild_sched_domains' filepath='kernel/cgroup/cpuset.c' line='1070' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rebuild_sched_domains'>
+ <function-decl name='rebuild_sched_domains' mangled-name='rebuild_sched_domains' filepath='kernel/cgroup/cpuset.c' line='1108' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rebuild_sched_domains'>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='reciprocal_value' mangled-name='reciprocal_value' filepath='lib/math/reciprocal_div.c' line='17' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='reciprocal_value'>
<parameter type-id='19c2251e' name='d' filepath='lib/math/reciprocal_div.c' line='17' column='1'/>
<return type-id='80ebe7f7'/>
</function-decl>
- <function-decl name='reclaim_pages' mangled-name='reclaim_pages' filepath='mm/vmscan.c' line='2451' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='reclaim_pages'>
- <parameter type-id='e84b031a' name='page_list' filepath='mm/vmscan.c' line='2451' column='1'/>
+ <function-decl name='reclaim_pages' mangled-name='reclaim_pages' filepath='mm/vmscan.c' line='2474' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='reclaim_pages'>
+ <parameter type-id='e84b031a' name='page_list' filepath='mm/vmscan.c' line='2474' column='1'/>
<return type-id='7359adad'/>
</function-decl>
<function-decl name='reclaim_shmem_address_space' mangled-name='reclaim_shmem_address_space' filepath='mm/shmem.c' line='4253' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='reclaim_shmem_address_space'>
@@ -152944,8 +154602,8 @@
<parameter type-id='d504f73d' name='nb' filepath='kernel/reboot.c' line='184' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='register_shrinker' mangled-name='register_shrinker' filepath='mm/vmscan.c' line='672' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='register_shrinker'>
- <parameter type-id='4be14597' name='shrinker' filepath='mm/vmscan.c' line='672' column='1'/>
+ <function-decl name='register_shrinker' mangled-name='register_shrinker' filepath='mm/vmscan.c' line='675' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='register_shrinker'>
+ <parameter type-id='4be14597' name='shrinker' filepath='mm/vmscan.c' line='675' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='register_syscore_ops' mangled-name='register_syscore_ops' filepath='drivers/base/syscore.c' line='22' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='register_syscore_ops'>
@@ -153401,6 +155059,39 @@
<parameter type-id='d504f73d' name='nb' filepath='drivers/regulator/core.c' line='4732' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='relay_close' mangled-name='relay_close' filepath='kernel/relay.c' line='755' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='relay_close'>
+ <parameter type-id='e6634369' name='chan' filepath='kernel/relay.c' line='755' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
+ <var-decl name='relay_file_operations' type-id='b8ae588d' mangled-name='relay_file_operations' visibility='default' filepath='kernel/relay.c' line='1241' column='1' elf-symbol-id='relay_file_operations'/>
+ <function-decl name='relay_flush' mangled-name='relay_flush' filepath='kernel/relay.c' line='788' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='relay_flush'>
+ <parameter type-id='e6634369' name='chan' filepath='kernel/relay.c' line='788' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
+ <function-decl name='relay_open' mangled-name='relay_open' filepath='kernel/relay.c' line='477' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='relay_open'>
+ <parameter type-id='80f4b756' name='base_filename' filepath='kernel/relay.c' line='477' column='1'/>
+ <parameter type-id='27675065' name='parent' filepath='kernel/relay.c' line='478' column='1'/>
+ <parameter type-id='b59d7dce' name='subbuf_size' filepath='kernel/relay.c' line='479' column='1'/>
+ <parameter type-id='b59d7dce' name='n_subbufs' filepath='kernel/relay.c' line='480' column='1'/>
+ <parameter type-id='322da3c9' name='cb' filepath='kernel/relay.c' line='481' column='1'/>
+ <parameter type-id='eaa32e2f' name='private_data' filepath='kernel/relay.c' line='482' column='1'/>
+ <return type-id='e6634369'/>
+ </function-decl>
+ <function-decl name='relay_reset' mangled-name='relay_reset' filepath='kernel/relay.c' line='322' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='relay_reset'>
+ <parameter type-id='e6634369' name='chan' filepath='kernel/relay.c' line='322' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
+ <function-decl name='relay_subbufs_consumed' mangled-name='relay_subbufs_consumed' filepath='kernel/relay.c' line='729' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='relay_subbufs_consumed'>
+ <parameter type-id='e6634369' name='chan' filepath='kernel/relay.c' line='729' column='1'/>
+ <parameter type-id='f0981eeb' name='cpu' filepath='kernel/relay.c' line='730' column='1'/>
+ <parameter type-id='b59d7dce' name='subbufs_consumed' filepath='kernel/relay.c' line='731' column='1'/>
+ <return type-id='48b5725f'/>
+ </function-decl>
+ <function-decl name='relay_switch_subbuf' mangled-name='relay_switch_subbuf' filepath='kernel/relay.c' line='662' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='relay_switch_subbuf'>
+ <parameter type-id='da363123' name='buf' filepath='kernel/relay.c' line='662' column='1'/>
+ <parameter type-id='b59d7dce' name='length' filepath='kernel/relay.c' line='662' column='1'/>
+ <return type-id='b59d7dce'/>
+ </function-decl>
<function-decl name='release_firmware' mangled-name='release_firmware' filepath='drivers/base/firmware_loader/main.c' line='1133' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='release_firmware'>
<parameter type-id='fce0537d' name='fw' filepath='drivers/base/firmware_loader/main.c' line='1133' column='1'/>
<return type-id='48b5725f'/>
@@ -153538,6 +155229,10 @@
<parameter type-id='9f9b8114' name='rstc' filepath='drivers/reset/core.c' line='326' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
+ <function-decl name='reset_control_status' mangled-name='reset_control_status' filepath='drivers/reset/core.c' line='604' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='reset_control_status'>
+ <parameter type-id='9f9b8114' name='rstc' filepath='drivers/reset/core.c' line='604' column='1'/>
+ <return type-id='95e97e5e'/>
+ </function-decl>
<function-decl name='reset_controller_register' mangled-name='reset_controller_register' filepath='drivers/reset/core.c' line='99' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='reset_controller_register'>
<parameter type-id='775147d9' name='rcdev' filepath='drivers/reset/core.c' line='99' column='1'/>
<return type-id='95e97e5e'/>
@@ -153600,6 +155295,7 @@
<parameter type-id='c5b94c75' name='rfkill' filepath='net/rfkill/core.c' line='1104' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
+ <var-decl name='rfs_needed' type-id='237c0d27' mangled-name='rfs_needed' visibility='default' filepath='net/core/dev.c' line='4371' column='1' elf-symbol-id='rfs_needed'/>
<function-decl name='rhashtable_destroy' mangled-name='rhashtable_destroy' filepath='lib/rhashtable.c' line='1168' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rhashtable_destroy'>
<parameter type-id='e6726ce3' name='ht' filepath='lib/rhashtable.c' line='1168' column='1'/>
<return type-id='48b5725f'/>
@@ -153640,7 +155336,7 @@
<function-decl name='rng_is_initialized' mangled-name='rng_is_initialized' filepath='drivers/char/random.c' line='110' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rng_is_initialized'>
<return type-id='b50a4934'/>
</function-decl>
- <var-decl name='root_task_group' type-id='2d863538' mangled-name='root_task_group' visibility='default' filepath='kernel/sched/core.c' line='9523' column='1' elf-symbol-id='root_task_group'/>
+ <var-decl name='root_task_group' type-id='2d863538' mangled-name='root_task_group' visibility='default' filepath='kernel/sched/core.c' line='9527' column='1' elf-symbol-id='root_task_group'/>
<function-decl name='round_jiffies' mangled-name='round_jiffies' filepath='kernel/time/timer.c' line='390' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='round_jiffies'>
<parameter type-id='7359adad' name='j' filepath='kernel/time/timer.c' line='390' column='1'/>
<return type-id='7359adad'/>
@@ -153910,7 +155606,9 @@
<parameter type-id='95e97e5e' name='notifyid' filepath='drivers/remoteproc/remoteproc_virtio.c' line='51' column='1'/>
<return type-id='4bdecfd7'/>
</function-decl>
+ <var-decl name='rps_cpu_mask' type-id='19c2251e' mangled-name='rps_cpu_mask' visibility='default' filepath='net/core/dev.c' line='4366' column='1' elf-symbol-id='rps_cpu_mask'/>
<var-decl name='rps_needed' type-id='237c0d27' mangled-name='rps_needed' visibility='default' filepath='net/core/dev.c' line='4369' column='1' elf-symbol-id='rps_needed'/>
+ <var-decl name='rps_sock_flow_table' type-id='2293f1dd' mangled-name='rps_sock_flow_table' visibility='default' filepath='net/core/dev.c' line='4364' column='1' elf-symbol-id='rps_sock_flow_table'/>
<function-decl name='rq_flush_dcache_pages' mangled-name='rq_flush_dcache_pages' filepath='block/blk-core.c' line='1515' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='rq_flush_dcache_pages'>
<parameter type-id='3dad1a48' name='rq' filepath='block/blk-core.c' line='1515' column='1'/>
<return type-id='48b5725f'/>
@@ -154117,43 +155815,43 @@
</function-decl>
<var-decl name='sched_feat_keys' type-id='98c5d52c' mangled-name='sched_feat_keys' visibility='default' filepath='kernel/sched/debug.c' line='80' column='1' elf-symbol-id='sched_feat_keys'/>
<var-decl name='sched_feat_names' type-id='3a06f3b2' mangled-name='sched_feat_names' visibility='default' filepath='kernel/sched/debug.c' line='51' column='1' elf-symbol-id='sched_feat_names'/>
- <function-decl name='sched_set_fifo' mangled-name='sched_set_fifo' filepath='kernel/sched/core.c' line='7791' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='sched_set_fifo'>
- <parameter type-id='f23e2572' name='p' filepath='kernel/sched/core.c' line='7791' column='1'/>
+ <function-decl name='sched_set_fifo' mangled-name='sched_set_fifo' filepath='kernel/sched/core.c' line='7808' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='sched_set_fifo'>
+ <parameter type-id='f23e2572' name='p' filepath='kernel/sched/core.c' line='7808' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='sched_set_fifo_low' mangled-name='sched_set_fifo_low' filepath='kernel/sched/core.c' line='7801' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='sched_set_fifo_low'>
- <parameter type-id='f23e2572' name='p' filepath='kernel/sched/core.c' line='7801' column='1'/>
+ <function-decl name='sched_set_fifo_low' mangled-name='sched_set_fifo_low' filepath='kernel/sched/core.c' line='7818' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='sched_set_fifo_low'>
+ <parameter type-id='f23e2572' name='p' filepath='kernel/sched/core.c' line='7818' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='sched_set_normal' mangled-name='sched_set_normal' filepath='kernel/sched/core.c' line='7808' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='sched_set_normal'>
- <parameter type-id='f23e2572' name='p' filepath='kernel/sched/core.c' line='7808' column='1'/>
- <parameter type-id='95e97e5e' name='nice' filepath='kernel/sched/core.c' line='7808' column='1'/>
+ <function-decl name='sched_set_normal' mangled-name='sched_set_normal' filepath='kernel/sched/core.c' line='7825' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='sched_set_normal'>
+ <parameter type-id='f23e2572' name='p' filepath='kernel/sched/core.c' line='7825' column='1'/>
+ <parameter type-id='95e97e5e' name='nice' filepath='kernel/sched/core.c' line='7825' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='sched_setattr' mangled-name='sched_setattr' filepath='kernel/sched/core.c' line='7741' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='sched_setattr'>
- <parameter type-id='f23e2572' name='p' filepath='kernel/sched/core.c' line='7741' column='1'/>
- <parameter type-id='8abbb6c3' name='attr' filepath='kernel/sched/core.c' line='7741' column='1'/>
+ <function-decl name='sched_setattr' mangled-name='sched_setattr' filepath='kernel/sched/core.c' line='7758' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='sched_setattr'>
+ <parameter type-id='f23e2572' name='p' filepath='kernel/sched/core.c' line='7758' column='1'/>
+ <parameter type-id='8abbb6c3' name='attr' filepath='kernel/sched/core.c' line='7758' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='sched_setattr_nocheck' mangled-name='sched_setattr_nocheck' filepath='kernel/sched/core.c' line='7747' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='sched_setattr_nocheck'>
- <parameter type-id='f23e2572' name='p' filepath='kernel/sched/core.c' line='7747' column='1'/>
- <parameter type-id='8abbb6c3' name='attr' filepath='kernel/sched/core.c' line='7747' column='1'/>
+ <function-decl name='sched_setattr_nocheck' mangled-name='sched_setattr_nocheck' filepath='kernel/sched/core.c' line='7764' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='sched_setattr_nocheck'>
+ <parameter type-id='f23e2572' name='p' filepath='kernel/sched/core.c' line='7764' column='1'/>
+ <parameter type-id='8abbb6c3' name='attr' filepath='kernel/sched/core.c' line='7764' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='sched_setscheduler' mangled-name='sched_setscheduler' filepath='kernel/sched/core.c' line='7734' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='sched_setscheduler'>
- <parameter type-id='f23e2572' name='p' filepath='kernel/sched/core.c' line='7734' column='1'/>
- <parameter type-id='95e97e5e' name='policy' filepath='kernel/sched/core.c' line='7734' column='1'/>
- <parameter type-id='36fca399' name='param' filepath='kernel/sched/core.c' line='7735' column='1'/>
+ <function-decl name='sched_setscheduler' mangled-name='sched_setscheduler' filepath='kernel/sched/core.c' line='7751' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='sched_setscheduler'>
+ <parameter type-id='f23e2572' name='p' filepath='kernel/sched/core.c' line='7751' column='1'/>
+ <parameter type-id='95e97e5e' name='policy' filepath='kernel/sched/core.c' line='7751' column='1'/>
+ <parameter type-id='36fca399' name='param' filepath='kernel/sched/core.c' line='7752' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='sched_setscheduler_nocheck' mangled-name='sched_setscheduler_nocheck' filepath='kernel/sched/core.c' line='7766' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='sched_setscheduler_nocheck'>
- <parameter type-id='f23e2572' name='p' filepath='kernel/sched/core.c' line='7766' column='1'/>
- <parameter type-id='95e97e5e' name='policy' filepath='kernel/sched/core.c' line='7766' column='1'/>
- <parameter type-id='36fca399' name='param' filepath='kernel/sched/core.c' line='7767' column='1'/>
+ <function-decl name='sched_setscheduler_nocheck' mangled-name='sched_setscheduler_nocheck' filepath='kernel/sched/core.c' line='7783' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='sched_setscheduler_nocheck'>
+ <parameter type-id='f23e2572' name='p' filepath='kernel/sched/core.c' line='7783' column='1'/>
+ <parameter type-id='95e97e5e' name='policy' filepath='kernel/sched/core.c' line='7783' column='1'/>
+ <parameter type-id='36fca399' name='param' filepath='kernel/sched/core.c' line='7784' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='sched_show_task' mangled-name='sched_show_task' filepath='kernel/sched/core.c' line='8743' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='sched_show_task'>
- <parameter type-id='f23e2572' name='p' filepath='kernel/sched/core.c' line='8743' column='1'/>
+ <function-decl name='sched_show_task' mangled-name='sched_show_task' filepath='kernel/sched/core.c' line='8760' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='sched_show_task'>
+ <parameter type-id='f23e2572' name='p' filepath='kernel/sched/core.c' line='8760' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='sched_trace_cfs_rq_avg' mangled-name='sched_trace_cfs_rq_avg' filepath='kernel/sched/fair.c' line='12054' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='sched_trace_cfs_rq_avg'>
@@ -154207,6 +155905,10 @@
<parameter type-id='bd54fe1a' name='timeout' filepath='kernel/time/timer.c' line='1907' column='1'/>
<return type-id='bd54fe1a'/>
</function-decl>
+ <function-decl name='schedule_timeout_killable' mangled-name='schedule_timeout_killable' filepath='kernel/time/timer.c' line='1914' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='schedule_timeout_killable'>
+ <parameter type-id='bd54fe1a' name='timeout' filepath='kernel/time/timer.c' line='1914' column='1'/>
+ <return type-id='bd54fe1a'/>
+ </function-decl>
<function-decl name='schedule_timeout_uninterruptible' mangled-name='schedule_timeout_uninterruptible' filepath='kernel/time/timer.c' line='1921' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='schedule_timeout_uninterruptible'>
<parameter type-id='bd54fe1a' name='timeout' filepath='kernel/time/timer.c' line='1921' column='1'/>
<return type-id='bd54fe1a'/>
@@ -155225,18 +156927,18 @@
<parameter type-id='42c8f564' name='sb' filepath='fs/dcache.c' line='1289' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='shrink_slab' mangled-name='shrink_slab' filepath='mm/vmscan.c' line='906' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='shrink_slab'>
- <parameter type-id='3eb7c31c' name='gfp_mask' filepath='mm/vmscan.c' line='906' column='1'/>
- <parameter type-id='95e97e5e' name='nid' filepath='mm/vmscan.c' line='906' column='1'/>
- <parameter type-id='223696fb' name='memcg' filepath='mm/vmscan.c' line='907' column='1'/>
- <parameter type-id='95e97e5e' name='priority' filepath='mm/vmscan.c' line='908' column='1'/>
+ <function-decl name='shrink_slab' mangled-name='shrink_slab' filepath='mm/vmscan.c' line='909' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='shrink_slab'>
+ <parameter type-id='3eb7c31c' name='gfp_mask' filepath='mm/vmscan.c' line='909' column='1'/>
+ <parameter type-id='95e97e5e' name='nid' filepath='mm/vmscan.c' line='909' column='1'/>
+ <parameter type-id='223696fb' name='memcg' filepath='mm/vmscan.c' line='910' column='1'/>
+ <parameter type-id='95e97e5e' name='priority' filepath='mm/vmscan.c' line='911' column='1'/>
<return type-id='7359adad'/>
</function-decl>
- <function-decl name='si_mem_available' mangled-name='si_mem_available' filepath='mm/page_alloc.c' line='6040' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='si_mem_available'>
+ <function-decl name='si_mem_available' mangled-name='si_mem_available' filepath='mm/page_alloc.c' line='6119' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='si_mem_available'>
<return type-id='bd54fe1a'/>
</function-decl>
- <function-decl name='si_meminfo' mangled-name='si_meminfo' filepath='mm/page_alloc.c' line='6086' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='si_meminfo'>
- <parameter type-id='0f561784' name='val' filepath='mm/page_alloc.c' line='6086' column='1'/>
+ <function-decl name='si_meminfo' mangled-name='si_meminfo' filepath='mm/page_alloc.c' line='6165' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='si_meminfo'>
+ <parameter type-id='0f561784' name='val' filepath='mm/page_alloc.c' line='6165' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='si_swapinfo' mangled-name='si_swapinfo' filepath='mm/swapfile.c' line='3407' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='si_swapinfo'>
@@ -156622,9 +158324,9 @@
<parameter type-id='95e97e5e' name='num' filepath='sound/soc/soc-dapm.c' line='3211' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='snd_soc_dpcm_get_substream' mangled-name='snd_soc_dpcm_get_substream' filepath='sound/soc/soc-pcm.c' line='2828' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='snd_soc_dpcm_get_substream'>
- <parameter type-id='95316552' name='be' filepath='sound/soc/soc-pcm.c' line='2828' column='1'/>
- <parameter type-id='95e97e5e' name='stream' filepath='sound/soc/soc-pcm.c' line='2828' column='1'/>
+ <function-decl name='snd_soc_dpcm_get_substream' mangled-name='snd_soc_dpcm_get_substream' filepath='sound/soc/soc-pcm.c' line='2844' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='snd_soc_dpcm_get_substream'>
+ <parameter type-id='95316552' name='be' filepath='sound/soc/soc-pcm.c' line='2844' column='1'/>
+ <parameter type-id='95e97e5e' name='stream' filepath='sound/soc/soc-pcm.c' line='2844' column='1'/>
<return type-id='06b2cd14'/>
</function-decl>
<function-decl name='snd_soc_find_dai' mangled-name='snd_soc_find_dai' filepath='sound/soc/soc-core.c' line='811' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='snd_soc_find_dai'>
@@ -157299,9 +159001,9 @@
<parameter type-id='f0981eeb' name='n_rx' filepath='drivers/spi/spi.c' line='4109' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='split_page' mangled-name='split_page' filepath='mm/page_alloc.c' line='3704' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='split_page'>
- <parameter type-id='02f11ed4' name='page' filepath='mm/page_alloc.c' line='3704' column='1'/>
- <parameter type-id='f0981eeb' name='order' filepath='mm/page_alloc.c' line='3704' column='1'/>
+ <function-decl name='split_page' mangled-name='split_page' filepath='mm/page_alloc.c' line='3725' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='split_page'>
+ <parameter type-id='02f11ed4' name='page' filepath='mm/page_alloc.c' line='3725' column='1'/>
+ <parameter type-id='f0981eeb' name='order' filepath='mm/page_alloc.c' line='3725' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='spmi_controller_add' mangled-name='spmi_controller_add' filepath='drivers/spmi/spmi.c' line='518' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='spmi_controller_add'>
@@ -157624,9 +159326,9 @@
<parameter type-id='bd54fe1a' name='count' filepath='lib/strncpy_from_user.c' line='113' column='1'/>
<return type-id='bd54fe1a'/>
</function-decl>
- <function-decl name='strndup_user' mangled-name='strndup_user' filepath='mm/util.c' line='222' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='strndup_user'>
- <parameter type-id='80f4b756' name='s' filepath='mm/util.c' line='222' column='1'/>
- <parameter type-id='bd54fe1a' name='n' filepath='mm/util.c' line='222' column='1'/>
+ <function-decl name='strndup_user' mangled-name='strndup_user' filepath='mm/util.c' line='223' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='strndup_user'>
+ <parameter type-id='80f4b756' name='s' filepath='mm/util.c' line='223' column='1'/>
+ <parameter type-id='bd54fe1a' name='n' filepath='mm/util.c' line='223' column='1'/>
<return type-id='26a90f95'/>
</function-decl>
<function-decl name='strnstr' mangled-name='strnstr' filepath='lib/string.c' line='1038' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='strnstr'>
@@ -158427,6 +160129,17 @@
<parameter type-id='49526a0d' name='flag_array' filepath='kernel/trace/trace_output.c' line='67' column='1'/>
<return type-id='80f4b756'/>
</function-decl>
+ <function-decl name='trace_print_hex_dump_seq' mangled-name='trace_print_hex_dump_seq' filepath='kernel/trace/trace_output.c' line='278' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='trace_print_hex_dump_seq'>
+ <parameter type-id='fc932690' name='p' filepath='kernel/trace/trace_output.c' line='278' column='1'/>
+ <parameter type-id='80f4b756' name='prefix_str' filepath='kernel/trace/trace_output.c' line='278' column='1'/>
+ <parameter type-id='95e97e5e' name='prefix_type' filepath='kernel/trace/trace_output.c' line='279' column='1'/>
+ <parameter type-id='95e97e5e' name='rowsize' filepath='kernel/trace/trace_output.c' line='279' column='1'/>
+ <parameter type-id='95e97e5e' name='groupsize' filepath='kernel/trace/trace_output.c' line='279' column='1'/>
+ <parameter type-id='eaa32e2f' name='buf' filepath='kernel/trace/trace_output.c' line='280' column='1'/>
+ <parameter type-id='b59d7dce' name='len' filepath='kernel/trace/trace_output.c' line='280' column='1'/>
+ <parameter type-id='b50a4934' name='ascii' filepath='kernel/trace/trace_output.c' line='280' column='1'/>
+ <return type-id='80f4b756'/>
+ </function-decl>
<function-decl name='trace_print_hex_seq' mangled-name='trace_print_hex_seq' filepath='kernel/trace/trace_output.c' line='217' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='trace_print_hex_seq'>
<parameter type-id='fc932690' name='p' filepath='kernel/trace/trace_output.c' line='217' column='1'/>
<parameter type-id='354f7eb9' name='buf' filepath='kernel/trace/trace_output.c' line='217' column='1'/>
@@ -158524,16 +160237,16 @@
<parameter type-id='9248e67f' name='timer' filepath='kernel/time/timer.c' line='1229' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='try_to_free_mem_cgroup_pages' mangled-name='try_to_free_mem_cgroup_pages' filepath='mm/vmscan.c' line='6475' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='try_to_free_mem_cgroup_pages'>
- <parameter type-id='223696fb' name='memcg' filepath='mm/vmscan.c' line='6475' column='1'/>
- <parameter type-id='7359adad' name='nr_pages' filepath='mm/vmscan.c' line='6476' column='1'/>
- <parameter type-id='3eb7c31c' name='gfp_mask' filepath='mm/vmscan.c' line='6477' column='1'/>
- <parameter type-id='b50a4934' name='may_swap' filepath='mm/vmscan.c' line='6478' column='1'/>
+ <function-decl name='try_to_free_mem_cgroup_pages' mangled-name='try_to_free_mem_cgroup_pages' filepath='mm/vmscan.c' line='6498' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='try_to_free_mem_cgroup_pages'>
+ <parameter type-id='223696fb' name='memcg' filepath='mm/vmscan.c' line='6498' column='1'/>
+ <parameter type-id='7359adad' name='nr_pages' filepath='mm/vmscan.c' line='6499' column='1'/>
+ <parameter type-id='3eb7c31c' name='gfp_mask' filepath='mm/vmscan.c' line='6500' column='1'/>
+ <parameter type-id='b50a4934' name='may_swap' filepath='mm/vmscan.c' line='6501' column='1'/>
<return type-id='7359adad'/>
</function-decl>
- <function-decl name='try_to_release_page' mangled-name='try_to_release_page' filepath='mm/filemap.c' line='4016' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='try_to_release_page'>
- <parameter type-id='02f11ed4' name='page' filepath='mm/filemap.c' line='4016' column='1'/>
- <parameter type-id='3eb7c31c' name='gfp_mask' filepath='mm/filemap.c' line='4016' column='1'/>
+ <function-decl name='try_to_release_page' mangled-name='try_to_release_page' filepath='mm/filemap.c' line='4018' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='try_to_release_page'>
+ <parameter type-id='02f11ed4' name='page' filepath='mm/filemap.c' line='4018' column='1'/>
+ <parameter type-id='3eb7c31c' name='gfp_mask' filepath='mm/filemap.c' line='4018' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='try_to_writeback_inodes_sb' mangled-name='try_to_writeback_inodes_sb' filepath='fs/fs-writeback.c' line='2702' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='try_to_writeback_inodes_sb'>
@@ -159381,84 +161094,84 @@
<return type-id='48b5725f'/>
</function-decl>
<var-decl name='udp_table' type-id='9a516b13' mangled-name='udp_table' visibility='default' filepath='net/ipv4/udp.c' line='120' column='1' elf-symbol-id='udp_table'/>
- <function-decl name='ufshcd_add_command_trace' mangled-name='ufshcd_add_command_trace' filepath='drivers/scsi/ufs/ufshcd.c' line='378' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_add_command_trace'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='378' column='1'/>
- <parameter type-id='f0981eeb' name='tag' filepath='drivers/scsi/ufs/ufshcd.c' line='378' column='1'/>
- <parameter type-id='b5952621' name='str_t' filepath='drivers/scsi/ufs/ufshcd.c' line='379' column='1'/>
+ <function-decl name='ufshcd_add_command_trace' mangled-name='ufshcd_add_command_trace' filepath='drivers/scsi/ufs/ufshcd.c' line='387' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_add_command_trace'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='387' column='1'/>
+ <parameter type-id='f0981eeb' name='tag' filepath='drivers/scsi/ufs/ufshcd.c' line='387' column='1'/>
+ <parameter type-id='b5952621' name='str_t' filepath='drivers/scsi/ufs/ufshcd.c' line='388' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='ufshcd_alloc_host' mangled-name='ufshcd_alloc_host' filepath='drivers/scsi/ufs/ufshcd.c' line='9586' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_alloc_host'>
- <parameter type-id='fa0b179b' name='dev' filepath='drivers/scsi/ufs/ufshcd.c' line='9586' column='1'/>
- <parameter type-id='f38ff799' name='hba_handle' filepath='drivers/scsi/ufs/ufshcd.c' line='9586' column='1'/>
+ <function-decl name='ufshcd_alloc_host' mangled-name='ufshcd_alloc_host' filepath='drivers/scsi/ufs/ufshcd.c' line='9591' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_alloc_host'>
+ <parameter type-id='fa0b179b' name='dev' filepath='drivers/scsi/ufs/ufshcd.c' line='9591' column='1'/>
+ <parameter type-id='f38ff799' name='hba_handle' filepath='drivers/scsi/ufs/ufshcd.c' line='9591' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_auto_hibern8_update' mangled-name='ufshcd_auto_hibern8_update' filepath='drivers/scsi/ufs/ufshcd.c' line='4237' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_auto_hibern8_update'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='4237' column='1'/>
- <parameter type-id='19c2251e' name='ahit' filepath='drivers/scsi/ufs/ufshcd.c' line='4237' column='1'/>
+ <function-decl name='ufshcd_auto_hibern8_update' mangled-name='ufshcd_auto_hibern8_update' filepath='drivers/scsi/ufs/ufshcd.c' line='4240' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_auto_hibern8_update'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='4240' column='1'/>
+ <parameter type-id='19c2251e' name='ahit' filepath='drivers/scsi/ufs/ufshcd.c' line='4240' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='ufshcd_bkops_ctrl' mangled-name='ufshcd_bkops_ctrl' filepath='drivers/scsi/ufs/ufshcd.c' line='5648' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_bkops_ctrl'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='5648' column='1'/>
- <parameter type-id='462d2624' name='status' filepath='drivers/scsi/ufs/ufshcd.c' line='5649' column='1'/>
+ <function-decl name='ufshcd_bkops_ctrl' mangled-name='ufshcd_bkops_ctrl' filepath='drivers/scsi/ufs/ufshcd.c' line='5651' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_bkops_ctrl'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='5651' column='1'/>
+ <parameter type-id='462d2624' name='status' filepath='drivers/scsi/ufs/ufshcd.c' line='5652' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_clk_scaling_start_busy' mangled-name='ufshcd_clk_scaling_start_busy' filepath='drivers/scsi/ufs/ufshcd.c' line='2017' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_clk_scaling_start_busy'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='2017' column='1'/>
+ <function-decl name='ufshcd_clk_scaling_start_busy' mangled-name='ufshcd_clk_scaling_start_busy' filepath='drivers/scsi/ufs/ufshcd.c' line='2020' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_clk_scaling_start_busy'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='2020' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='ufshcd_clk_scaling_update_busy' mangled-name='ufshcd_clk_scaling_update_busy' filepath='drivers/scsi/ufs/ufshcd.c' line='2053' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_clk_scaling_update_busy'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='2053' column='1'/>
+ <function-decl name='ufshcd_clk_scaling_update_busy' mangled-name='ufshcd_clk_scaling_update_busy' filepath='drivers/scsi/ufs/ufshcd.c' line='2056' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_clk_scaling_update_busy'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='2056' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='ufshcd_config_pwr_mode' mangled-name='ufshcd_config_pwr_mode' filepath='drivers/scsi/ufs/ufshcd.c' line='4447' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_config_pwr_mode'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='4447' column='1'/>
- <parameter type-id='35f4156d' name='desired_pwr_mode' filepath='drivers/scsi/ufs/ufshcd.c' line='4448' column='1'/>
+ <function-decl name='ufshcd_config_pwr_mode' mangled-name='ufshcd_config_pwr_mode' filepath='drivers/scsi/ufs/ufshcd.c' line='4450' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_config_pwr_mode'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='4450' column='1'/>
+ <parameter type-id='35f4156d' name='desired_pwr_mode' filepath='drivers/scsi/ufs/ufshcd.c' line='4451' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_dealloc_host' mangled-name='ufshcd_dealloc_host' filepath='drivers/scsi/ufs/ufshcd.c' line='9558' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_dealloc_host'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='9558' column='1'/>
+ <function-decl name='ufshcd_dealloc_host' mangled-name='ufshcd_dealloc_host' filepath='drivers/scsi/ufs/ufshcd.c' line='9563' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_dealloc_host'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='9563' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='ufshcd_delay_us' mangled-name='ufshcd_delay_us' filepath='drivers/scsi/ufs/ufshcd.c' line='632' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_delay_us'>
- <parameter type-id='7359adad' name='us' filepath='drivers/scsi/ufs/ufshcd.c' line='632' column='1'/>
- <parameter type-id='7359adad' name='tolerance' filepath='drivers/scsi/ufs/ufshcd.c' line='632' column='1'/>
+ <function-decl name='ufshcd_delay_us' mangled-name='ufshcd_delay_us' filepath='drivers/scsi/ufs/ufshcd.c' line='641' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_delay_us'>
+ <parameter type-id='7359adad' name='us' filepath='drivers/scsi/ufs/ufshcd.c' line='641' column='1'/>
+ <parameter type-id='7359adad' name='tolerance' filepath='drivers/scsi/ufs/ufshcd.c' line='641' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='ufshcd_dme_configure_adapt' mangled-name='ufshcd_dme_configure_adapt' filepath='drivers/scsi/ufs/ufshcd.c' line='3835' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_dme_configure_adapt'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='3835' column='1'/>
- <parameter type-id='95e97e5e' name='agreed_gear' filepath='drivers/scsi/ufs/ufshcd.c' line='3836' column='1'/>
- <parameter type-id='95e97e5e' name='adapt_val' filepath='drivers/scsi/ufs/ufshcd.c' line='3837' column='1'/>
+ <function-decl name='ufshcd_dme_configure_adapt' mangled-name='ufshcd_dme_configure_adapt' filepath='drivers/scsi/ufs/ufshcd.c' line='3838' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_dme_configure_adapt'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='3838' column='1'/>
+ <parameter type-id='95e97e5e' name='agreed_gear' filepath='drivers/scsi/ufs/ufshcd.c' line='3839' column='1'/>
+ <parameter type-id='95e97e5e' name='adapt_val' filepath='drivers/scsi/ufs/ufshcd.c' line='3840' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_dme_get_attr' mangled-name='ufshcd_dme_get_attr' filepath='drivers/scsi/ufs/ufshcd.c' line='3959' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_dme_get_attr'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='3959' column='1'/>
- <parameter type-id='19c2251e' name='attr_sel' filepath='drivers/scsi/ufs/ufshcd.c' line='3959' column='1'/>
- <parameter type-id='f9409001' name='mib_val' filepath='drivers/scsi/ufs/ufshcd.c' line='3960' column='1'/>
- <parameter type-id='f9b06939' name='peer' filepath='drivers/scsi/ufs/ufshcd.c' line='3960' column='1'/>
+ <function-decl name='ufshcd_dme_get_attr' mangled-name='ufshcd_dme_get_attr' filepath='drivers/scsi/ufs/ufshcd.c' line='3962' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_dme_get_attr'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='3962' column='1'/>
+ <parameter type-id='19c2251e' name='attr_sel' filepath='drivers/scsi/ufs/ufshcd.c' line='3962' column='1'/>
+ <parameter type-id='f9409001' name='mib_val' filepath='drivers/scsi/ufs/ufshcd.c' line='3963' column='1'/>
+ <parameter type-id='f9b06939' name='peer' filepath='drivers/scsi/ufs/ufshcd.c' line='3963' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_dme_set_attr' mangled-name='ufshcd_dme_set_attr' filepath='drivers/scsi/ufs/ufshcd.c' line='3915' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_dme_set_attr'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='3915' column='1'/>
- <parameter type-id='19c2251e' name='attr_sel' filepath='drivers/scsi/ufs/ufshcd.c' line='3915' column='1'/>
- <parameter type-id='f9b06939' name='attr_set' filepath='drivers/scsi/ufs/ufshcd.c' line='3916' column='1'/>
- <parameter type-id='19c2251e' name='mib_val' filepath='drivers/scsi/ufs/ufshcd.c' line='3916' column='1'/>
- <parameter type-id='f9b06939' name='peer' filepath='drivers/scsi/ufs/ufshcd.c' line='3916' column='1'/>
+ <function-decl name='ufshcd_dme_set_attr' mangled-name='ufshcd_dme_set_attr' filepath='drivers/scsi/ufs/ufshcd.c' line='3918' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_dme_set_attr'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='3918' column='1'/>
+ <parameter type-id='19c2251e' name='attr_sel' filepath='drivers/scsi/ufs/ufshcd.c' line='3918' column='1'/>
+ <parameter type-id='f9b06939' name='attr_set' filepath='drivers/scsi/ufs/ufshcd.c' line='3919' column='1'/>
+ <parameter type-id='19c2251e' name='mib_val' filepath='drivers/scsi/ufs/ufshcd.c' line='3919' column='1'/>
+ <parameter type-id='f9b06939' name='peer' filepath='drivers/scsi/ufs/ufshcd.c' line='3919' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_dump_regs' mangled-name='ufshcd_dump_regs' filepath='drivers/scsi/ufs/ufshcd.c' line='105' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_dump_regs'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='105' column='1'/>
- <parameter type-id='b59d7dce' name='offset' filepath='drivers/scsi/ufs/ufshcd.c' line='105' column='1'/>
- <parameter type-id='b59d7dce' name='len' filepath='drivers/scsi/ufs/ufshcd.c' line='105' column='1'/>
- <parameter type-id='80f4b756' name='prefix' filepath='drivers/scsi/ufs/ufshcd.c' line='106' column='1'/>
+ <function-decl name='ufshcd_dump_regs' mangled-name='ufshcd_dump_regs' filepath='drivers/scsi/ufs/ufshcd.c' line='114' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_dump_regs'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='114' column='1'/>
+ <parameter type-id='b59d7dce' name='offset' filepath='drivers/scsi/ufs/ufshcd.c' line='114' column='1'/>
+ <parameter type-id='b59d7dce' name='len' filepath='drivers/scsi/ufs/ufshcd.c' line='114' column='1'/>
+ <parameter type-id='80f4b756' name='prefix' filepath='drivers/scsi/ufs/ufshcd.c' line='115' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_fixup_dev_quirks' mangled-name='ufshcd_fixup_dev_quirks' filepath='drivers/scsi/ufs/ufshcd.c' line='7626' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_fixup_dev_quirks'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='7626' column='1'/>
- <parameter type-id='c5251c27' name='fixups' filepath='drivers/scsi/ufs/ufshcd.c' line='7626' column='1'/>
+ <function-decl name='ufshcd_fixup_dev_quirks' mangled-name='ufshcd_fixup_dev_quirks' filepath='drivers/scsi/ufs/ufshcd.c' line='7631' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_fixup_dev_quirks'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='7631' column='1'/>
+ <parameter type-id='c5251c27' name='fixups' filepath='drivers/scsi/ufs/ufshcd.c' line='7631' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='ufshcd_get_local_unipro_ver' mangled-name='ufshcd_get_local_unipro_ver' filepath='drivers/scsi/ufs/ufshcd.c' line='936' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_get_local_unipro_ver'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='936' column='1'/>
+ <function-decl name='ufshcd_get_local_unipro_ver' mangled-name='ufshcd_get_local_unipro_ver' filepath='drivers/scsi/ufs/ufshcd.c' line='945' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_get_local_unipro_ver'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='945' column='1'/>
<return type-id='19c2251e'/>
</function-decl>
<function-decl name='ufshcd_get_pwr_dev_param' mangled-name='ufshcd_get_pwr_dev_param' filepath='drivers/scsi/ufs/ufshcd-pltfrm.c' line='222' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_get_pwr_dev_param'>
@@ -159467,40 +161180,40 @@
<parameter type-id='35f4156d' name='agreed_pwr' filepath='drivers/scsi/ufs/ufshcd-pltfrm.c' line='224' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_get_vreg' mangled-name='ufshcd_get_vreg' filepath='drivers/scsi/ufs/ufshcd.c' line='8413' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_get_vreg'>
- <parameter type-id='fa0b179b' name='dev' filepath='drivers/scsi/ufs/ufshcd.c' line='8413' column='1'/>
- <parameter type-id='ae670bfa' name='vreg' filepath='drivers/scsi/ufs/ufshcd.c' line='8413' column='1'/>
+ <function-decl name='ufshcd_get_vreg' mangled-name='ufshcd_get_vreg' filepath='drivers/scsi/ufs/ufshcd.c' line='8418' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_get_vreg'>
+ <parameter type-id='fa0b179b' name='dev' filepath='drivers/scsi/ufs/ufshcd.c' line='8418' column='1'/>
+ <parameter type-id='ae670bfa' name='vreg' filepath='drivers/scsi/ufs/ufshcd.c' line='8418' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_hba_enable' mangled-name='ufshcd_hba_enable' filepath='drivers/scsi/ufs/ufshcd.c' line='4663' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_hba_enable'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='4663' column='1'/>
+ <function-decl name='ufshcd_hba_enable' mangled-name='ufshcd_hba_enable' filepath='drivers/scsi/ufs/ufshcd.c' line='4666' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_hba_enable'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='4666' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_hba_stop' mangled-name='ufshcd_hba_stop' filepath='drivers/scsi/ufs/ufshcd.c' line='4577' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_hba_stop'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='4577' column='1'/>
+ <function-decl name='ufshcd_hba_stop' mangled-name='ufshcd_hba_stop' filepath='drivers/scsi/ufs/ufshcd.c' line='4580' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_hba_stop'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='4580' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='ufshcd_hold' mangled-name='ufshcd_hold' filepath='drivers/scsi/ufs/ufshcd.c' line='1703' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_hold'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='1703' column='1'/>
- <parameter type-id='b50a4934' name='async' filepath='drivers/scsi/ufs/ufshcd.c' line='1703' column='1'/>
+ <function-decl name='ufshcd_hold' mangled-name='ufshcd_hold' filepath='drivers/scsi/ufs/ufshcd.c' line='1706' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_hold'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='1706' column='1'/>
+ <parameter type-id='b50a4934' name='async' filepath='drivers/scsi/ufs/ufshcd.c' line='1706' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
<function-decl name='ufshcd_init_pwr_dev_param' mangled-name='ufshcd_init_pwr_dev_param' filepath='drivers/scsi/ufs/ufshcd-pltfrm.c' line='310' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_init_pwr_dev_param'>
<parameter type-id='9c02cf50' name='dev_param' filepath='drivers/scsi/ufs/ufshcd-pltfrm.c' line='310' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='ufshcd_link_recovery' mangled-name='ufshcd_link_recovery' filepath='drivers/scsi/ufs/ufshcd.c' line='4157' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_link_recovery'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='4157' column='1'/>
+ <function-decl name='ufshcd_link_recovery' mangled-name='ufshcd_link_recovery' filepath='drivers/scsi/ufs/ufshcd.c' line='4160' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_link_recovery'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='4160' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_make_hba_operational' mangled-name='ufshcd_make_hba_operational' filepath='drivers/scsi/ufs/ufshcd.c' line='4522' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_make_hba_operational'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='4522' column='1'/>
+ <function-decl name='ufshcd_make_hba_operational' mangled-name='ufshcd_make_hba_operational' filepath='drivers/scsi/ufs/ufshcd.c' line='4525' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_make_hba_operational'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='4525' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_map_desc_id_to_length' mangled-name='ufshcd_map_desc_id_to_length' filepath='drivers/scsi/ufs/ufshcd.c' line='3369' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_map_desc_id_to_length'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='3369' column='1'/>
- <parameter type-id='32c9d5cb' name='desc_id' filepath='drivers/scsi/ufs/ufshcd.c' line='3369' column='1'/>
- <parameter type-id='7292109c' name='desc_len' filepath='drivers/scsi/ufs/ufshcd.c' line='3370' column='1'/>
+ <function-decl name='ufshcd_map_desc_id_to_length' mangled-name='ufshcd_map_desc_id_to_length' filepath='drivers/scsi/ufs/ufshcd.c' line='3372' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_map_desc_id_to_length'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='3372' column='1'/>
+ <parameter type-id='32c9d5cb' name='desc_id' filepath='drivers/scsi/ufs/ufshcd.c' line='3372' column='1'/>
+ <parameter type-id='7292109c' name='desc_len' filepath='drivers/scsi/ufs/ufshcd.c' line='3373' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='ufshcd_pltfrm_init' mangled-name='ufshcd_pltfrm_init' filepath='drivers/scsi/ufs/ufshcd-pltfrm.c' line='334' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_pltfrm_init'>
@@ -159518,129 +161231,129 @@
<parameter type-id='5c379870' name='out_vreg' filepath='drivers/scsi/ufs/ufshcd-pltfrm.c' line='123' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_query_attr' mangled-name='ufshcd_query_attr' filepath='drivers/scsi/ufs/ufshcd.c' line='3176' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_query_attr'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='3176' column='1'/>
- <parameter type-id='5f757f13' name='opcode' filepath='drivers/scsi/ufs/ufshcd.c' line='3176' column='1'/>
- <parameter type-id='75eb1735' name='idn' filepath='drivers/scsi/ufs/ufshcd.c' line='3177' column='1'/>
- <parameter type-id='f9b06939' name='index' filepath='drivers/scsi/ufs/ufshcd.c' line='3177' column='1'/>
- <parameter type-id='f9b06939' name='selector' filepath='drivers/scsi/ufs/ufshcd.c' line='3177' column='1'/>
- <parameter type-id='f9409001' name='attr_val' filepath='drivers/scsi/ufs/ufshcd.c' line='3177' column='1'/>
+ <function-decl name='ufshcd_query_attr' mangled-name='ufshcd_query_attr' filepath='drivers/scsi/ufs/ufshcd.c' line='3179' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_query_attr'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='3179' column='1'/>
+ <parameter type-id='5f757f13' name='opcode' filepath='drivers/scsi/ufs/ufshcd.c' line='3179' column='1'/>
+ <parameter type-id='75eb1735' name='idn' filepath='drivers/scsi/ufs/ufshcd.c' line='3180' column='1'/>
+ <parameter type-id='f9b06939' name='index' filepath='drivers/scsi/ufs/ufshcd.c' line='3180' column='1'/>
+ <parameter type-id='f9b06939' name='selector' filepath='drivers/scsi/ufs/ufshcd.c' line='3180' column='1'/>
+ <parameter type-id='f9409001' name='attr_val' filepath='drivers/scsi/ufs/ufshcd.c' line='3180' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_query_attr_retry' mangled-name='ufshcd_query_attr_retry' filepath='drivers/scsi/ufs/ufshcd.c' line='3242' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_query_attr_retry'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='3242' column='1'/>
- <parameter type-id='5f757f13' name='opcode' filepath='drivers/scsi/ufs/ufshcd.c' line='3243' column='1'/>
- <parameter type-id='75eb1735' name='idn' filepath='drivers/scsi/ufs/ufshcd.c' line='3243' column='1'/>
- <parameter type-id='f9b06939' name='index' filepath='drivers/scsi/ufs/ufshcd.c' line='3243' column='1'/>
- <parameter type-id='f9b06939' name='selector' filepath='drivers/scsi/ufs/ufshcd.c' line='3243' column='1'/>
- <parameter type-id='f9409001' name='attr_val' filepath='drivers/scsi/ufs/ufshcd.c' line='3244' column='1'/>
+ <function-decl name='ufshcd_query_attr_retry' mangled-name='ufshcd_query_attr_retry' filepath='drivers/scsi/ufs/ufshcd.c' line='3245' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_query_attr_retry'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='3245' column='1'/>
+ <parameter type-id='5f757f13' name='opcode' filepath='drivers/scsi/ufs/ufshcd.c' line='3246' column='1'/>
+ <parameter type-id='75eb1735' name='idn' filepath='drivers/scsi/ufs/ufshcd.c' line='3246' column='1'/>
+ <parameter type-id='f9b06939' name='index' filepath='drivers/scsi/ufs/ufshcd.c' line='3246' column='1'/>
+ <parameter type-id='f9b06939' name='selector' filepath='drivers/scsi/ufs/ufshcd.c' line='3246' column='1'/>
+ <parameter type-id='f9409001' name='attr_val' filepath='drivers/scsi/ufs/ufshcd.c' line='3247' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_query_descriptor_retry' mangled-name='ufshcd_query_descriptor_retry' filepath='drivers/scsi/ufs/ufshcd.c' line='3343' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_query_descriptor_retry'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='3343' column='1'/>
- <parameter type-id='5f757f13' name='opcode' filepath='drivers/scsi/ufs/ufshcd.c' line='3344' column='1'/>
- <parameter type-id='32c9d5cb' name='idn' filepath='drivers/scsi/ufs/ufshcd.c' line='3345' column='1'/>
- <parameter type-id='f9b06939' name='index' filepath='drivers/scsi/ufs/ufshcd.c' line='3345' column='1'/>
- <parameter type-id='f9b06939' name='selector' filepath='drivers/scsi/ufs/ufshcd.c' line='3346' column='1'/>
- <parameter type-id='8bff8096' name='desc_buf' filepath='drivers/scsi/ufs/ufshcd.c' line='3347' column='1'/>
- <parameter type-id='7292109c' name='buf_len' filepath='drivers/scsi/ufs/ufshcd.c' line='3347' column='1'/>
+ <function-decl name='ufshcd_query_descriptor_retry' mangled-name='ufshcd_query_descriptor_retry' filepath='drivers/scsi/ufs/ufshcd.c' line='3346' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_query_descriptor_retry'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='3346' column='1'/>
+ <parameter type-id='5f757f13' name='opcode' filepath='drivers/scsi/ufs/ufshcd.c' line='3347' column='1'/>
+ <parameter type-id='32c9d5cb' name='idn' filepath='drivers/scsi/ufs/ufshcd.c' line='3348' column='1'/>
+ <parameter type-id='f9b06939' name='index' filepath='drivers/scsi/ufs/ufshcd.c' line='3348' column='1'/>
+ <parameter type-id='f9b06939' name='selector' filepath='drivers/scsi/ufs/ufshcd.c' line='3349' column='1'/>
+ <parameter type-id='8bff8096' name='desc_buf' filepath='drivers/scsi/ufs/ufshcd.c' line='3350' column='1'/>
+ <parameter type-id='7292109c' name='buf_len' filepath='drivers/scsi/ufs/ufshcd.c' line='3350' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_query_flag' mangled-name='ufshcd_query_flag' filepath='drivers/scsi/ufs/ufshcd.c' line='3106' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_query_flag'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='3106' column='1'/>
- <parameter type-id='5f757f13' name='opcode' filepath='drivers/scsi/ufs/ufshcd.c' line='3106' column='1'/>
- <parameter type-id='92ace17c' name='idn' filepath='drivers/scsi/ufs/ufshcd.c' line='3107' column='1'/>
- <parameter type-id='f9b06939' name='index' filepath='drivers/scsi/ufs/ufshcd.c' line='3107' column='1'/>
- <parameter type-id='d8e6b335' name='flag_res' filepath='drivers/scsi/ufs/ufshcd.c' line='3107' column='1'/>
+ <function-decl name='ufshcd_query_flag' mangled-name='ufshcd_query_flag' filepath='drivers/scsi/ufs/ufshcd.c' line='3109' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_query_flag'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='3109' column='1'/>
+ <parameter type-id='5f757f13' name='opcode' filepath='drivers/scsi/ufs/ufshcd.c' line='3109' column='1'/>
+ <parameter type-id='92ace17c' name='idn' filepath='drivers/scsi/ufs/ufshcd.c' line='3110' column='1'/>
+ <parameter type-id='f9b06939' name='index' filepath='drivers/scsi/ufs/ufshcd.c' line='3110' column='1'/>
+ <parameter type-id='d8e6b335' name='flag_res' filepath='drivers/scsi/ufs/ufshcd.c' line='3110' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_query_flag_retry' mangled-name='ufshcd_query_flag_retry' filepath='drivers/scsi/ufs/ufshcd.c' line='3072' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_query_flag_retry'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='3072' column='1'/>
- <parameter type-id='5f757f13' name='opcode' filepath='drivers/scsi/ufs/ufshcd.c' line='3073' column='1'/>
- <parameter type-id='92ace17c' name='idn' filepath='drivers/scsi/ufs/ufshcd.c' line='3073' column='1'/>
- <parameter type-id='f9b06939' name='index' filepath='drivers/scsi/ufs/ufshcd.c' line='3073' column='1'/>
- <parameter type-id='d8e6b335' name='flag_res' filepath='drivers/scsi/ufs/ufshcd.c' line='3073' column='1'/>
+ <function-decl name='ufshcd_query_flag_retry' mangled-name='ufshcd_query_flag_retry' filepath='drivers/scsi/ufs/ufshcd.c' line='3075' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_query_flag_retry'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='3075' column='1'/>
+ <parameter type-id='5f757f13' name='opcode' filepath='drivers/scsi/ufs/ufshcd.c' line='3076' column='1'/>
+ <parameter type-id='92ace17c' name='idn' filepath='drivers/scsi/ufs/ufshcd.c' line='3076' column='1'/>
+ <parameter type-id='f9b06939' name='index' filepath='drivers/scsi/ufs/ufshcd.c' line='3076' column='1'/>
+ <parameter type-id='d8e6b335' name='flag_res' filepath='drivers/scsi/ufs/ufshcd.c' line='3076' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_read_desc_param' mangled-name='ufshcd_read_desc_param' filepath='drivers/scsi/ufs/ufshcd.c' line='3405' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_read_desc_param'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='3405' column='1'/>
- <parameter type-id='32c9d5cb' name='desc_id' filepath='drivers/scsi/ufs/ufshcd.c' line='3406' column='1'/>
- <parameter type-id='95e97e5e' name='desc_index' filepath='drivers/scsi/ufs/ufshcd.c' line='3407' column='1'/>
- <parameter type-id='f9b06939' name='param_offset' filepath='drivers/scsi/ufs/ufshcd.c' line='3408' column='1'/>
- <parameter type-id='8bff8096' name='param_read_buf' filepath='drivers/scsi/ufs/ufshcd.c' line='3409' column='1'/>
- <parameter type-id='f9b06939' name='param_size' filepath='drivers/scsi/ufs/ufshcd.c' line='3410' column='1'/>
+ <function-decl name='ufshcd_read_desc_param' mangled-name='ufshcd_read_desc_param' filepath='drivers/scsi/ufs/ufshcd.c' line='3408' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_read_desc_param'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='3408' column='1'/>
+ <parameter type-id='32c9d5cb' name='desc_id' filepath='drivers/scsi/ufs/ufshcd.c' line='3409' column='1'/>
+ <parameter type-id='95e97e5e' name='desc_index' filepath='drivers/scsi/ufs/ufshcd.c' line='3410' column='1'/>
+ <parameter type-id='f9b06939' name='param_offset' filepath='drivers/scsi/ufs/ufshcd.c' line='3411' column='1'/>
+ <parameter type-id='8bff8096' name='param_read_buf' filepath='drivers/scsi/ufs/ufshcd.c' line='3412' column='1'/>
+ <parameter type-id='f9b06939' name='param_size' filepath='drivers/scsi/ufs/ufshcd.c' line='3413' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_release' mangled-name='ufshcd_release' filepath='drivers/scsi/ufs/ufshcd.c' line='1882' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_release'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='1882' column='1'/>
+ <function-decl name='ufshcd_release' mangled-name='ufshcd_release' filepath='drivers/scsi/ufs/ufshcd.c' line='1885' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_release'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='1885' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='ufshcd_remove' mangled-name='ufshcd_remove' filepath='drivers/scsi/ufs/ufshcd.c' line='9485' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_remove'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='9485' column='1'/>
+ <function-decl name='ufshcd_remove' mangled-name='ufshcd_remove' filepath='drivers/scsi/ufs/ufshcd.c' line='9490' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_remove'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='9490' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='ufshcd_resume_complete' mangled-name='ufshcd_resume_complete' filepath='drivers/scsi/ufs/ufshcd.c' line='9867' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_resume_complete'>
- <parameter type-id='fa0b179b' name='dev' filepath='drivers/scsi/ufs/ufshcd.c' line='9867' column='1'/>
+ <function-decl name='ufshcd_resume_complete' mangled-name='ufshcd_resume_complete' filepath='drivers/scsi/ufs/ufshcd.c' line='9872' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_resume_complete'>
+ <parameter type-id='fa0b179b' name='dev' filepath='drivers/scsi/ufs/ufshcd.c' line='9872' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='ufshcd_runtime_resume' mangled-name='ufshcd_runtime_resume' filepath='drivers/scsi/ufs/ufshcd.c' line='9444' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_runtime_resume'>
- <parameter type-id='fa0b179b' name='dev' filepath='drivers/scsi/ufs/ufshcd.c' line='9444' column='1'/>
+ <function-decl name='ufshcd_runtime_resume' mangled-name='ufshcd_runtime_resume' filepath='drivers/scsi/ufs/ufshcd.c' line='9449' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_runtime_resume'>
+ <parameter type-id='fa0b179b' name='dev' filepath='drivers/scsi/ufs/ufshcd.c' line='9449' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_runtime_suspend' mangled-name='ufshcd_runtime_suspend' filepath='drivers/scsi/ufs/ufshcd.c' line='9419' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_runtime_suspend'>
- <parameter type-id='fa0b179b' name='dev' filepath='drivers/scsi/ufs/ufshcd.c' line='9419' column='1'/>
+ <function-decl name='ufshcd_runtime_suspend' mangled-name='ufshcd_runtime_suspend' filepath='drivers/scsi/ufs/ufshcd.c' line='9424' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_runtime_suspend'>
+ <parameter type-id='fa0b179b' name='dev' filepath='drivers/scsi/ufs/ufshcd.c' line='9424' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_shutdown' mangled-name='ufshcd_shutdown' filepath='drivers/scsi/ufs/ufshcd.c' line='9469' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_shutdown'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='9469' column='1'/>
+ <function-decl name='ufshcd_shutdown' mangled-name='ufshcd_shutdown' filepath='drivers/scsi/ufs/ufshcd.c' line='9474' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_shutdown'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='9474' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_suspend_prepare' mangled-name='ufshcd_suspend_prepare' filepath='drivers/scsi/ufs/ufshcd.c' line='9878' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_suspend_prepare'>
- <parameter type-id='fa0b179b' name='dev' filepath='drivers/scsi/ufs/ufshcd.c' line='9878' column='1'/>
+ <function-decl name='ufshcd_suspend_prepare' mangled-name='ufshcd_suspend_prepare' filepath='drivers/scsi/ufs/ufshcd.c' line='9883' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_suspend_prepare'>
+ <parameter type-id='fa0b179b' name='dev' filepath='drivers/scsi/ufs/ufshcd.c' line='9883' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_system_freeze' mangled-name='ufshcd_system_freeze' filepath='drivers/scsi/ufs/ufshcd.c' line='9505' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_system_freeze'>
- <parameter type-id='fa0b179b' name='dev' filepath='drivers/scsi/ufs/ufshcd.c' line='9505' column='1'/>
+ <function-decl name='ufshcd_system_freeze' mangled-name='ufshcd_system_freeze' filepath='drivers/scsi/ufs/ufshcd.c' line='9510' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_system_freeze'>
+ <parameter type-id='fa0b179b' name='dev' filepath='drivers/scsi/ufs/ufshcd.c' line='9510' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_system_restore' mangled-name='ufshcd_system_restore' filepath='drivers/scsi/ufs/ufshcd.c' line='9513' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_system_restore'>
- <parameter type-id='fa0b179b' name='dev' filepath='drivers/scsi/ufs/ufshcd.c' line='9513' column='1'/>
+ <function-decl name='ufshcd_system_restore' mangled-name='ufshcd_system_restore' filepath='drivers/scsi/ufs/ufshcd.c' line='9518' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_system_restore'>
+ <parameter type-id='fa0b179b' name='dev' filepath='drivers/scsi/ufs/ufshcd.c' line='9518' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_system_resume' mangled-name='ufshcd_system_resume' filepath='drivers/scsi/ufs/ufshcd.c' line='9389' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_system_resume'>
- <parameter type-id='fa0b179b' name='dev' filepath='drivers/scsi/ufs/ufshcd.c' line='9389' column='1'/>
+ <function-decl name='ufshcd_system_resume' mangled-name='ufshcd_system_resume' filepath='drivers/scsi/ufs/ufshcd.c' line='9394' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_system_resume'>
+ <parameter type-id='fa0b179b' name='dev' filepath='drivers/scsi/ufs/ufshcd.c' line='9394' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_system_suspend' mangled-name='ufshcd_system_suspend' filepath='drivers/scsi/ufs/ufshcd.c' line='9362' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_system_suspend'>
- <parameter type-id='fa0b179b' name='dev' filepath='drivers/scsi/ufs/ufshcd.c' line='9362' column='1'/>
+ <function-decl name='ufshcd_system_suspend' mangled-name='ufshcd_system_suspend' filepath='drivers/scsi/ufs/ufshcd.c' line='9367' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_system_suspend'>
+ <parameter type-id='fa0b179b' name='dev' filepath='drivers/scsi/ufs/ufshcd.c' line='9367' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_system_thaw' mangled-name='ufshcd_system_thaw' filepath='drivers/scsi/ufs/ufshcd.c' line='9547' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_system_thaw'>
- <parameter type-id='fa0b179b' name='dev' filepath='drivers/scsi/ufs/ufshcd.c' line='9547' column='1'/>
+ <function-decl name='ufshcd_system_thaw' mangled-name='ufshcd_system_thaw' filepath='drivers/scsi/ufs/ufshcd.c' line='9552' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_system_thaw'>
+ <parameter type-id='fa0b179b' name='dev' filepath='drivers/scsi/ufs/ufshcd.c' line='9552' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_transfer_rsp_status' mangled-name='ufshcd_transfer_rsp_status' filepath='drivers/scsi/ufs/ufshcd.c' line='5187' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_transfer_rsp_status'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='5187' column='1'/>
- <parameter type-id='6ca6fa6d' name='lrbp' filepath='drivers/scsi/ufs/ufshcd.c' line='5187' column='1'/>
+ <function-decl name='ufshcd_transfer_rsp_status' mangled-name='ufshcd_transfer_rsp_status' filepath='drivers/scsi/ufs/ufshcd.c' line='5190' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_transfer_rsp_status'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='5190' column='1'/>
+ <parameter type-id='6ca6fa6d' name='lrbp' filepath='drivers/scsi/ufs/ufshcd.c' line='5190' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_uic_change_pwr_mode' mangled-name='ufshcd_uic_change_pwr_mode' filepath='drivers/scsi/ufs/ufshcd.c' line='4130' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_uic_change_pwr_mode'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='4130' column='1'/>
- <parameter type-id='f9b06939' name='mode' filepath='drivers/scsi/ufs/ufshcd.c' line='4130' column='1'/>
+ <function-decl name='ufshcd_uic_change_pwr_mode' mangled-name='ufshcd_uic_change_pwr_mode' filepath='drivers/scsi/ufs/ufshcd.c' line='4133' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_uic_change_pwr_mode'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='4133' column='1'/>
+ <parameter type-id='f9b06939' name='mode' filepath='drivers/scsi/ufs/ufshcd.c' line='4133' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_uic_hibern8_enter' mangled-name='ufshcd_uic_hibern8_enter' filepath='drivers/scsi/ufs/ufshcd.c' line='4186' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_uic_hibern8_enter'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='4186' column='1'/>
+ <function-decl name='ufshcd_uic_hibern8_enter' mangled-name='ufshcd_uic_hibern8_enter' filepath='drivers/scsi/ufs/ufshcd.c' line='4189' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_uic_hibern8_enter'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='4189' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_uic_hibern8_exit' mangled-name='ufshcd_uic_hibern8_exit' filepath='drivers/scsi/ufs/ufshcd.c' line='4210' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_uic_hibern8_exit'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='4210' column='1'/>
+ <function-decl name='ufshcd_uic_hibern8_exit' mangled-name='ufshcd_uic_hibern8_exit' filepath='drivers/scsi/ufs/ufshcd.c' line='4213' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_uic_hibern8_exit'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='4213' column='1'/>
<return type-id='95e97e5e'/>
</function-decl>
- <function-decl name='ufshcd_update_evt_hist' mangled-name='ufshcd_update_evt_hist' filepath='drivers/scsi/ufs/ufshcd.c' line='4726' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_update_evt_hist'>
- <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='4726' column='1'/>
- <parameter type-id='19c2251e' name='id' filepath='drivers/scsi/ufs/ufshcd.c' line='4726' column='1'/>
- <parameter type-id='19c2251e' name='val' filepath='drivers/scsi/ufs/ufshcd.c' line='4726' column='1'/>
+ <function-decl name='ufshcd_update_evt_hist' mangled-name='ufshcd_update_evt_hist' filepath='drivers/scsi/ufs/ufshcd.c' line='4729' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='ufshcd_update_evt_hist'>
+ <parameter type-id='442b8d89' name='hba' filepath='drivers/scsi/ufs/ufshcd.c' line='4729' column='1'/>
+ <parameter type-id='19c2251e' name='id' filepath='drivers/scsi/ufs/ufshcd.c' line='4729' column='1'/>
+ <parameter type-id='19c2251e' name='val' filepath='drivers/scsi/ufs/ufshcd.c' line='4729' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='uio_unregister_device' mangled-name='uio_unregister_device' filepath='drivers/uio/uio.c' line='1042' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='uio_unregister_device'>
@@ -159804,8 +161517,8 @@
<parameter type-id='7331a99f' name='rpdrv' filepath='drivers/rpmsg/rpmsg_core.c' line='696' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='unregister_shrinker' mangled-name='unregister_shrinker' filepath='mm/vmscan.c' line='686' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='unregister_shrinker'>
- <parameter type-id='4be14597' name='shrinker' filepath='mm/vmscan.c' line='686' column='1'/>
+ <function-decl name='unregister_shrinker' mangled-name='unregister_shrinker' filepath='mm/vmscan.c' line='689' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='unregister_shrinker'>
+ <parameter type-id='4be14597' name='shrinker' filepath='mm/vmscan.c' line='689' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='unregister_syscore_ops' mangled-name='unregister_syscore_ops' filepath='drivers/base/syscore.c' line='34' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='unregister_syscore_ops'>
@@ -159840,12 +161553,12 @@
<parameter type-id='a965a5b5' name='sem' filepath='kernel/locking/semaphore.c' line='182' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='up_read' mangled-name='up_read' filepath='kernel/locking/rwsem.c' line='1638' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='up_read'>
- <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1638' column='1'/>
+ <function-decl name='up_read' mangled-name='up_read' filepath='kernel/locking/rwsem.c' line='1640' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='up_read'>
+ <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1640' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='up_write' mangled-name='up_write' filepath='kernel/locking/rwsem.c' line='1648' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='up_write'>
- <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1648' column='1'/>
+ <function-decl name='up_write' mangled-name='up_write' filepath='kernel/locking/rwsem.c' line='1650' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='up_write'>
+ <parameter type-id='9b58df93' name='sem' filepath='kernel/locking/rwsem.c' line='1650' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='update_devfreq' mangled-name='update_devfreq' filepath='drivers/devfreq/devfreq.c' line='445' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='update_devfreq'>
@@ -162275,16 +163988,16 @@
<parameter type-id='95e97e5e' name='node' filepath='mm/vmalloc.c' line='2192' column='1'/>
<return type-id='eaa32e2f'/>
</function-decl>
- <function-decl name='vm_memory_committed' mangled-name='vm_memory_committed' filepath='mm/util.c' line='957' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vm_memory_committed'>
+ <function-decl name='vm_memory_committed' mangled-name='vm_memory_committed' filepath='mm/util.c' line='963' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vm_memory_committed'>
<return type-id='7359adad'/>
</function-decl>
- <function-decl name='vm_mmap' mangled-name='vm_mmap' filepath='mm/util.c' line='565' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vm_mmap'>
- <parameter type-id='77e79a4b' name='file' filepath='mm/util.c' line='565' column='1'/>
- <parameter type-id='7359adad' name='addr' filepath='mm/util.c' line='565' column='1'/>
- <parameter type-id='7359adad' name='len' filepath='mm/util.c' line='566' column='1'/>
- <parameter type-id='7359adad' name='prot' filepath='mm/util.c' line='566' column='1'/>
- <parameter type-id='7359adad' name='flag' filepath='mm/util.c' line='567' column='1'/>
- <parameter type-id='7359adad' name='offset' filepath='mm/util.c' line='567' column='1'/>
+ <function-decl name='vm_mmap' mangled-name='vm_mmap' filepath='mm/util.c' line='566' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vm_mmap'>
+ <parameter type-id='77e79a4b' name='file' filepath='mm/util.c' line='566' column='1'/>
+ <parameter type-id='7359adad' name='addr' filepath='mm/util.c' line='566' column='1'/>
+ <parameter type-id='7359adad' name='len' filepath='mm/util.c' line='567' column='1'/>
+ <parameter type-id='7359adad' name='prot' filepath='mm/util.c' line='567' column='1'/>
+ <parameter type-id='7359adad' name='flag' filepath='mm/util.c' line='568' column='1'/>
+ <parameter type-id='7359adad' name='offset' filepath='mm/util.c' line='568' column='1'/>
<return type-id='7359adad'/>
</function-decl>
<function-decl name='vm_munmap' mangled-name='vm_munmap' filepath='mm/mmap.c' line='2959' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vm_munmap'>
@@ -162328,9 +164041,9 @@
<parameter type-id='2e2dcbd3' name='prot' filepath='mm/vmalloc.c' line='2769' column='1'/>
<return type-id='eaa32e2f'/>
</function-decl>
- <function-decl name='vmemdup_user' mangled-name='vmemdup_user' filepath='mm/util.c' line='198' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vmemdup_user'>
- <parameter type-id='eaa32e2f' name='src' filepath='mm/util.c' line='198' column='1'/>
- <parameter type-id='b59d7dce' name='len' filepath='mm/util.c' line='198' column='1'/>
+ <function-decl name='vmemdup_user' mangled-name='vmemdup_user' filepath='mm/util.c' line='199' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vmemdup_user'>
+ <parameter type-id='eaa32e2f' name='src' filepath='mm/util.c' line='199' column='1'/>
+ <parameter type-id='b59d7dce' name='len' filepath='mm/util.c' line='199' column='1'/>
<return type-id='eaa32e2f'/>
</function-decl>
<function-decl name='vmf_insert_mixed' mangled-name='vmf_insert_mixed' filepath='mm/memory.c' line='2325' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='vmf_insert_mixed'>
@@ -163119,7 +164832,7 @@
<parameter type-id='f0981eeb' name='n' filepath='net/netfilter/x_tables.c' line='132' column='1'/>
<return type-id='48b5725f'/>
</function-decl>
- <function-decl name='yield' mangled-name='yield' filepath='kernel/sched/core.c' line='8495' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='yield'>
+ <function-decl name='yield' mangled-name='yield' filepath='kernel/sched/core.c' line='8512' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='yield'>
<return type-id='48b5725f'/>
</function-decl>
<function-decl name='zap_vma_ptes' mangled-name='zap_vma_ptes' filepath='mm/memory.c' line='1768' column='1' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='zap_vma_ptes'>
diff --git a/android/abi_gki_aarch64_amlogic b/android/abi_gki_aarch64_amlogic
index 5998dde93bef..185d291deee3 100644
--- a/android/abi_gki_aarch64_amlogic
+++ b/android/abi_gki_aarch64_amlogic
@@ -2,16 +2,19 @@
add_cpu
add_timer
add_uevent_var
+ add_wait_queue
adjust_managed_page_count
alloc_anon_inode
alloc_chrdev_region
alloc_etherdev_mqs
alloc_netdev_mqs
__alloc_pages
+ alloc_pages_exact
__alloc_percpu
__alloc_percpu_gfp
__alloc_skb
alloc_workqueue
+ android_rvh_probe_register
anon_inode_getfd
anon_inode_getfile
arc4_crypt
@@ -21,6 +24,7 @@
__arch_copy_to_user
arm64_const_caps_ready
arm64_use_ng_mappings
+ __arm_smccc_hvc
__arm_smccc_smc
atomic_notifier_call_chain
atomic_notifier_chain_register
@@ -40,8 +44,10 @@
__bitmap_and
__bitmap_andnot
__bitmap_clear
+ bitmap_find_next_zero_area_off
bitmap_free
__bitmap_or
+ bitmap_parselist
__bitmap_set
__bitmap_shift_left
__bitmap_shift_right
@@ -82,10 +88,14 @@
bpf_trace_run5
bpf_trace_run6
bpf_trace_run7
+ bpf_trace_run8
bpf_warn_invalid_xdp_action
__bread_gfp
__brelse
+ bus_for_each_dev
+ bus_register
bus_register_notifier
+ bus_unregister
bus_unregister_notifier
cache_line_size
call_rcu
@@ -115,6 +125,10 @@
clear_nlink
clear_page
__ClearPageMovable
+ clk_bulk_disable
+ clk_bulk_enable
+ clk_bulk_prepare
+ clk_bulk_unprepare
clk_disable
clk_divider_ops
clk_enable
@@ -171,6 +185,7 @@
__const_udelay
consume_skb
contig_page_data
+ copy_from_kernel_nofault
copy_page_from_iter_atomic
cpu_all_bits
cpu_bit_bitmap
@@ -240,6 +255,7 @@
crypto_unregister_shash
crypto_unregister_skcipher
__crypto_xor
+ css_next_descendant_pre
csum_ipv6_magic
csum_partial
_ctype
@@ -253,10 +269,12 @@
debugfs_create_file
debugfs_create_u32
debugfs_create_u64
+ debugfs_lookup
debugfs_remove
debugfs_rename
dec_zone_page_state
default_llseek
+ default_wake_function
delayed_work_timer_fn
del_gendisk
del_timer
@@ -267,6 +285,7 @@
dev_alloc_name
__dev_change_net_namespace
dev_close
+ _dev_crit
dev_driver_string
_dev_err
dev_err_probe
@@ -274,6 +293,7 @@
dev_fwnode
__dev_get_by_index
dev_get_by_index
+ __dev_get_by_name
dev_get_by_name
dev_get_regmap
device_add
@@ -292,6 +312,7 @@
device_link_add
device_link_del
device_property_present
+ device_property_read_string
device_property_read_u32_array
device_register
device_remove_file
@@ -304,6 +325,7 @@
__dev_kfree_skb_any
devm_add_action
devm_alloc_etherdev_mqs
+ devm_clk_bulk_get_all
devm_clk_get
devm_clk_get_optional
devm_clk_hw_register
@@ -329,11 +351,15 @@
devm_kasprintf
devm_kfree
devm_kmalloc
+ devm_kmemdup
devm_kstrdup
devm_kvasprintf
+ devm_mbox_controller_register
devm_nvmem_cell_get
devm_of_clk_add_hw_provider
+ devm_of_phy_get
devm_of_pwm_get
+ devm_pci_alloc_host_bridge
devm_pci_remap_cfg_resource
devm_phy_get
devm_pinctrl_get
@@ -345,6 +371,7 @@
devm_regmap_field_alloc
__devm_regmap_init_i2c
__devm_regmap_init_mmio_clk
+ devm_regulator_bulk_get
devm_regulator_get
devm_regulator_get_optional
devm_regulator_put
@@ -427,6 +454,7 @@
dma_fence_default_wait
dma_fence_free
dma_fence_get_status
+ dma_fence_get_stub
dma_fence_init
dma_fence_release
dma_fence_remove_callback
@@ -436,6 +464,7 @@
dma_free_attrs
dma_heap_add
dma_heap_buffer_alloc
+ dma_heap_buffer_free
dma_heap_find
dma_heap_get_dev
dma_heap_get_drvdata
@@ -503,6 +532,7 @@
__drm_atomic_helper_private_obj_duplicate_state
drm_atomic_helper_resume
drm_atomic_helper_set_config
+ drm_atomic_helper_setup_commit
drm_atomic_helper_suspend
drm_atomic_helper_swap_state
drm_atomic_helper_update_plane
@@ -679,6 +709,7 @@
_find_last_bit
_find_next_bit
__find_vma
+ find_vm_area
find_vpid
finish_wait
flow_block_cb_setup_simple
@@ -697,6 +728,7 @@
free_netdev
__free_pages
free_pages
+ free_pages_exact
free_percpu
freezing_slow_path
fs_bio_set
@@ -704,7 +736,20 @@
fs_param_is_u32
__fs_parse
fsync_bdev
+ fwnode_device_is_available
+ fwnode_get_name
+ fwnode_graph_get_next_endpoint
+ fwnode_graph_get_port_parent
+ fwnode_graph_get_remote_endpoint
+ fwnode_graph_get_remote_port_parent
+ fwnode_graph_parse_endpoint
+ fwnode_handle_get
+ fwnode_handle_put
+ fwnode_property_get_reference_args
fwnode_property_present
+ fwnode_property_read_string
+ fwnode_property_read_u32_array
+ fwnode_property_read_u64_array
gcd
generic_block_bmap
generic_fh_to_dentry
@@ -717,6 +762,7 @@
generic_file_splice_read
__generic_file_write_iter
generic_fillattr
+ generic_handle_irq
generic_permission
generic_read_dir
generic_write_checks
@@ -738,7 +784,10 @@
gen_pool_best_fit
gen_pool_create
gen_pool_destroy
+ gen_pool_first_fit_align
+ gen_pool_first_fit_order_align
gen_pool_free_owner
+ gen_pool_has_addr
gen_pool_set_algo
gen_pool_size
gen_pool_virt_to_phys
@@ -749,8 +798,10 @@
get_device
get_device_system_crosststamp
__get_free_pages
+ get_kernel_pages
get_net_ns_by_fd
get_net_ns_by_pid
+ get_pfnblock_flags_mask
get_random_bytes
get_random_u32
get_random_u64
@@ -765,16 +816,19 @@
gpiochip_generic_free
gpiochip_generic_request
gpiochip_get_data
+ gpiod_count
gpiod_direction_input
gpiod_direction_output
gpiod_direction_output_raw
gpiod_get
gpiod_get_index
+ gpiod_get_optional
gpiod_get_raw_value
gpiod_get_raw_value_cansleep
gpiod_get_value
gpiod_get_value_cansleep
gpiod_put
+ gpiod_set_consumer_name
gpiod_set_raw_value
gpiod_set_raw_value_cansleep
gpiod_set_value
@@ -784,6 +838,8 @@
gpio_request
gpio_to_desc
grab_cache_page_write_begin
+ handle_fasteoi_irq
+ handle_simple_irq
handle_sysrq
hdmi_audio_infoframe_init
hdmi_audio_infoframe_pack
@@ -807,6 +863,8 @@
__hw_addr_init
__hw_addr_sync
__hw_addr_unsync
+ hwspin_lock_register
+ hwspin_lock_unregister
i2c_adapter_type
i2c_add_adapter
i2c_bus_type
@@ -849,6 +907,7 @@
ilookup
inc_nlink
inc_zone_page_state
+ in_egroup_p
inet_csk_get_port
init_net
init_pseudo
@@ -865,6 +924,7 @@
inode_init_once
inode_init_owner
inode_needs_sync
+ inode_newsize_ok
inode_nohighmem
inode_set_bytes
input_allocate_device
@@ -877,9 +937,14 @@
invalidate_bdev
invalidate_inode_buffers
iomem_resource
+ iommu_device_register
+ iommu_device_sysfs_add
+ iommu_device_sysfs_remove
+ iommu_device_unregister
__ioremap
ioremap_cache
iounmap
+ iov_iter_init
iov_iter_revert
iov_iter_zero
iput
@@ -891,14 +956,22 @@
irq_chip_set_type_parent
irq_chip_unmask_parent
irq_create_fwspec_mapping
+ irq_dispose_mapping
+ __irq_domain_add
irq_domain_alloc_irqs_parent
irq_domain_create_hierarchy
irq_domain_free_irqs_parent
irq_domain_get_irq_data
+ irq_domain_remove
irq_domain_set_hwirq_and_chip
+ irq_domain_set_info
irq_find_matching_fwspec
irq_of_parse_and_map
+ __irq_resolve_mapping
irq_set_affinity_hint
+ irq_set_chained_handler_and_data
+ __irq_set_handler
+ irq_set_handler_data
irq_set_irq_wake
irq_stat
irq_to_desc
@@ -915,10 +988,12 @@
kasan_flag_enabled
kasprintf
kernel_cpustat
+ kernel_kobj
kernel_neon_begin
kernel_neon_end
kernel_param_lock
kernel_param_unlock
+ kernel_restart
kernel_sigaction
kern_mount
kern_unmount
@@ -940,6 +1015,7 @@
kfree_sensitive
kfree_skb
kfree_skb_list
+ kfree_skb_reason
kill_anon_super
kill_block_super
kill_fasync
@@ -954,12 +1030,14 @@
kmem_cache_destroy
kmem_cache_free
kmemdup
+ kobject_create_and_add
kobject_init_and_add
kobject_put
kobject_uevent
kobject_uevent_env
krealloc
kstrdup
+ kstrdup_const
kstrtobool
kstrtobool_from_user
kstrtoint
@@ -971,6 +1049,7 @@
kstrtouint
kstrtouint_from_user
kstrtoull
+ kthread_bind
kthread_create_on_node
__kthread_init_worker
kthread_queue_work
@@ -993,7 +1072,10 @@
led_classdev_register_ext
led_classdev_unregister
led_trigger_blink_oneshot
+ led_trigger_event
+ led_trigger_register
led_trigger_register_simple
+ led_trigger_unregister
led_trigger_unregister_simple
__list_add_valid
__list_del_entry_valid
@@ -1012,10 +1094,12 @@
mark_buffer_dirty
__mark_inode_dirty
mbox_chan_received_data
+ mbox_chan_txdone
mbox_controller_register
mbox_controller_unregister
mbox_free_channel
mbox_request_channel
+ mbox_request_channel_byname
mbox_send_message
mdiobus_alloc_size
mdiobus_free
@@ -1025,18 +1109,23 @@
mdiobus_write
mdio_device_create
mdio_device_free
+ memchr
memcmp
memcpy
__memcpy_fromio
__memcpy_toio
memdup_user
memmove
+ memory_cgrp_subsys_enabled_key
memparse
+ memremap
mem_section
memset64
memset
__memset_io
memstart_addr
+ memunmap
+ migrate_pages
misc_deregister
misc_register
__mmap_lock_do_trace_acquire_returned
@@ -1046,6 +1135,9 @@
mmc_alloc_host
mmc_card_is_blockaddr
__mmc_claim_host
+ mmc_cmdq_disable
+ mmc_cmdq_enable
+ mmc_cqe_request_done
mmc_detect_change
mmc_free_host
mmc_gpio_get_cd
@@ -1093,6 +1185,7 @@
netdev_err
netdev_info
netdev_pick_tx
+ netdev_printk
netdev_rss_key_fill
netdev_set_default_ethtool_ops
netdev_update_features
@@ -1110,6 +1203,7 @@
netif_schedule_queue
netif_set_real_num_rx_queues
netif_set_real_num_tx_queues
+ netif_set_xps_queue
netif_tx_stop_all_queues
netif_tx_wake_queue
netlink_broadcast
@@ -1138,6 +1232,7 @@
noop_backing_dev_info
noop_llseek
nr_cpu_ids
+ ns_capable
ns_to_timespec64
__num_online_cpus
nvmem_cell_read
@@ -1147,6 +1242,7 @@
of_clk_get
of_clk_get_by_name
of_clk_hw_onecell_get
+ of_clk_set_defaults
of_clk_src_onecell_get
of_device_get_match_data
of_device_is_available
@@ -1165,6 +1261,7 @@
of_genpd_add_provider_onecell
of_get_child_by_name
of_get_compatible_child
+ of_get_i2c_adapter_by_node
of_get_mac_address
of_get_named_gpio_flags
of_get_next_available_child
@@ -1194,6 +1291,7 @@
of_property_read_string
of_property_read_string_helper
of_property_read_u32_index
+ of_property_read_u64
of_property_read_variable_u16_array
of_property_read_variable_u32_array
of_property_read_variable_u8_array
@@ -1202,6 +1300,7 @@
of_reserved_mem_device_init_by_idx
of_reserved_mem_device_release
of_reserved_mem_lookup
+ of_reset_control_array_get
__of_reset_control_get
of_thermal_get_ntrips
of_thermal_is_trip_valid
@@ -1214,6 +1313,8 @@
page_endio
__page_mapcount
page_mapping
+ __page_pinner_failure_detect
+ __page_pinner_put_page
page_pool_alloc_pages
page_pool_create
page_pool_destroy
@@ -1223,6 +1324,8 @@
panic_notifier_list
param_array_ops
param_get_charp
+ param_get_hexint
+ param_get_int
param_get_string
param_ops_bool
param_ops_byte
@@ -1237,14 +1340,25 @@
param_ops_ushort
param_set_charp
param_set_copystring
+ param_set_hexint
+ param_set_int
+ pci_disable_device
+ pci_enable_device
pci_find_next_bus
pci_generic_config_read
pci_generic_config_write
pci_get_device
+ pci_host_probe
pci_lock_rescan_remove
+ pci_msi_create_irq_domain
+ pci_msi_enabled
+ pci_msi_mask_irq
+ pci_msi_unmask_irq
pci_read_config_dword
+ pci_remove_root_bus
pci_rescan_bus
pci_stop_and_remove_bus_device_locked
+ pci_stop_root_bus
pci_unlock_rescan_remove
pci_write_config_dword
PDE_DATA
@@ -1297,8 +1411,11 @@
pinctrl_select_state
pinctrl_utils_free_map
pin_user_pages
+ pin_user_pages_fast
pin_user_pages_remote
+ platform_bus_type
platform_device_add
+ platform_device_add_data
platform_device_add_resources
platform_device_alloc
platform_device_del
@@ -1316,6 +1433,7 @@
platform_get_resource_byname
pm_genpd_add_subdomain
pm_genpd_init
+ pm_genpd_remove
pm_power_off
__pm_relax
pm_relax
@@ -1336,6 +1454,7 @@
pm_stay_awake
pm_wakeup_dev_event
pm_wakeup_ws_event
+ pm_wq
posix_acl_chmod
prandom_bytes
prandom_u32
@@ -1360,6 +1479,7 @@
ptp_clock_index
ptp_clock_register
ptp_clock_unregister
+ putback_movable_pages
put_device
__put_net
__put_page
@@ -1392,8 +1512,10 @@
_raw_spin_unlock_irq
_raw_spin_unlock_irqrestore
_raw_write_lock
+ _raw_write_lock_bh
_raw_write_lock_irqsave
_raw_write_unlock
+ _raw_write_unlock_bh
_raw_write_unlock_irqrestore
rb_erase
rb_first
@@ -1408,8 +1530,11 @@
rdev_get_drvdata
read_cache_page
read_sanitised_ftr_reg
+ rebuild_sched_domains
refcount_warn_saturate
__refrigerator
+ regcache_cache_only
+ regcache_mark_dirty
regcache_sync
__register_blkdev
__register_chrdev
@@ -1419,6 +1544,8 @@
register_filesystem
register_inet6addr_notifier
register_inetaddr_notifier
+ register_kprobe
+ register_kretprobe
register_module_notifier
register_netdev
register_netdevice
@@ -1440,6 +1567,8 @@
regmap_read
regmap_update_bits_base
regmap_write
+ regulator_bulk_disable
+ regulator_bulk_enable
regulator_count_voltages
regulator_disable
regulator_enable
@@ -1456,6 +1585,7 @@
remap_vmalloc_range
remove_cpu
remove_proc_entry
+ remove_wait_queue
request_firmware
request_firmware_nowait
__request_module
@@ -1465,6 +1595,7 @@
reset_control_deassert
reset_control_put
reset_control_reset
+ return_address
rfkill_alloc
rfkill_blocked
rfkill_destroy
@@ -1472,7 +1603,9 @@
rfkill_register
rfkill_resume_polling
rfkill_set_hw_state_reason
+ rfkill_set_sw_state
rfkill_unregister
+ rfs_needed
rhashtable_free_and_destroy
rhashtable_insert_slow
rhltable_init
@@ -1482,12 +1615,17 @@
round_jiffies
round_jiffies_relative
round_jiffies_up
+ rps_cpu_mask
+ rps_sock_flow_table
rtc_add_group
rtc_time64_to_tm
rtc_tm_to_time64
rtc_update_irq
rtnl_is_locked
+ rtnl_link_register
+ rtnl_link_unregister
rtnl_lock
+ rtnl_trylock
rtnl_unlock
runqueues
sb_set_blocksize
@@ -1502,6 +1640,7 @@
schedule
schedule_timeout
schedule_timeout_interruptible
+ schedule_timeout_killable
scnprintf
sdio_align_size
sdio_claim_host
@@ -1547,6 +1686,7 @@
set_capacity_and_notify
set_cpus_allowed_ptr
set_freezable
+ set_next_entity
set_nlink
set_normalized_timespec64
set_page_dirty
@@ -1586,6 +1726,7 @@
skb_complete_wifi_ack
skb_copy
skb_copy_bits
+ skb_copy_datagram_iter
skb_copy_expand
skb_dequeue
skb_ensure_writable
@@ -1593,15 +1734,18 @@
__skb_gso_segment
__skb_pad
skb_pull
+ skb_pull_rcsum
skb_push
skb_put
skb_queue_head
skb_queue_purge
skb_queue_tail
skb_realloc_headroom
+ skb_scrub_packet
skb_trim
skb_tstamp_tx
skip_spaces
+ smpboot_register_percpu_thread
smp_call_function
smp_call_function_single
snd_ctl_add
@@ -1625,6 +1769,7 @@
_snd_pcm_stream_lock_irqsave
snd_pcm_stream_unlock_irqrestore
snd_soc_add_card_controls
+ snd_soc_add_component_controls
snd_soc_add_dai_controls
snd_soc_bytes_info_ext
snd_soc_bytes_tlv_callback
@@ -1670,6 +1815,7 @@
spi_busnum_to_master
spi_controller_resume
spi_controller_suspend
+ spi_finalize_current_message
spi_finalize_current_transfer
spi_mem_adjust_op_size
spi_mem_default_supports_op
@@ -1697,6 +1843,8 @@
strcmp
strcpy
strcspn
+ stream_open
+ strim
strlcpy
strlen
strncasecmp
@@ -1735,11 +1883,13 @@
sync_mapping_buffers
syscon_node_to_regmap
syscon_regmap_lookup_by_phandle
+ sysctl_sched_latency
sysfs_create_file_ns
sysfs_create_group
sysfs_create_link
sysfs_emit
__sysfs_match_string
+ sysfs_remove_bin_file
sysfs_remove_file_ns
sysfs_remove_group
sysfs_remove_link
@@ -1757,6 +1907,7 @@
__tasklet_schedule
tasklet_setup
tasklet_unlock_wait
+ task_may_not_preempt
thermal_cooling_device_unregister
thermal_of_cooling_device_register
thermal_zone_device_unregister
@@ -1764,7 +1915,9 @@
thermal_zone_get_zone_by_name
thermal_zone_of_sensor_unregister
time64_to_tm
+ timespec64_to_jiffies
_totalram_pages
+ trace_clock_local
trace_event_buffer_commit
trace_event_buffer_reserve
trace_event_ignore_this_pid
@@ -1772,12 +1925,25 @@
trace_event_raw_init
trace_event_reg
trace_handle_return
+ __traceiter_android_rvh_arm64_serror_panic
+ __traceiter_android_rvh_check_preempt_tick
+ __traceiter_android_rvh_check_preempt_wakeup
+ __traceiter_android_rvh_do_sea
+ __traceiter_android_rvh_gic_v3_set_affinity
+ __traceiter_android_rvh_iommu_setup_dma_ops
__traceiter_android_rvh_panic_unhandled
+ __traceiter_android_rvh_place_entity
+ __traceiter_android_rvh_replace_next_task_fair
+ __traceiter_android_rvh_schedule
+ __traceiter_android_rvh_select_task_rq_rt
+ __traceiter_android_vh_cma_drain_all_pages_bypass
__traceiter_android_vh_cpu_idle_enter
__traceiter_android_vh_cpu_idle_exit
__traceiter_android_vh_do_traversal_lruvec
__traceiter_android_vh_dump_throttled_rt_tasks
__traceiter_android_vh_ftrace_format_check
+ __traceiter_android_vh_iommu_iovad_free_iova
+ __traceiter_android_vh_mem_cgroup_alloc
__traceiter_android_vh_mmc_sd_update_cmdline_timing
__traceiter_android_vh_mmc_sd_update_dataline_timing
__traceiter_android_vh_rmqueue
@@ -1790,12 +1956,25 @@
__traceiter_mmap_lock_start_locking
__traceiter_xdp_exception
trace_output_call
+ __tracepoint_android_rvh_arm64_serror_panic
+ __tracepoint_android_rvh_check_preempt_tick
+ __tracepoint_android_rvh_check_preempt_wakeup
+ __tracepoint_android_rvh_do_sea
+ __tracepoint_android_rvh_gic_v3_set_affinity
+ __tracepoint_android_rvh_iommu_setup_dma_ops
__tracepoint_android_rvh_panic_unhandled
+ __tracepoint_android_rvh_place_entity
+ __tracepoint_android_rvh_replace_next_task_fair
+ __tracepoint_android_rvh_schedule
+ __tracepoint_android_rvh_select_task_rq_rt
+ __tracepoint_android_vh_cma_drain_all_pages_bypass
__tracepoint_android_vh_cpu_idle_enter
__tracepoint_android_vh_cpu_idle_exit
__tracepoint_android_vh_do_traversal_lruvec
__tracepoint_android_vh_dump_throttled_rt_tasks
__tracepoint_android_vh_ftrace_format_check
+ __tracepoint_android_vh_iommu_iovad_free_iova
+ __tracepoint_android_vh_mem_cgroup_alloc
__tracepoint_android_vh_mmc_sd_update_cmdline_timing
__tracepoint_android_vh_mmc_sd_update_dataline_timing
__tracepoint_android_vh_rmqueue
@@ -1812,6 +1991,7 @@
trace_print_array_seq
trace_print_flags_seq
trace_print_symbols_seq
+ __trace_puts
trace_raw_output_prep
truncate_inode_pages_final
truncate_pagecache
@@ -1844,12 +2024,15 @@
unlock_page
unmap_mapping_range
unpin_user_page
+ unpin_user_pages
unregister_blkdev
__unregister_chrdev
unregister_chrdev_region
unregister_filesystem
unregister_inet6addr_notifier
unregister_inetaddr_notifier
+ unregister_kprobe
+ unregister_kretprobe
unregister_module_notifier
unregister_netdev
unregister_netdevice_many
@@ -1863,25 +2046,46 @@
unregister_sysctl_table
unregister_wide_hw_breakpoint
up
+ update_rq_clock
up_read
up_write
usb_add_gadget_udc
usb_add_hcd
usb_add_phy_dev
+ usb_alloc_urb
+ usb_anchor_urb
+ usb_autopm_get_interface
+ usb_autopm_put_interface
+ usb_control_msg
usb_create_hcd
usb_del_gadget_udc
+ usb_deregister
+ usb_disable_autosuspend
+ usb_driver_claim_interface
+ usb_driver_release_interface
usb_ep_set_maxpacket_limit
+ usb_free_urb
usb_gadget_probe_driver
usb_gadget_unregister_driver
+ usb_get_from_anchor
usb_hcd_check_unlink_urb
usb_hcd_giveback_urb
usb_hcd_resume_root_hub
+ usb_ifnum_to_if
+ usb_interrupt_msg
+ usb_kill_anchored_urbs
usb_put_hcd
+ usb_register_driver
usb_remove_hcd
+ usb_scuttle_anchored_urbs
+ usb_set_interface
+ usb_submit_urb
+ usb_unanchor_urb
__usecs_to_jiffies
usleep_range_state
utf16s_to_utf8s
utf8_to_utf32
+ uuid_null
v4l2_ctrl_add_handler
v4l2_ctrl_handler_free
v4l2_ctrl_handler_init_class
@@ -1890,7 +2094,9 @@
v4l2_ctrl_new_std
v4l2_ctrl_subscribe_event
v4l2_device_register
+ v4l2_device_register_subdev
v4l2_device_unregister
+ v4l2_device_unregister_subdev
v4l2_event_queue_fh
v4l2_event_subscribe
v4l2_event_unsubscribe
@@ -1899,6 +2105,7 @@
v4l2_fh_exit
v4l2_fh_init
v4l2_fh_open
+ v4l2_i2c_subdev_init
v4l2_m2m_buf_queue
v4l2_m2m_buf_remove
v4l2_m2m_ctx_init
@@ -1945,6 +2152,7 @@
vb2_queue_release
verify_pkcs7_signature
vfree
+ vfs_fsync
vfs_fsync_range
video_devdata
video_device_alloc
@@ -1957,11 +2165,13 @@
vmalloc_to_pfn
vmalloc_user
vmap
+ vm_event_states
vmf_insert_pfn_prot
vm_insert_page
vm_unmap_aliases
vm_zone_stat
vprintk
+ vscnprintf
vsnprintf
vsprintf
vunmap
@@ -1972,6 +2182,7 @@
wait_for_completion_killable
wait_for_completion_timeout
__wait_on_buffer
+ wait_on_page_bit
__wake_up
wake_up_process
wakeup_source_register
diff --git a/android/abi_gki_aarch64_mtk b/android/abi_gki_aarch64_mtk
index 7677b34a888a..957a1e3d378c 100644
--- a/android/abi_gki_aarch64_mtk
+++ b/android/abi_gki_aarch64_mtk
@@ -344,6 +344,21 @@
device_unregister
_dev_info
__dev_kfree_skb_any
+ devlink_alloc_ns
+ devlink_flash_update_status_notify
+ devlink_fmsg_binary_pair_nest_end
+ devlink_fmsg_binary_pair_nest_start
+ devlink_fmsg_binary_put
+ devlink_free
+ devlink_health_report
+ devlink_health_reporter_create
+ devlink_health_reporter_destroy
+ devlink_health_reporter_priv
+ devlink_health_reporter_state_update
+ devlink_region_create
+ devlink_region_destroy
+ devlink_register
+ devlink_unregister
devm_add_action
__devm_alloc_percpu
devm_blk_ksm_init
diff --git a/android/abi_gki_aarch64_oplus b/android/abi_gki_aarch64_oplus
index 22948a031251..483f5d4b7f7d 100644
--- a/android/abi_gki_aarch64_oplus
+++ b/android/abi_gki_aarch64_oplus
@@ -44,9 +44,11 @@
blk_status_to_errno
call_rcu
capable
+ cgroup_add_dfl_cftypes
cgroup_add_legacy_cftypes
__class_register
class_unregister
+ clear_page
__ClearPageMovable
complete
congestion_wait
@@ -387,6 +389,15 @@
__traceiter_android_vh_check_uninterruptible_tasks_dn
__traceiter_android_vh_cleanup_old_buffers_bypass
__traceiter_android_vh_cma_drain_all_pages_bypass
+ __traceiter_android_vh_compact_finished
+ __traceiter_android_vh_alloc_pages_reclaim_bypass
+ __traceiter_android_vh_free_unref_page_bypass
+ __traceiter_android_vh_kvmalloc_node_use_vmalloc
+ __traceiter_android_vh_should_alloc_pages_retry
+ __traceiter_android_vh_unreserve_highatomic_bypass
+ __traceiter_android_vh_rmqueue_bulk_bypass
+ __traceiter_android_vh_tune_mmap_readaround
+ __traceiter_android_vh_ra_tuning_max_page
__traceiter_android_vh_cpufreq_acct_update_power
__traceiter_android_vh_del_page_from_lrulist
__traceiter_android_vh_do_futex
@@ -408,6 +419,7 @@
__traceiter_android_vh_irqtime_account_process_tick
__traceiter_android_vh_killed_process
__traceiter_android_vh_kmalloc_slab
+ __traceiter_android_vh_madvise_cold_or_pageout_abort
__traceiter_android_vh_mark_page_accessed
__traceiter_android_vh_mem_cgroup_alloc
__traceiter_android_vh_mem_cgroup_css_offline
@@ -452,6 +464,7 @@
__traceiter_block_rq_merge
__traceiter_block_rq_requeue
__traceiter_block_split
+ __traceiter_mm_vmscan_direct_reclaim_begin
__traceiter_net_dev_queue
__traceiter_net_dev_xmit
__traceiter_netif_receive_skb
@@ -492,6 +505,15 @@
__tracepoint_android_vh_check_uninterruptible_tasks_dn
__tracepoint_android_vh_cleanup_old_buffers_bypass
__tracepoint_android_vh_cma_drain_all_pages_bypass
+ __tracepoint_android_vh_compact_finished
+ __tracepoint_android_vh_alloc_pages_reclaim_bypass
+ __tracepoint_android_vh_free_unref_page_bypass
+ __tracepoint_android_vh_kvmalloc_node_use_vmalloc
+ __tracepoint_android_vh_should_alloc_pages_retry
+ __tracepoint_android_vh_unreserve_highatomic_bypass
+ __tracepoint_android_vh_rmqueue_bulk_bypass
+ __tracepoint_android_vh_tune_mmap_readaround
+ __tracepoint_android_vh_ra_tuning_max_page
__tracepoint_android_vh_cpufreq_acct_update_power
__tracepoint_android_vh_del_page_from_lrulist
__tracepoint_android_vh_dm_bufio_shrink_scan_bypass
@@ -513,6 +535,7 @@
__tracepoint_android_vh_irqtime_account_process_tick
__tracepoint_android_vh_killed_process
__tracepoint_android_vh_kmalloc_slab
+ __tracepoint_android_vh_madvise_cold_or_pageout_abort
__tracepoint_android_vh_mark_page_accessed
__tracepoint_android_vh_mem_cgroup_alloc
__tracepoint_android_vh_mem_cgroup_css_offline
@@ -557,6 +580,7 @@
__tracepoint_block_rq_merge
__tracepoint_block_rq_requeue
__tracepoint_block_split
+ __tracepoint_mm_vmscan_direct_reclaim_begin
__tracepoint_net_dev_queue
__tracepoint_net_dev_xmit
__tracepoint_netif_receive_skb
diff --git a/android/abi_gki_aarch64_qcom b/android/abi_gki_aarch64_qcom
index 0d29147de8a8..b25f069c31fd 100644
--- a/android/abi_gki_aarch64_qcom
+++ b/android/abi_gki_aarch64_qcom
@@ -1847,6 +1847,13 @@
regulator_set_mode
regulator_set_voltage
regulator_unregister_notifier
+ relay_close
+ relay_file_operations
+ relay_flush
+ relay_open
+ relay_reset
+ relay_subbufs_consumed
+ relay_switch_subbuf
release_firmware
__release_region
release_sock
diff --git a/android/abi_gki_aarch64_sunxi b/android/abi_gki_aarch64_sunxi
index e799ae9ccba7..2444a6c846a3 100644
--- a/android/abi_gki_aarch64_sunxi
+++ b/android/abi_gki_aarch64_sunxi
@@ -1144,6 +1144,7 @@
reset_controller_register
reset_control_put
reset_control_reset
+ reset_control_status
rfkill_alloc
rfkill_blocked
rfkill_destroy
@@ -1441,6 +1442,7 @@
tracepoint_probe_unregister
trace_print_array_seq
trace_print_flags_seq
+ trace_print_hex_dump_seq
trace_print_symbols_seq
trace_raw_output_prep
trace_seq_printf
diff --git a/android/abi_gki_aarch64_unisoc b/android/abi_gki_aarch64_unisoc
index 84c6df3af220..2669e922917d 100644
--- a/android/abi_gki_aarch64_unisoc
+++ b/android/abi_gki_aarch64_unisoc
@@ -3143,9 +3143,19 @@
__traceiter_android_vh_tune_swappiness
__tracepoint_android_vh_tune_swappiness
+# required by unisoc_mm_cma.ko
+ __traceiter_android_vh_use_cma_first_check
+ __traceiter_android_vh_alloc_highpage_movable_gfp_adjust
+ __traceiter_android_vh_anon_gfp_adjust
+ __tracepoint_android_vh_use_cma_first_check
+ __tracepoint_android_vh_alloc_highpage_movable_gfp_adjust
+ __tracepoint_android_vh_anon_gfp_adjust
+
# required by unisoc_mm_emem.ko
__traceiter_android_vh_oom_check_panic
+ __traceiter_android_vh_show_mem
__tracepoint_android_vh_oom_check_panic
+ __tracepoint_android_vh_show_mem
# required by unisoc_mm_reclaim.ko
__traceiter_android_vh_do_page_trylock
@@ -3161,6 +3171,12 @@
__tracepoint_android_vh_page_trylock_set
__tracepoint_android_vh_shrink_slab_bypass
+# required by unisoc_mm_slab.ko
+ __traceiter_android_vh_kmalloc_order_alloced
+ __traceiter_android_vh_slab_page_alloced
+ __tracepoint_android_vh_kmalloc_order_alloced
+ __tracepoint_android_vh_slab_page_alloced
+
# required by unisoc_multi_control.ko
cpufreq_table_index_unsorted
diff --git a/android/abi_gki_aarch64_xiaomi b/android/abi_gki_aarch64_xiaomi
index 3ac9f44cfa4b..4cd4a97f421e 100644
--- a/android/abi_gki_aarch64_xiaomi
+++ b/android/abi_gki_aarch64_xiaomi
@@ -545,3 +545,9 @@
#required by io module
__traceiter_android_vh_psi_group
__tracepoint_android_vh_psi_group
+
+# required by mi_mem_center.ko
+ __traceiter_android_vh_rmqueue_smallest_bypass
+ __tracepoint_android_vh_rmqueue_smallest_bypass
+ __traceiter_android_vh_free_one_page_bypass
+ __tracepoint_android_vh_free_one_page_bypass
diff --git a/arch/arm64/configs/gki_defconfig b/arch/arm64/configs/gki_defconfig
index e30d477b4f7d..21c805648f41 100644
--- a/arch/arm64/configs/gki_defconfig
+++ b/arch/arm64/configs/gki_defconfig
@@ -32,6 +32,7 @@ CONFIG_CGROUP_BPF=y
CONFIG_NAMESPACES=y
# CONFIG_PID_NS is not set
CONFIG_RT_SOFTINT_OPTIMIZATION=y
+CONFIG_RELAY=y
# CONFIG_RD_BZIP2 is not set
# CONFIG_RD_LZMA is not set
# CONFIG_RD_XZ is not set
@@ -119,7 +120,7 @@ CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_CLEANCACHE=y
CONFIG_CMA=y
CONFIG_CMA_DEBUGFS=y
-CONFIG_CMA_AREAS=16
+CONFIG_CMA_AREAS=32
CONFIG_ZSMALLOC=m
# CONFIG_ZONE_DMA is not set
CONFIG_ANON_VMA_NAME=y
diff --git a/arch/arm64/kvm/hyp/include/hyp/switch.h b/arch/arm64/kvm/hyp/include/hyp/switch.h
index 9c78802611a3..7ba78a6c45fa 100644
--- a/arch/arm64/kvm/hyp/include/hyp/switch.h
+++ b/arch/arm64/kvm/hyp/include/hyp/switch.h
@@ -275,17 +275,21 @@ static bool kvm_hyp_handle_cp15_32(struct kvm_vcpu *vcpu, u64 *exit_code)
return false;
}
-static bool kvm_hyp_handle_iabt_low(struct kvm_vcpu *vcpu, u64 *exit_code)
+static bool kvm_hyp_handle_memory_fault(struct kvm_vcpu *vcpu, u64 *exit_code)
{
if (!__populate_fault_info(vcpu))
return true;
return false;
}
+static bool kvm_hyp_handle_iabt_low(struct kvm_vcpu *vcpu, u64 *exit_code)
+ __alias(kvm_hyp_handle_memory_fault);
+static bool kvm_hyp_handle_watchpt_low(struct kvm_vcpu *vcpu, u64 *exit_code)
+ __alias(kvm_hyp_handle_memory_fault);
static bool kvm_hyp_handle_dabt_low(struct kvm_vcpu *vcpu, u64 *exit_code)
{
- if (!__populate_fault_info(vcpu))
+ if (kvm_hyp_handle_memory_fault(vcpu, exit_code))
return true;
if (static_branch_unlikely(&vgic_v2_cpuif_trap)) {
diff --git a/arch/arm64/kvm/hyp/nvhe/switch.c b/arch/arm64/kvm/hyp/nvhe/switch.c
index 1f069b6439c8..76373340cad7 100644
--- a/arch/arm64/kvm/hyp/nvhe/switch.c
+++ b/arch/arm64/kvm/hyp/nvhe/switch.c
@@ -200,6 +200,7 @@ static const exit_handler_fn hyp_exit_handlers[] = {
[ESR_ELx_EC_FP_ASIMD] = kvm_hyp_handle_fpsimd,
[ESR_ELx_EC_IABT_LOW] = kvm_hyp_handle_iabt_low,
[ESR_ELx_EC_DABT_LOW] = kvm_hyp_handle_dabt_low,
+ [ESR_ELx_EC_WATCHPT_LOW] = kvm_hyp_handle_watchpt_low,
[ESR_ELx_EC_PAC] = kvm_hyp_handle_ptrauth,
};
@@ -211,6 +212,7 @@ static const exit_handler_fn pvm_exit_handlers[] = {
[ESR_ELx_EC_FP_ASIMD] = kvm_handle_pvm_fpsimd,
[ESR_ELx_EC_IABT_LOW] = kvm_hyp_handle_iabt_low,
[ESR_ELx_EC_DABT_LOW] = kvm_hyp_handle_dabt_low,
+ [ESR_ELx_EC_WATCHPT_LOW] = kvm_hyp_handle_watchpt_low,
[ESR_ELx_EC_PAC] = kvm_hyp_handle_ptrauth,
};
diff --git a/arch/arm64/kvm/hyp/nvhe/tlb.c b/arch/arm64/kvm/hyp/nvhe/tlb.c
index 3f5601176fab..ab6d25be09e5 100644
--- a/arch/arm64/kvm/hyp/nvhe/tlb.c
+++ b/arch/arm64/kvm/hyp/nvhe/tlb.c
@@ -32,13 +32,19 @@ static void enter_vmid_context(struct kvm_s2_mmu *mmu,
* to do.
*/
if (vcpu) {
+ /* We're in guest context */
if (mmu == vcpu->arch.hw_mmu || WARN_ON(mmu != host_mmu))
return;
- } else if (mmu == host_mmu) {
- return;
+
+ cxt->mmu = vcpu->arch.hw_mmu;
+ } else {
+ /* We're in host context */
+ if (mmu == host_mmu)
+ return;
+
+ cxt->mmu = host_mmu;
}
- cxt->mmu = mmu;
if (cpus_have_final_cap(ARM64_WORKAROUND_SPECULATIVE_AT)) {
u64 val;
diff --git a/arch/arm64/kvm/hyp/vhe/switch.c b/arch/arm64/kvm/hyp/vhe/switch.c
index 1ee5db070ce9..645e1b9efda6 100644
--- a/arch/arm64/kvm/hyp/vhe/switch.c
+++ b/arch/arm64/kvm/hyp/vhe/switch.c
@@ -109,6 +109,7 @@ static const exit_handler_fn hyp_exit_handlers[] = {
[ESR_ELx_EC_FP_ASIMD] = kvm_hyp_handle_fpsimd,
[ESR_ELx_EC_IABT_LOW] = kvm_hyp_handle_iabt_low,
[ESR_ELx_EC_DABT_LOW] = kvm_hyp_handle_dabt_low,
+ [ESR_ELx_EC_WATCHPT_LOW] = kvm_hyp_handle_watchpt_low,
[ESR_ELx_EC_PAC] = kvm_hyp_handle_ptrauth,
};
diff --git a/arch/arm64/mm/fault.c b/arch/arm64/mm/fault.c
index f54a729c48a7..f676e2e0793b 100644
--- a/arch/arm64/mm/fault.c
+++ b/arch/arm64/mm/fault.c
@@ -45,6 +45,7 @@
#include <asm/virt.h>
#include <trace/hooks/fault.h>
+#include <trace/hooks/mm.h>
struct fault_info {
int (*fn)(unsigned long far, unsigned int esr,
@@ -1010,6 +1011,8 @@ struct page *alloc_zeroed_user_highpage_movable(struct vm_area_struct *vma,
{
gfp_t flags = GFP_HIGHUSER_MOVABLE | __GFP_ZERO | __GFP_CMA;
+ trace_android_vh_alloc_highpage_movable_gfp_adjust(&flags);
+ trace_android_vh_anon_gfp_adjust(&flags);
/*
* If the page is mapped with PROT_MTE, initialise the tags at the
* point of allocation and page zeroing as this is usually faster than
diff --git a/arch/x86/configs/gki_defconfig b/arch/x86/configs/gki_defconfig
index e245bf1cb767..7508b1948078 100644
--- a/arch/x86/configs/gki_defconfig
+++ b/arch/x86/configs/gki_defconfig
@@ -34,6 +34,7 @@ CONFIG_CGROUP_BPF=y
CONFIG_NAMESPACES=y
# CONFIG_TIME_NS is not set
# CONFIG_PID_NS is not set
+CONFIG_RELAY=y
# CONFIG_RD_BZIP2 is not set
# CONFIG_RD_LZMA is not set
# CONFIG_RD_XZ is not set
diff --git a/arch/x86/mm/kaslr.c b/arch/x86/mm/kaslr.c
index 557f0fe25dff..37db264866b6 100644
--- a/arch/x86/mm/kaslr.c
+++ b/arch/x86/mm/kaslr.c
@@ -172,10 +172,10 @@ void __meminit init_trampoline_kaslr(void)
set_p4d(p4d_tramp,
__p4d(_KERNPG_TABLE | __pa(pud_page_tramp)));
- set_pgd(&trampoline_pgd_entry,
- __pgd(_KERNPG_TABLE | __pa(p4d_page_tramp)));
+ trampoline_pgd_entry =
+ __pgd(_KERNPG_TABLE | __pa(p4d_page_tramp));
} else {
- set_pgd(&trampoline_pgd_entry,
- __pgd(_KERNPG_TABLE | __pa(pud_page_tramp)));
+ trampoline_pgd_entry =
+ __pgd(_KERNPG_TABLE | __pa(pud_page_tramp));
}
}
diff --git a/build.config.allmodconfig b/build.config.allmodconfig
index 0e85b3f70385..69005796a1b9 100644
--- a/build.config.allmodconfig
+++ b/build.config.allmodconfig
@@ -8,6 +8,8 @@ function update_config() {
-d INFINIBAND_QIB \
-d SAMPLES \
-d BPFILTER \
+ -e HID \
+ -e UHID \
(cd ${OUT_DIR} && \
make O=${OUT_DIR} $archsubarch CROSS_COMPILE=${CROSS_COMPILE} ${TOOL_ARGS} ${MAKE_ARGS} olddefconfig)
diff --git a/drivers/android/vendor_hooks.c b/drivers/android/vendor_hooks.c
index 2c894cb28515..977277a0833f 100644
--- a/drivers/android/vendor_hooks.c
+++ b/drivers/android/vendor_hooks.c
@@ -256,6 +256,13 @@ EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_page_referenced_check_bypass);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_drain_all_pages_bypass);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_cma_drain_all_pages_bypass);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_pcplist_add_cma_pages_bypass);
+EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_free_unref_page_bypass);
+EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_kvmalloc_node_use_vmalloc);
+EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_should_alloc_pages_retry);
+EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_unreserve_highatomic_bypass);
+EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_rmqueue_bulk_bypass);
+EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_ra_tuning_max_page);
+EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_tune_mmap_readaround);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_shrink_slab_bypass);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_rvh_selinux_avc_insert);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_rvh_selinux_avc_node_delete);
@@ -415,8 +422,11 @@ EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_tune_inactive_ratio);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_check_hibernation_swap);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_save_cpu_resume);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_save_hib_resume_bdev);
+EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_alloc_highpage_movable_gfp_adjust);
+EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_anon_gfp_adjust);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_rvh_dma_buf_stats_teardown);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_madvise_cold_or_pageout);
+EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_madvise_cold_or_pageout_abort);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_cma_alloc_retry);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_encrypt_page);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_init_aes_encrypt);
@@ -430,6 +440,10 @@ EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_psi_event);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_psi_group);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_rmqueue_smallest_bypass);
EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_free_one_page_bypass);
+EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_use_cma_first_check);
+EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_slab_page_alloced);
+EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_kmalloc_order_alloced);
+EXPORT_TRACEPOINT_SYMBOL_GPL(android_vh_compact_finished);
/*
* For type visibility
*/
diff --git a/drivers/hid/hid-core.c b/drivers/hid/hid-core.c
index f1ea883db5de..c003219c1cdd 100644
--- a/drivers/hid/hid-core.c
+++ b/drivers/hid/hid-core.c
@@ -32,6 +32,7 @@
#include <linux/hiddev.h>
#include <linux/hid-debug.h>
#include <linux/hidraw.h>
+#include <linux/uhid.h>
#include "hid-ids.h"
@@ -258,6 +259,7 @@ static int hid_add_field(struct hid_parser *parser, unsigned report_type, unsign
{
struct hid_report *report;
struct hid_field *field;
+ unsigned int max_buffer_size = HID_MAX_BUFFER_SIZE;
unsigned int usages;
unsigned int offset;
unsigned int i;
@@ -288,8 +290,11 @@ static int hid_add_field(struct hid_parser *parser, unsigned report_type, unsign
offset = report->size;
report->size += parser->global.report_size * parser->global.report_count;
+ if (IS_ENABLED(CONFIG_UHID) && parser->device->ll_driver == &uhid_hid_driver)
+ max_buffer_size = UHID_DATA_MAX;
+
/* Total size check: Allow for possible report index byte */
- if (report->size > (HID_MAX_BUFFER_SIZE - 1) << 3) {
+ if (report->size > (max_buffer_size - 1) << 3) {
hid_err(parser->device, "report is too long\n");
return -1;
}
@@ -1752,6 +1757,7 @@ int hid_report_raw_event(struct hid_device *hid, int type, u8 *data, u32 size,
struct hid_report_enum *report_enum = hid->report_enum + type;
struct hid_report *report;
struct hid_driver *hdrv;
+ int max_buffer_size = HID_MAX_BUFFER_SIZE;
unsigned int a;
u32 rsize, csize = size;
u8 *cdata = data;
@@ -1768,10 +1774,13 @@ int hid_report_raw_event(struct hid_device *hid, int type, u8 *data, u32 size,
rsize = hid_compute_report_size(report);
- if (report_enum->numbered && rsize >= HID_MAX_BUFFER_SIZE)
- rsize = HID_MAX_BUFFER_SIZE - 1;
- else if (rsize > HID_MAX_BUFFER_SIZE)
- rsize = HID_MAX_BUFFER_SIZE;
+ if (IS_ENABLED(CONFIG_UHID) && hid->ll_driver == &uhid_hid_driver)
+ max_buffer_size = UHID_DATA_MAX;
+
+ if (report_enum->numbered && rsize >= max_buffer_size)
+ rsize = max_buffer_size - 1;
+ else if (rsize > max_buffer_size)
+ rsize = max_buffer_size;
if (csize < rsize) {
dbg_hid("report %d is too short, (%d < %d)\n", report->id,
diff --git a/drivers/iommu/mtk_iommu.c b/drivers/iommu/mtk_iommu.c
index f2ad8149fcf4..23acf1b0f473 100644
--- a/drivers/iommu/mtk_iommu.c
+++ b/drivers/iommu/mtk_iommu.c
@@ -879,6 +879,14 @@ static int mtk_iommu_probe(struct platform_device *pdev)
return PTR_ERR(data->bclk);
}
+ if (MTK_IOMMU_HAS_FLAG(data->plat_data, PGTABLE_PA_35_EN)) {
+ ret = dma_set_mask(dev, DMA_BIT_MASK(35));
+ if (ret) {
+ dev_err(dev, "Failed to set dma_mask 35.\n");
+ return ret;
+ }
+ }
+
larb_nr = of_count_phandle_with_args(dev->of_node,
"mediatek,larbs", NULL);
if (larb_nr < 0)
diff --git a/drivers/irqchip/irq-gic-v3.c b/drivers/irqchip/irq-gic-v3.c
index 609eae5f1072..5cb82f900c02 100644
--- a/drivers/irqchip/irq-gic-v3.c
+++ b/drivers/irqchip/irq-gic-v3.c
@@ -50,6 +50,8 @@ struct redist_region {
bool single_redist;
};
+static DEFINE_STATIC_KEY_FALSE(gic_arm64_2941627_erratum);
+
static struct gic_chip_data gic_data __read_mostly;
static DEFINE_STATIC_KEY_TRUE(supports_deactivate_key);
@@ -547,10 +549,39 @@ static void gic_irq_nmi_teardown(struct irq_data *d)
gic_irq_set_prio(d, GICD_INT_DEF_PRI);
}
+static bool gic_arm64_erratum_2941627_needed(struct irq_data *d)
+{
+ enum gic_intid_range range;
+
+ if (!static_branch_unlikely(&gic_arm64_2941627_erratum))
+ return false;
+
+ range = get_intid_range(d);
+
+ /*
+ * The workaround is needed if the IRQ is an SPI and
+ * the target cpu is different from the one we are
+ * executing on.
+ */
+ return (range == SPI_RANGE || range == ESPI_RANGE) &&
+ !cpumask_test_cpu(raw_smp_processor_id(),
+ irq_data_get_effective_affinity_mask(d));
+}
+
static void gic_eoi_irq(struct irq_data *d)
{
write_gicreg(gic_irq(d), ICC_EOIR1_EL1);
isb();
+
+ if (gic_arm64_erratum_2941627_needed(d)) {
+ /*
+ * Make sure the GIC stream deactivate packet
+ * issued by ICC_EOIR1_EL1 has completed before
+ * deactivating through GICD_IACTIVER.
+ */
+ dsb(sy);
+ gic_poke_irq(d, GICD_ICACTIVER);
+ }
}
static void gic_eoimode1_eoi_irq(struct irq_data *d)
@@ -561,7 +592,11 @@ static void gic_eoimode1_eoi_irq(struct irq_data *d)
*/
if (gic_irq(d) >= 8192 || irqd_is_forwarded_to_vcpu(d))
return;
- gic_write_dir(gic_irq(d));
+
+ if (!gic_arm64_erratum_2941627_needed(d))
+ gic_write_dir(gic_irq(d));
+ else
+ gic_poke_irq(d, GICD_ICACTIVER);
}
static int gic_set_type(struct irq_data *d, unsigned int type)
@@ -1708,6 +1743,12 @@ static bool gic_enable_quirk_hip06_07(void *data)
return false;
}
+static bool gic_enable_quirk_arm64_2941627(void *data)
+{
+ static_branch_enable(&gic_arm64_2941627_erratum);
+ return true;
+}
+
static const struct gic_quirk gic_quirks[] = {
{
.desc = "GICv3: Qualcomm MSM8996 broken firmware",
@@ -1740,6 +1781,25 @@ static const struct gic_quirk gic_quirks[] = {
.init = gic_enable_quirk_cavium_38539,
},
{
+ /*
+ * GIC-700: 2941627 workaround - IP variant [0,1]
+ *
+ */
+ .desc = "GICv3: ARM64 erratum 2941627",
+ .iidr = 0x0400043b,
+ .mask = 0xff0e0fff,
+ .init = gic_enable_quirk_arm64_2941627,
+ },
+ {
+ /*
+ * GIC-700: 2941627 workaround - IP variant [2]
+ */
+ .desc = "GICv3: ARM64 erratum 2941627",
+ .iidr = 0x0402043b,
+ .mask = 0xff0f0fff,
+ .init = gic_enable_quirk_arm64_2941627,
+ },
+ {
}
};
diff --git a/drivers/media/usb/pvrusb2/Kconfig b/drivers/media/usb/pvrusb2/Kconfig
index e6a4f730591b..3373831579b4 100644
--- a/drivers/media/usb/pvrusb2/Kconfig
+++ b/drivers/media/usb/pvrusb2/Kconfig
@@ -37,6 +37,7 @@ config VIDEO_PVRUSB2_DVB
bool "pvrusb2 ATSC/DVB support"
default y
depends on VIDEO_PVRUSB2 && DVB_CORE
+ depends on VIDEO_PVRUSB2=m || DVB_CORE=y
select DVB_LGDT330X if MEDIA_SUBDRV_AUTOSELECT
select DVB_S5H1409 if MEDIA_SUBDRV_AUTOSELECT
select DVB_S5H1411 if MEDIA_SUBDRV_AUTOSELECT
diff --git a/drivers/memstick/host/r592.c b/drivers/memstick/host/r592.c
index 1d35d147552d..42bfc46842b8 100644
--- a/drivers/memstick/host/r592.c
+++ b/drivers/memstick/host/r592.c
@@ -829,7 +829,7 @@ static void r592_remove(struct pci_dev *pdev)
/* Stop the processing thread.
That ensures that we won't take any more requests */
kthread_stop(dev->io_thread);
-
+ del_timer_sync(&dev->detect_timer);
r592_enable_device(dev, false);
while (!error && dev->req) {
diff --git a/drivers/net/ipvlan/ipvlan_core.c b/drivers/net/ipvlan/ipvlan_core.c
index d7fb6302d699..1f5125698e83 100644
--- a/drivers/net/ipvlan/ipvlan_core.c
+++ b/drivers/net/ipvlan/ipvlan_core.c
@@ -437,6 +437,9 @@ static int ipvlan_process_v4_outbound(struct sk_buff *skb)
goto err;
}
skb_dst_set(skb, &rt->dst);
+
+ memset(IPCB(skb), 0, sizeof(*IPCB(skb)));
+
err = ip_local_out(net, skb->sk, skb);
if (unlikely(net_xmit_eval(err)))
dev->stats.tx_errors++;
@@ -475,6 +478,9 @@ static int ipvlan_process_v6_outbound(struct sk_buff *skb)
goto err;
}
skb_dst_set(skb, dst);
+
+ memset(IP6CB(skb), 0, sizeof(*IP6CB(skb)));
+
err = ip6_local_out(net, skb->sk, skb);
if (unlikely(net_xmit_eval(err)))
dev->stats.tx_errors++;
diff --git a/drivers/staging/media/rkvdec/rkvdec.c b/drivers/staging/media/rkvdec/rkvdec.c
index 4fd4a2907da7..bc4683a75e61 100644
--- a/drivers/staging/media/rkvdec/rkvdec.c
+++ b/drivers/staging/media/rkvdec/rkvdec.c
@@ -1042,6 +1042,8 @@ static int rkvdec_remove(struct platform_device *pdev)
{
struct rkvdec_dev *rkvdec = platform_get_drvdata(pdev);
+ cancel_delayed_work_sync(&rkvdec->watchdog_work);
+
rkvdec_v4l2_cleanup(rkvdec);
pm_runtime_disable(&pdev->dev);
pm_runtime_dont_use_autosuspend(&pdev->dev);
diff --git a/drivers/usb/dwc3/gadget.c b/drivers/usb/dwc3/gadget.c
index 9fad56b7c0d8..b365d5eaa3ee 100644
--- a/drivers/usb/dwc3/gadget.c
+++ b/drivers/usb/dwc3/gadget.c
@@ -1042,7 +1042,7 @@ static int __dwc3_gadget_ep_disable(struct dwc3_ep *dep)
reg &= ~DWC3_DALEPENA_EP(dep->number);
dwc3_writel(dwc->regs, DWC3_DALEPENA, reg);
- dwc3_remove_requests(dwc, dep, -ECONNRESET);
+ dwc3_remove_requests(dwc, dep, -ESHUTDOWN);
dep->stream_capable = false;
dep->type = 0;
diff --git a/drivers/usb/gadget/udc/renesas_usb3.c b/drivers/usb/gadget/udc/renesas_usb3.c
index 601829a6b4ba..a10f41c4a3f2 100644
--- a/drivers/usb/gadget/udc/renesas_usb3.c
+++ b/drivers/usb/gadget/udc/renesas_usb3.c
@@ -2568,6 +2568,7 @@ static int renesas_usb3_remove(struct platform_device *pdev)
debugfs_remove_recursive(usb3->dentry);
device_remove_file(&pdev->dev, &dev_attr_role);
+ cancel_work_sync(&usb3->role_work);
usb_role_switch_unregister(usb3->role_sw);
usb_del_gadget_udc(&usb3->gadget);
diff --git a/fs/f2fs/data.c b/fs/f2fs/data.c
index 47aa0b171910..b85bc056286a 100644
--- a/fs/f2fs/data.c
+++ b/fs/f2fs/data.c
@@ -832,6 +832,8 @@ void f2fs_submit_merged_ipu_write(struct f2fs_sb_info *sbi,
bool found = false;
struct bio *target = bio ? *bio : NULL;
+ f2fs_bug_on(sbi, !target && !page);
+
for (temp = HOT; temp < NR_TEMP_TYPE && !found; temp++) {
struct f2fs_bio_info *io = sbi->write_io[DATA] + temp;
struct list_head *head = &io->bio_list;
@@ -2856,7 +2858,8 @@ out:
if (unlikely(f2fs_cp_error(sbi))) {
f2fs_submit_merged_write(sbi, DATA);
- f2fs_submit_merged_ipu_write(sbi, bio, NULL);
+ if (bio && *bio)
+ f2fs_submit_merged_ipu_write(sbi, bio, NULL);
submitted = NULL;
}
diff --git a/fs/f2fs/super.c b/fs/f2fs/super.c
index 7182a5d7ef66..c263e898ffc1 100644
--- a/fs/f2fs/super.c
+++ b/fs/f2fs/super.c
@@ -2110,7 +2110,7 @@ static int f2fs_disable_checkpoint(struct f2fs_sb_info *sbi)
{
unsigned int s_flags = sbi->sb->s_flags;
struct cp_control cpc;
- unsigned int gc_mode;
+ unsigned int gc_mode = sbi->gc_mode;
int err = 0;
int ret;
block_t unusable;
@@ -2121,9 +2121,13 @@ static int f2fs_disable_checkpoint(struct f2fs_sb_info *sbi)
}
sbi->sb->s_flags |= SB_ACTIVE;
+ /* check if we need more GC first */
+ unusable = f2fs_get_unusable_blocks(sbi);
+ if (!f2fs_disable_cp_again(sbi, unusable))
+ goto skip_gc;
+
f2fs_update_time(sbi, DISABLE_TIME);
- gc_mode = sbi->gc_mode;
sbi->gc_mode = GC_URGENT_HIGH;
while (!f2fs_time_over(sbi, DISABLE_TIME)) {
@@ -2149,6 +2153,7 @@ static int f2fs_disable_checkpoint(struct f2fs_sb_info *sbi)
goto restore_flag;
}
+skip_gc:
f2fs_down_write(&sbi->gc_lock);
cpc.reason = CP_PAUSE;
set_sbi_flag(sbi, SBI_CP_DISABLED);
diff --git a/fs/fuse/backing.c b/fs/fuse/backing.c
index aa88a36a2245..8c443f968668 100644
--- a/fs/fuse/backing.c
+++ b/fs/fuse/backing.c
@@ -295,44 +295,19 @@ void *fuse_create_open_finalize(
}
int fuse_release_initialize(struct fuse_bpf_args *fa, struct fuse_release_in *fri,
- struct inode *inode, struct file *file)
+ struct inode *inode, struct fuse_file *ff)
{
- struct fuse_file *fuse_file = file->private_data;
-
/* Always put backing file whatever bpf/userspace says */
- fput(fuse_file->backing_file);
+ fput(ff->backing_file);
*fri = (struct fuse_release_in) {
- .fh = ((struct fuse_file *)(file->private_data))->fh,
- };
-
- *fa = (struct fuse_bpf_args) {
- .nodeid = get_fuse_inode(inode)->nodeid,
- .opcode = FUSE_RELEASE,
- .in_numargs = 1,
- .in_args[0].size = sizeof(*fri),
- .in_args[0].value = fri,
- };
-
- return 0;
-}
-
-int fuse_releasedir_initialize(struct fuse_bpf_args *fa,
- struct fuse_release_in *fri,
- struct inode *inode, struct file *file)
-{
- struct fuse_file *fuse_file = file->private_data;
-
- /* Always put backing file whatever bpf/userspace says */
- fput(fuse_file->backing_file);
-
- *fri = (struct fuse_release_in) {
- .fh = ((struct fuse_file *)(file->private_data))->fh,
+ .fh = ff->fh,
};
*fa = (struct fuse_bpf_args) {
.nodeid = get_fuse_inode(inode)->nodeid,
- .opcode = FUSE_RELEASEDIR,
+ .opcode = S_ISDIR(inode->i_mode) ? FUSE_RELEASEDIR
+ : FUSE_RELEASE,
.in_numargs = 1,
.in_args[0].size = sizeof(*fri),
.in_args[0].value = fri,
@@ -342,15 +317,14 @@ int fuse_releasedir_initialize(struct fuse_bpf_args *fa,
}
int fuse_release_backing(struct fuse_bpf_args *fa,
- struct inode *inode, struct file *file)
+ struct inode *inode, struct fuse_file *ff)
{
return 0;
}
void *fuse_release_finalize(struct fuse_bpf_args *fa,
- struct inode *inode, struct file *file)
+ struct inode *inode, struct fuse_file *ff)
{
- fuse_file_free(file->private_data);
return NULL;
}
@@ -1223,14 +1197,12 @@ int fuse_handle_bpf_prog(struct fuse_entry_bpf *feb, struct inode *parent,
}
/* Cannot change existing program */
- if (*bpf && new_bpf) {
- bpf_prog_put(new_bpf);
+ if (*bpf) {
+ if (new_bpf)
+ bpf_prog_put(new_bpf);
return new_bpf == *bpf ? 0 : -EINVAL;
}
- if (*bpf)
- bpf_prog_put(*bpf);
-
*bpf = new_bpf;
return 0;
}
diff --git a/fs/fuse/dir.c b/fs/fuse/dir.c
index 07008eee5f0f..c61fe15aeaee 100644
--- a/fs/fuse/dir.c
+++ b/fs/fuse/dir.c
@@ -1781,17 +1781,6 @@ static int fuse_dir_open(struct inode *inode, struct file *file)
static int fuse_dir_release(struct inode *inode, struct file *file)
{
-#ifdef CONFIG_FUSE_BPF
- struct fuse_err_ret fer;
-
- fer = fuse_bpf_backing(inode, struct fuse_release_in,
- fuse_releasedir_initialize, fuse_release_backing,
- fuse_release_finalize,
- inode, file);
- if (fer.ret)
- return PTR_ERR(fer.result);
-#endif
-
fuse_release_common(file, true);
return 0;
}
diff --git a/fs/fuse/file.c b/fs/fuse/file.c
index 53dfc804664a..be661efa113f 100644
--- a/fs/fuse/file.c
+++ b/fs/fuse/file.c
@@ -104,25 +104,39 @@ static void fuse_release_end(struct fuse_mount *fm, struct fuse_args *args,
kfree(ra);
}
-static void fuse_file_put(struct fuse_file *ff, bool sync, bool isdir)
+static void fuse_file_put(struct inode *inode, struct fuse_file *ff,
+ bool sync, bool isdir)
{
- if (refcount_dec_and_test(&ff->count)) {
- struct fuse_args *args = &ff->release_args->args;
+ struct fuse_args *args = &ff->release_args->args;
+#ifdef CONFIG_FUSE_BPF
+ struct fuse_err_ret fer;
+#endif
- if (isdir ? ff->fm->fc->no_opendir : ff->fm->fc->no_open) {
- /* Do nothing when client does not implement 'open' */
- fuse_release_end(ff->fm, args, 0);
- } else if (sync) {
- fuse_simple_request(ff->fm, args);
- fuse_release_end(ff->fm, args, 0);
- } else {
- args->end = fuse_release_end;
- if (fuse_simple_background(ff->fm, args,
- GFP_KERNEL | __GFP_NOFAIL))
- fuse_release_end(ff->fm, args, -ENOTCONN);
- }
- kfree(ff);
+ if (!refcount_dec_and_test(&ff->count))
+ return;
+
+#ifdef CONFIG_FUSE_BPF
+ fer = fuse_bpf_backing(inode, struct fuse_release_in,
+ fuse_release_initialize, fuse_release_backing,
+ fuse_release_finalize,
+ inode, ff);
+ if (fer.ret) {
+ fuse_release_end(ff->fm, args, 0);
+ } else
+#endif
+ if (isdir ? ff->fm->fc->no_opendir : ff->fm->fc->no_open) {
+ /* Do nothing when client does not implement 'open' */
+ fuse_release_end(ff->fm, args, 0);
+ } else if (sync) {
+ fuse_simple_request(ff->fm, args);
+ fuse_release_end(ff->fm, args, 0);
+ } else {
+ args->end = fuse_release_end;
+ if (fuse_simple_background(ff->fm, args,
+ GFP_KERNEL | __GFP_NOFAIL))
+ fuse_release_end(ff->fm, args, -ENOTCONN);
}
+ kfree(ff);
}
struct fuse_file *fuse_file_open(struct fuse_mount *fm, u64 nodeid,
@@ -340,7 +354,7 @@ void fuse_file_release(struct inode *inode, struct fuse_file *ff,
* synchronous RELEASE is allowed (and desirable) in this case
* because the server can be trusted not to screw up.
*/
- fuse_file_put(ff, ff->fm->fc->destroy, isdir);
+ fuse_file_put(ra->inode, ff, ff->fm->fc->destroy, isdir);
}
void fuse_release_common(struct file *file, bool isdir)
@@ -358,17 +372,6 @@ static int fuse_release(struct inode *inode, struct file *file)
{
struct fuse_conn *fc = get_fuse_conn(inode);
-#ifdef CONFIG_FUSE_BPF
- struct fuse_err_ret fer;
-
- fer = fuse_bpf_backing(inode, struct fuse_release_in,
- fuse_release_initialize, fuse_release_backing,
- fuse_release_finalize,
- inode, file);
- if (fer.ret)
- return PTR_ERR(fer.result);
-#endif
-
/* see fuse_vma_close() for !writeback_cache case */
if (fc->writeback_cache)
write_inode_now(inode, 1);
@@ -388,7 +391,7 @@ void fuse_sync_release(struct fuse_inode *fi, struct fuse_file *ff,
* iput(NULL) is a no-op and since the refcount is 1 and everything's
* synchronous, we are fine with not doing igrab() here"
*/
- fuse_file_put(ff, true, false);
+ fuse_file_put(&fi->inode, ff, true, false);
}
EXPORT_SYMBOL_GPL(fuse_sync_release);
@@ -962,8 +965,11 @@ static void fuse_readpages_end(struct fuse_mount *fm, struct fuse_args *args,
unlock_page(page);
put_page(page);
}
- if (ia->ff)
- fuse_file_put(ia->ff, false, false);
+ if (ia->ff) {
+ WARN_ON(!mapping);
+ fuse_file_put(mapping ? mapping->host : NULL, ia->ff,
+ false, false);
+ }
fuse_io_free(ia);
}
@@ -1702,7 +1708,7 @@ static void fuse_writepage_free(struct fuse_writepage_args *wpa)
__free_page(ap->pages[i]);
if (wpa->ia.ff)
- fuse_file_put(wpa->ia.ff, false, false);
+ fuse_file_put(wpa->inode, wpa->ia.ff, false, false);
kfree(ap->pages);
kfree(wpa);
@@ -1958,7 +1964,7 @@ int fuse_write_inode(struct inode *inode, struct writeback_control *wbc)
ff = __fuse_write_file_get(fi);
err = fuse_flush_times(inode, ff);
if (ff)
- fuse_file_put(ff, false, false);
+ fuse_file_put(inode, ff, false, false);
return err;
}
@@ -2347,7 +2353,7 @@ static int fuse_writepages(struct address_space *mapping,
fuse_writepages_send(&data);
}
if (data.ff)
- fuse_file_put(data.ff, false, false);
+ fuse_file_put(inode, data.ff, false, false);
kfree(data.orig_pages);
out:
diff --git a/fs/fuse/fuse_i.h b/fs/fuse/fuse_i.h
index 31f6fbbd5459..965295240d8f 100644
--- a/fs/fuse/fuse_i.h
+++ b/fs/fuse/fuse_i.h
@@ -1503,14 +1503,11 @@ void *fuse_link_finalize(struct fuse_bpf_args *fa, struct dentry *entry,
struct inode *dir, struct dentry *newent);
int fuse_release_initialize(struct fuse_bpf_args *fa, struct fuse_release_in *fri,
- struct inode *inode, struct file *file);
-int fuse_releasedir_initialize(struct fuse_bpf_args *fa,
- struct fuse_release_in *fri,
- struct inode *inode, struct file *file);
+ struct inode *inode, struct fuse_file *ff);
int fuse_release_backing(struct fuse_bpf_args *fa,
- struct inode *inode, struct file *file);
+ struct inode *inode, struct fuse_file *ff);
void *fuse_release_finalize(struct fuse_bpf_args *fa,
- struct inode *inode, struct file *file);
+ struct inode *inode, struct fuse_file *ff);
int fuse_flush_initialize(struct fuse_bpf_args *fa, struct fuse_flush_in *ffi,
struct file *file, fl_owner_t id);
diff --git a/fs/fuse/inode.c b/fs/fuse/inode.c
index 75902be14106..25c92f14a0fc 100644
--- a/fs/fuse/inode.c
+++ b/fs/fuse/inode.c
@@ -114,6 +114,10 @@ static void fuse_free_inode(struct inode *inode)
#ifdef CONFIG_FUSE_DAX
kfree(fi->dax);
#endif
+#ifdef CONFIG_FUSE_BPF
+ if (fi->bpf)
+ bpf_prog_put(fi->bpf);
+#endif
kmem_cache_free(fuse_inode_cachep, fi);
}
@@ -123,13 +127,6 @@ static void fuse_evict_inode(struct inode *inode)
/* Will write inode on close/munmap and in all other dirtiers */
WARN_ON(inode->i_state & I_DIRTY_INODE);
-
-#ifdef CONFIG_FUSE_BPF
- iput(fi->backing_inode);
- if (fi->bpf)
- bpf_prog_put(fi->bpf);
- fi->bpf = NULL;
-#endif
truncate_inode_pages_final(&inode->i_data);
clear_inode(inode);
if (inode->i_sb->s_flags & SB_ACTIVE) {
@@ -149,6 +146,15 @@ static void fuse_evict_inode(struct inode *inode)
}
}
+#ifdef CONFIG_FUSE_BPF
+static void fuse_destroy_inode(struct inode *inode)
+{
+ struct fuse_inode *fi = get_fuse_inode(inode);
+
+ iput(fi->backing_inode);
+}
+#endif
+
static int fuse_reconfigure(struct fs_context *fsc)
{
struct super_block *sb = fsc->root->d_sb;
@@ -1166,6 +1172,9 @@ static const struct export_operations fuse_export_operations = {
static const struct super_operations fuse_super_operations = {
.alloc_inode = fuse_alloc_inode,
+#ifdef CONFIG_FUSE_BPF
+ .destroy_inode = fuse_destroy_inode,
+#endif
.free_inode = fuse_free_inode,
.evict_inode = fuse_evict_inode,
.write_inode = fuse_write_inode,
diff --git a/fs/gfs2/super.c b/fs/gfs2/super.c
index 775ac3fb10c6..ca6ee1cbccd5 100644
--- a/fs/gfs2/super.c
+++ b/fs/gfs2/super.c
@@ -1381,6 +1381,14 @@ static void gfs2_evict_inode(struct inode *inode)
if (inode->i_nlink || sb_rdonly(sb))
goto out;
+ /*
+ * In case of an incomplete mount, gfs2_evict_inode() may be called for
+ * system files without having an active journal to write to. In that
+ * case, skip the filesystem evict.
+ */
+ if (!sdp->sd_jdesc)
+ goto out;
+
gfs2_holder_mark_uninitialized(&gh);
ret = evict_should_delete(inode, &gh);
if (ret == SHOULD_DEFER_EVICTION)
diff --git a/fs/incfs/pseudo_files.c b/fs/incfs/pseudo_files.c
index 57c3353666ee..814d7063581a 100644
--- a/fs/incfs/pseudo_files.c
+++ b/fs/incfs/pseudo_files.c
@@ -918,10 +918,10 @@ static long ioctl_get_read_timeouts(struct mount_info *mi, void __user *arg)
if (copy_from_user(&args, args_usr_ptr, sizeof(args)))
return -EINVAL;
- if (args.timeouts_array_size_out > INCFS_DATA_FILE_BLOCK_SIZE)
+ if (args.timeouts_array_size > INCFS_DATA_FILE_BLOCK_SIZE)
return -EINVAL;
- buffer = kzalloc(args.timeouts_array_size_out, GFP_NOFS);
+ buffer = kzalloc(args.timeouts_array_size, GFP_NOFS);
if (!buffer)
return -ENOMEM;
diff --git a/fs/xfs/xfs_buf_item_recover.c b/fs/xfs/xfs_buf_item_recover.c
index 991fbf1eb564..e04e44ef14c6 100644
--- a/fs/xfs/xfs_buf_item_recover.c
+++ b/fs/xfs/xfs_buf_item_recover.c
@@ -934,6 +934,16 @@ xlog_recover_buf_commit_pass2(
if (lsn && lsn != -1 && XFS_LSN_CMP(lsn, current_lsn) >= 0) {
trace_xfs_log_recover_buf_skip(log, buf_f);
xlog_recover_validate_buf_type(mp, bp, buf_f, NULLCOMMITLSN);
+
+ /*
+ * We're skipping replay of this buffer log item due to the log
+ * item LSN being behind the ondisk buffer. Verify the buffer
+ * contents since we aren't going to run the write verifier.
+ */
+ if (bp->b_ops) {
+ bp->b_ops->verify_read(bp);
+ error = bp->b_error;
+ }
goto out_release;
}
diff --git a/include/linux/cpuset.h b/include/linux/cpuset.h
index b8ef84bc8368..82fb7e24d1cb 100644
--- a/include/linux/cpuset.h
+++ b/include/linux/cpuset.h
@@ -56,6 +56,10 @@ extern void cpuset_init_smp(void);
extern void cpuset_force_rebuild(void);
extern void cpuset_update_active_cpus(void);
extern void cpuset_wait_for_hotplug(void);
+extern void inc_dl_tasks_cs(struct task_struct *task);
+extern void dec_dl_tasks_cs(struct task_struct *task);
+extern void cpuset_lock(void);
+extern void cpuset_unlock(void);
extern void cpuset_cpus_allowed(struct task_struct *p, struct cpumask *mask);
extern bool cpuset_cpus_allowed_fallback(struct task_struct *p);
extern nodemask_t cpuset_mems_allowed(struct task_struct *p);
@@ -177,6 +181,11 @@ static inline void cpuset_update_active_cpus(void)
static inline void cpuset_wait_for_hotplug(void) { }
+static inline void inc_dl_tasks_cs(struct task_struct *task) { }
+static inline void dec_dl_tasks_cs(struct task_struct *task) { }
+static inline void cpuset_lock(void) { }
+static inline void cpuset_unlock(void) { }
+
static inline void cpuset_cpus_allowed(struct task_struct *p,
struct cpumask *mask)
{
diff --git a/include/linux/sched.h b/include/linux/sched.h
index 293972deb33e..14d1a707b0ee 100644
--- a/include/linux/sched.h
+++ b/include/linux/sched.h
@@ -1829,7 +1829,9 @@ current_restore_flags(unsigned long orig_flags, unsigned long flags)
}
extern int cpuset_cpumask_can_shrink(const struct cpumask *cur, const struct cpumask *trial);
-extern int task_can_attach(struct task_struct *p, const struct cpumask *cs_effective_cpus);
+extern int task_can_attach(struct task_struct *p);
+extern int dl_bw_alloc(int cpu, u64 dl_bw);
+extern void dl_bw_free(int cpu, u64 dl_bw);
#ifdef CONFIG_RT_SOFTINT_OPTIMIZATION
extern bool cpupri_check_rt(void);
diff --git a/include/linux/slab.h b/include/linux/slab.h
index 78b0f06db277..ebcebd2cc7b4 100644
--- a/include/linux/slab.h
+++ b/include/linux/slab.h
@@ -343,8 +343,6 @@ enum kmalloc_cache_type {
extern struct kmem_cache *
kmalloc_caches[NR_KMALLOC_TYPES][KMALLOC_SHIFT_HIGH + 1];
-extern bool android_kmalloc_64_create;
-
/*
* Define gfp bits that should not be set for KMALLOC_NORMAL.
*/
@@ -396,9 +394,6 @@ static __always_inline unsigned int __kmalloc_index(size_t size,
if (!size)
return 0;
- if (android_kmalloc_64_create && size <= 64)
- return 6;
-
if (size <= KMALLOC_MIN_SIZE)
return KMALLOC_SHIFT_LOW;
diff --git a/include/trace/hooks/mm.h b/include/trace/hooks/mm.h
index 8bfb7b95e0de..7d08a78d1768 100644
--- a/include/trace/hooks/mm.h
+++ b/include/trace/hooks/mm.h
@@ -87,6 +87,31 @@ DECLARE_HOOK(android_vh_cma_drain_all_pages_bypass,
DECLARE_HOOK(android_vh_pcplist_add_cma_pages_bypass,
TP_PROTO(int migratetype, bool *bypass),
TP_ARGS(migratetype, bypass));
+DECLARE_HOOK(android_vh_free_unref_page_bypass,
+ TP_PROTO(struct page *page, int order, int migratetype, bool *bypass),
+ TP_ARGS(page, order, migratetype, bypass));
+DECLARE_HOOK(android_vh_kvmalloc_node_use_vmalloc,
+ TP_PROTO(size_t size, gfp_t *kmalloc_flags, bool *use_vmalloc),
+ TP_ARGS(size, kmalloc_flags, use_vmalloc));
+DECLARE_HOOK(android_vh_should_alloc_pages_retry,
+ TP_PROTO(gfp_t gfp_mask, int order, int *alloc_flags,
+ int migratetype, struct zone *preferred_zone, struct page **page, bool *should_alloc_retry),
+ TP_ARGS(gfp_mask, order, alloc_flags,
+ migratetype, preferred_zone, page, should_alloc_retry));
+DECLARE_HOOK(android_vh_unreserve_highatomic_bypass,
+ TP_PROTO(bool force, struct zone *zone, bool *skip_unreserve_highatomic),
+ TP_ARGS(force, zone, skip_unreserve_highatomic));
+DECLARE_HOOK(android_vh_rmqueue_bulk_bypass,
+ TP_PROTO(unsigned int order, struct per_cpu_pages *pcp, int migratetype,
+ struct list_head *list),
+ TP_ARGS(order, pcp, migratetype, list));
+DECLARE_HOOK(android_vh_ra_tuning_max_page,
+ TP_PROTO(struct readahead_control *ractl, unsigned long *max_page),
+ TP_ARGS(ractl, max_page));
+DECLARE_HOOK(android_vh_tune_mmap_readaround,
+ TP_PROTO(unsigned int ra_pages, pgoff_t pgoff,
+ pgoff_t *start, unsigned int *size, unsigned int *async_size),
+ TP_ARGS(ra_pages, pgoff, start, size, async_size));
DECLARE_HOOK(android_vh_mmap_region,
TP_PROTO(struct vm_area_struct *vma, unsigned long addr),
TP_ARGS(vma, addr));
@@ -178,6 +203,27 @@ DECLARE_HOOK(android_vh_free_one_page_bypass,
TP_PROTO(struct page *page, struct zone *zone, int order, int migratetype,
int fpi_flags, bool *bypass),
TP_ARGS(page, zone, order, migratetype, fpi_flags, bypass));
+DECLARE_HOOK(android_vh_use_cma_first_check,
+ TP_PROTO(bool *use_cma_first_check),
+ TP_ARGS(use_cma_first_check));
+DECLARE_HOOK(android_vh_alloc_highpage_movable_gfp_adjust,
+ TP_PROTO(gfp_t *gfp_mask),
+ TP_ARGS(gfp_mask));
+DECLARE_HOOK(android_vh_anon_gfp_adjust,
+ TP_PROTO(gfp_t *gfp_mask),
+ TP_ARGS(gfp_mask));
+DECLARE_HOOK(android_vh_slab_page_alloced,
+ TP_PROTO(struct page *page, size_t size, gfp_t flags),
+ TP_ARGS(page, size, flags));
+DECLARE_HOOK(android_vh_kmalloc_order_alloced,
+ TP_PROTO(struct page *page, size_t size, gfp_t flags),
+ TP_ARGS(page, size, flags));
+DECLARE_HOOK(android_vh_compact_finished,
+ TP_PROTO(bool *abort_compact),
+ TP_ARGS(abort_compact));
+DECLARE_HOOK(android_vh_madvise_cold_or_pageout_abort,
+ TP_PROTO(struct vm_area_struct *vma, bool *abort_madvise),
+ TP_ARGS(vma, abort_madvise));
#endif /* _TRACE_HOOK_MM_H */
/* This part must be outside protection */
diff --git a/init/Kconfig.gki b/init/Kconfig.gki
index 34ea19a16bbe..1db2ea307f4b 100644
--- a/init/Kconfig.gki
+++ b/init/Kconfig.gki
@@ -191,6 +191,7 @@ config GKI_HIDDEN_NET_CONFIGS
bool "Hidden networking configuration needed for GKI"
select PAGE_POOL
select NET_PTP_CLASSIFY
+ select NET_DEVLINK
help
Dummy config option used to enable the networking hidden
config, required by various SoC platforms.
diff --git a/io_uring/io_uring.c b/io_uring/io_uring.c
index 2d6f275d180e..1d8adc57a44a 100644
--- a/io_uring/io_uring.c
+++ b/io_uring/io_uring.c
@@ -6111,6 +6111,8 @@ static int io_poll_update(struct io_kiocb *req, unsigned int issue_flags)
struct io_kiocb *preq;
int ret2, ret = 0;
+ io_ring_submit_lock(ctx, !(issue_flags & IO_URING_F_NONBLOCK));
+
spin_lock(&ctx->completion_lock);
preq = io_poll_find(ctx, req->poll_update.old_user_data, true);
if (!preq || !io_poll_disarm(preq)) {
@@ -6142,6 +6144,7 @@ out:
req_set_fail(req);
/* complete update request, we're done with it */
io_req_complete(req, ret);
+ io_ring_submit_unlock(ctx, !(issue_flags & IO_URING_F_NONBLOCK));
return 0;
}
diff --git a/kernel/cgroup/cgroup.c b/kernel/cgroup/cgroup.c
index a21840146388..8c460ed2a4e2 100644
--- a/kernel/cgroup/cgroup.c
+++ b/kernel/cgroup/cgroup.c
@@ -56,6 +56,7 @@
#include <linux/file.h>
#include <linux/fs_parser.h>
#include <linux/sched/cputime.h>
+#include <linux/sched/deadline.h>
#include <linux/psi.h>
#include <net/sock.h>
@@ -4309,6 +4310,7 @@ int cgroup_add_dfl_cftypes(struct cgroup_subsys *ss, struct cftype *cfts)
cft->flags |= __CFTYPE_ONLY_ON_DFL;
return cgroup_add_cftypes(ss, cfts);
}
+EXPORT_SYMBOL_GPL(cgroup_add_dfl_cftypes);
/**
* cgroup_add_legacy_cftypes - add an array of cftypes for legacy hierarchies
@@ -6467,6 +6469,9 @@ void cgroup_exit(struct task_struct *tsk)
list_add_tail(&tsk->cg_list, &cset->dying_tasks);
cset->nr_tasks--;
+ if (dl_task(tsk))
+ dec_dl_tasks_cs(tsk);
+
WARN_ON_ONCE(cgroup_task_frozen(tsk));
if (unlikely(!(tsk->flags & PF_KTHREAD) &&
test_bit(CGRP_FREEZE, &task_dfl_cgroup(tsk)->flags)))
diff --git a/kernel/cgroup/cpuset.c b/kernel/cgroup/cpuset.c
index 8dbb54c188ea..25bc56fe227a 100644
--- a/kernel/cgroup/cpuset.c
+++ b/kernel/cgroup/cpuset.c
@@ -166,6 +166,14 @@ struct cpuset {
int use_parent_ecpus;
int child_ecpus_count;
+ /*
+ * number of SCHED_DEADLINE tasks attached to this cpuset, so that we
+ * know when to rebuild associated root domain bandwidth information.
+ */
+ int nr_deadline_tasks;
+ int nr_migrate_dl_tasks;
+ u64 sum_migrate_dl_bw;
+
/* Handle for cpuset.cpus.partition */
struct cgroup_file partition_file;
};
@@ -213,6 +221,20 @@ static inline struct cpuset *parent_cs(struct cpuset *cs)
return css_cs(cs->css.parent);
}
+void inc_dl_tasks_cs(struct task_struct *p)
+{
+ struct cpuset *cs = task_cs(p);
+
+ cs->nr_deadline_tasks++;
+}
+
+void dec_dl_tasks_cs(struct task_struct *p)
+{
+ struct cpuset *cs = task_cs(p);
+
+ cs->nr_deadline_tasks--;
+}
+
/* bits in struct cpuset flags field */
typedef enum {
CS_ONLINE,
@@ -316,22 +338,23 @@ static struct cpuset top_cpuset = {
if (is_cpuset_online(((des_cs) = css_cs((pos_css)))))
/*
- * There are two global locks guarding cpuset structures - cpuset_rwsem and
+ * There are two global locks guarding cpuset structures - cpuset_mutex and
* callback_lock. We also require taking task_lock() when dereferencing a
* task's cpuset pointer. See "The task_lock() exception", at the end of this
- * comment. The cpuset code uses only cpuset_rwsem write lock. Other
- * kernel subsystems can use cpuset_read_lock()/cpuset_read_unlock() to
- * prevent change to cpuset structures.
+ * comment. The cpuset code uses only cpuset_mutex. Other kernel subsystems
+ * can use cpuset_lock()/cpuset_unlock() to prevent change to cpuset
+ * structures. Note that cpuset_mutex needs to be a mutex as it is used in
+ * paths that rely on priority inheritance (e.g. scheduler - on RT) for
+ * correctness.
*
* A task must hold both locks to modify cpusets. If a task holds
- * cpuset_rwsem, it blocks others wanting that rwsem, ensuring that it
- * is the only task able to also acquire callback_lock and be able to
- * modify cpusets. It can perform various checks on the cpuset structure
- * first, knowing nothing will change. It can also allocate memory while
- * just holding cpuset_rwsem. While it is performing these checks, various
- * callback routines can briefly acquire callback_lock to query cpusets.
- * Once it is ready to make the changes, it takes callback_lock, blocking
- * everyone else.
+ * cpuset_mutex, it blocks others, ensuring that it is the only task able to
+ * also acquire callback_lock and be able to modify cpusets. It can perform
+ * various checks on the cpuset structure first, knowing nothing will change.
+ * It can also allocate memory while just holding cpuset_mutex. While it is
+ * performing these checks, various callback routines can briefly acquire
+ * callback_lock to query cpusets. Once it is ready to make the changes, it
+ * takes callback_lock, blocking everyone else.
*
* Calls to the kernel memory allocator can not be made while holding
* callback_lock, as that would risk double tripping on callback_lock
@@ -353,7 +376,18 @@ static struct cpuset top_cpuset = {
* guidelines for accessing subsystem state in kernel/cgroup.c
*/
-DEFINE_STATIC_PERCPU_RWSEM(cpuset_rwsem);
+static DEFINE_MUTEX(cpuset_mutex);
+
+void cpuset_lock(void)
+{
+ mutex_lock(&cpuset_mutex);
+}
+
+void cpuset_unlock(void)
+{
+ mutex_unlock(&cpuset_mutex);
+}
+
static DEFINE_SPINLOCK(callback_lock);
static struct workqueue_struct *cpuset_migrate_mm_wq;
@@ -389,7 +423,7 @@ static inline bool is_in_v2_mode(void)
* One way or another, we guarantee to return some non-empty subset
* of cpu_online_mask.
*
- * Call with callback_lock or cpuset_rwsem held.
+ * Call with callback_lock or cpuset_mutex held.
*/
static void guarantee_online_cpus(struct task_struct *tsk,
struct cpumask *pmask)
@@ -431,7 +465,7 @@ out_unlock:
* One way or another, we guarantee to return some non-empty subset
* of node_states[N_MEMORY].
*
- * Call with callback_lock or cpuset_rwsem held.
+ * Call with callback_lock or cpuset_mutex held.
*/
static void guarantee_online_mems(struct cpuset *cs, nodemask_t *pmask)
{
@@ -443,7 +477,8 @@ static void guarantee_online_mems(struct cpuset *cs, nodemask_t *pmask)
/*
* update task's spread flag if cpuset's page/slab spread flag is set
*
- * Call with callback_lock or cpuset_rwsem held.
+ * Call with callback_lock or cpuset_mutex held. The check can be skipped
+ * if on default hierarchy.
*/
static void cpuset_update_task_spread_flag(struct cpuset *cs,
struct task_struct *tsk)
@@ -464,7 +499,7 @@ static void cpuset_update_task_spread_flag(struct cpuset *cs,
*
* One cpuset is a subset of another if all its allowed CPUs and
* Memory Nodes are a subset of the other, and its exclusive flags
- * are only set if the other's are set. Call holding cpuset_rwsem.
+ * are only set if the other's are set. Call holding cpuset_mutex.
*/
static int is_cpuset_subset(const struct cpuset *p, const struct cpuset *q)
@@ -580,7 +615,7 @@ static inline void free_cpuset(struct cpuset *cs)
* If we replaced the flag and mask values of the current cpuset
* (cur) with those values in the trial cpuset (trial), would
* our various subset and exclusive rules still be valid? Presumes
- * cpuset_rwsem held.
+ * cpuset_mutex held.
*
* 'cur' is the address of an actual, in-use cpuset. Operations
* such as list traversal that depend on the actual address of the
@@ -703,7 +738,7 @@ static void update_domain_attr_tree(struct sched_domain_attr *dattr,
rcu_read_unlock();
}
-/* Must be called with cpuset_rwsem held. */
+/* Must be called with cpuset_mutex held. */
static inline int nr_cpusets(void)
{
/* jump label reference count + the top-level cpuset */
@@ -729,7 +764,7 @@ static inline int nr_cpusets(void)
* domains when operating in the severe memory shortage situations
* that could cause allocation failures below.
*
- * Must be called with cpuset_rwsem held.
+ * Must be called with cpuset_mutex held.
*
* The three key local variables below are:
* cp - cpuset pointer, used (together with pos_css) to perform a
@@ -940,11 +975,14 @@ done:
return ndoms;
}
-static void update_tasks_root_domain(struct cpuset *cs)
+static void dl_update_tasks_root_domain(struct cpuset *cs)
{
struct css_task_iter it;
struct task_struct *task;
+ if (cs->nr_deadline_tasks == 0)
+ return;
+
css_task_iter_start(&cs->css, 0, &it);
while ((task = css_task_iter_next(&it)))
@@ -953,12 +991,12 @@ static void update_tasks_root_domain(struct cpuset *cs)
css_task_iter_end(&it);
}
-static void rebuild_root_domains(void)
+static void dl_rebuild_rd_accounting(void)
{
struct cpuset *cs = NULL;
struct cgroup_subsys_state *pos_css;
- percpu_rwsem_assert_held(&cpuset_rwsem);
+ lockdep_assert_held(&cpuset_mutex);
lockdep_assert_cpus_held();
lockdep_assert_held(&sched_domains_mutex);
@@ -981,7 +1019,7 @@ static void rebuild_root_domains(void)
rcu_read_unlock();
- update_tasks_root_domain(cs);
+ dl_update_tasks_root_domain(cs);
rcu_read_lock();
css_put(&cs->css);
@@ -995,7 +1033,7 @@ partition_and_rebuild_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
{
mutex_lock(&sched_domains_mutex);
partition_sched_domains_locked(ndoms_new, doms_new, dattr_new);
- rebuild_root_domains();
+ dl_rebuild_rd_accounting();
mutex_unlock(&sched_domains_mutex);
}
@@ -1008,7 +1046,7 @@ partition_and_rebuild_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
* 'cpus' is removed, then call this routine to rebuild the
* scheduler's dynamic sched domains.
*
- * Call with cpuset_rwsem held. Takes cpus_read_lock().
+ * Call with cpuset_mutex held. Takes cpus_read_lock().
*/
static void rebuild_sched_domains_locked(void)
{
@@ -1019,7 +1057,7 @@ static void rebuild_sched_domains_locked(void)
int ndoms;
lockdep_assert_cpus_held();
- percpu_rwsem_assert_held(&cpuset_rwsem);
+ lockdep_assert_held(&cpuset_mutex);
/*
* If we have raced with CPU hotplug, return early to avoid
@@ -1070,9 +1108,9 @@ static void rebuild_sched_domains_locked(void)
void rebuild_sched_domains(void)
{
cpus_read_lock();
- percpu_down_write(&cpuset_rwsem);
+ mutex_lock(&cpuset_mutex);
rebuild_sched_domains_locked();
- percpu_up_write(&cpuset_rwsem);
+ mutex_unlock(&cpuset_mutex);
cpus_read_unlock();
}
EXPORT_SYMBOL_GPL(rebuild_sched_domains);
@@ -1094,7 +1132,7 @@ static int update_cpus_allowed(struct cpuset *cs, struct task_struct *p,
* @cs: the cpuset in which each task's cpus_allowed mask needs to be changed
*
* Iterate through each task of @cs updating its cpus_allowed to the
- * effective cpuset's. As this function is called with cpuset_rwsem held,
+ * effective cpuset's. As this function is called with cpuset_mutex held,
* cpuset membership stays stable.
*/
static void update_tasks_cpumask(struct cpuset *cs)
@@ -1201,7 +1239,7 @@ static int update_parent_subparts_cpumask(struct cpuset *cpuset, int cmd,
int old_prs, new_prs;
bool part_error = false; /* Partition error? */
- percpu_rwsem_assert_held(&cpuset_rwsem);
+ lockdep_assert_held(&cpuset_mutex);
/*
* The parent must be a partition root.
@@ -1371,7 +1409,7 @@ static int update_parent_subparts_cpumask(struct cpuset *cpuset, int cmd,
*
* On legacy hierarchy, effective_cpus will be the same with cpu_allowed.
*
- * Called with cpuset_rwsem held
+ * Called with cpuset_mutex held
*/
static void update_cpumasks_hier(struct cpuset *cs, struct tmpmasks *tmp)
{
@@ -1534,7 +1572,7 @@ static void update_sibling_cpumasks(struct cpuset *parent, struct cpuset *cs,
struct cpuset *sibling;
struct cgroup_subsys_state *pos_css;
- percpu_rwsem_assert_held(&cpuset_rwsem);
+ lockdep_assert_held(&cpuset_mutex);
/*
* Check all its siblings and call update_cpumasks_hier()
@@ -1739,12 +1777,12 @@ static void *cpuset_being_rebound;
* @cs: the cpuset in which each task's mems_allowed mask needs to be changed
*
* Iterate through each task of @cs updating its mems_allowed to the
- * effective cpuset's. As this function is called with cpuset_rwsem held,
+ * effective cpuset's. As this function is called with cpuset_mutex held,
* cpuset membership stays stable.
*/
static void update_tasks_nodemask(struct cpuset *cs)
{
- static nodemask_t newmems; /* protected by cpuset_rwsem */
+ static nodemask_t newmems; /* protected by cpuset_mutex */
struct css_task_iter it;
struct task_struct *task;
@@ -1757,7 +1795,7 @@ static void update_tasks_nodemask(struct cpuset *cs)
* take while holding tasklist_lock. Forks can happen - the
* mpol_dup() cpuset_being_rebound check will catch such forks,
* and rebind their vma mempolicies too. Because we still hold
- * the global cpuset_rwsem, we know that no other rebind effort
+ * the global cpuset_mutex, we know that no other rebind effort
* will be contending for the global variable cpuset_being_rebound.
* It's ok if we rebind the same mm twice; mpol_rebind_mm()
* is idempotent. Also migrate pages in each mm to new nodes.
@@ -1803,7 +1841,7 @@ static void update_tasks_nodemask(struct cpuset *cs)
*
* On legacy hierarchy, effective_mems will be the same with mems_allowed.
*
- * Called with cpuset_rwsem held
+ * Called with cpuset_mutex held
*/
static void update_nodemasks_hier(struct cpuset *cs, nodemask_t *new_mems)
{
@@ -1856,7 +1894,7 @@ static void update_nodemasks_hier(struct cpuset *cs, nodemask_t *new_mems)
* mempolicies and if the cpuset is marked 'memory_migrate',
* migrate the tasks pages to the new memory.
*
- * Call with cpuset_rwsem held. May take callback_lock during call.
+ * Call with cpuset_mutex held. May take callback_lock during call.
* Will take tasklist_lock, scan tasklist for tasks in cpuset cs,
* lock each such tasks mm->mmap_lock, scan its vma's and rebind
* their mempolicies to the cpusets new mems_allowed.
@@ -1946,7 +1984,7 @@ static int update_relax_domain_level(struct cpuset *cs, s64 val)
* @cs: the cpuset in which each task's spread flags needs to be changed
*
* Iterate through each task of @cs updating its spread flags. As this
- * function is called with cpuset_rwsem held, cpuset membership stays
+ * function is called with cpuset_mutex held, cpuset membership stays
* stable.
*/
static void update_tasks_flags(struct cpuset *cs)
@@ -1966,7 +2004,7 @@ static void update_tasks_flags(struct cpuset *cs)
* cs: the cpuset to update
* turning_on: whether the flag is being set or cleared
*
- * Call with cpuset_rwsem held.
+ * Call with cpuset_mutex held.
*/
static int update_flag(cpuset_flagbits_t bit, struct cpuset *cs,
@@ -2015,7 +2053,7 @@ out:
* cs: the cpuset to update
* new_prs: new partition root state
*
- * Call with cpuset_rwsem held.
+ * Call with cpuset_mutex held.
*/
static int update_prstate(struct cpuset *cs, int new_prs)
{
@@ -2197,19 +2235,26 @@ static int fmeter_getrate(struct fmeter *fmp)
static struct cpuset *cpuset_attach_old_cs;
-/* Called by cgroups to determine if a cpuset is usable; cpuset_rwsem held */
+static void reset_migrate_dl_data(struct cpuset *cs)
+{
+ cs->nr_migrate_dl_tasks = 0;
+ cs->sum_migrate_dl_bw = 0;
+}
+
+/* Called by cgroups to determine if a cpuset is usable; cpuset_mutex held */
static int cpuset_can_attach(struct cgroup_taskset *tset)
{
struct cgroup_subsys_state *css;
- struct cpuset *cs;
+ struct cpuset *cs, *oldcs;
struct task_struct *task;
int ret;
/* used later by cpuset_attach() */
cpuset_attach_old_cs = task_cs(cgroup_taskset_first(tset, &css));
+ oldcs = cpuset_attach_old_cs;
cs = css_cs(css);
- percpu_down_write(&cpuset_rwsem);
+ mutex_lock(&cpuset_mutex);
/* allow moving tasks into an empty cpuset if on default hierarchy */
ret = -ENOSPC;
@@ -2218,14 +2263,39 @@ static int cpuset_can_attach(struct cgroup_taskset *tset)
goto out_unlock;
cgroup_taskset_for_each(task, css, tset) {
- ret = task_can_attach(task, cs->effective_cpus);
+ ret = task_can_attach(task);
if (ret)
goto out_unlock;
ret = security_task_setscheduler(task);
if (ret)
goto out_unlock;
+
+ if (dl_task(task)) {
+ cs->nr_migrate_dl_tasks++;
+ cs->sum_migrate_dl_bw += task->dl.dl_bw;
+ }
+ }
+
+ if (!cs->nr_migrate_dl_tasks)
+ goto out_success;
+
+ if (!cpumask_intersects(oldcs->effective_cpus, cs->effective_cpus)) {
+ int cpu = cpumask_any_and(cpu_active_mask, cs->effective_cpus);
+
+ if (unlikely(cpu >= nr_cpu_ids)) {
+ reset_migrate_dl_data(cs);
+ ret = -EINVAL;
+ goto out_unlock;
+ }
+
+ ret = dl_bw_alloc(cpu, cs->sum_migrate_dl_bw);
+ if (ret) {
+ reset_migrate_dl_data(cs);
+ goto out_unlock;
+ }
}
+out_success:
/*
* Mark attach is in progress. This makes validate_change() fail
* changes which zero cpus/mems_allowed.
@@ -2233,23 +2303,35 @@ static int cpuset_can_attach(struct cgroup_taskset *tset)
cs->attach_in_progress++;
ret = 0;
out_unlock:
- percpu_up_write(&cpuset_rwsem);
+ mutex_unlock(&cpuset_mutex);
return ret;
}
static void cpuset_cancel_attach(struct cgroup_taskset *tset)
{
struct cgroup_subsys_state *css;
+ struct cpuset *cs;
cgroup_taskset_first(tset, &css);
+ cs = css_cs(css);
+
+ mutex_lock(&cpuset_mutex);
+ cs->attach_in_progress--;
+ if (!cs->attach_in_progress)
+ wake_up(&cpuset_attach_wq);
+
+ if (cs->nr_migrate_dl_tasks) {
+ int cpu = cpumask_any(cs->effective_cpus);
- percpu_down_write(&cpuset_rwsem);
- css_cs(css)->attach_in_progress--;
- percpu_up_write(&cpuset_rwsem);
+ dl_bw_free(cpu, cs->sum_migrate_dl_bw);
+ reset_migrate_dl_data(cs);
+ }
+
+ mutex_unlock(&cpuset_mutex);
}
/*
- * Protected by cpuset_rwsem. cpus_attach is used only by cpuset_attach()
+ * Protected by cpuset_mutex. cpus_attach is used only by cpuset_attach()
* but we can't allocate it dynamically there. Define it global and
* allocate from cpuset_init().
*/
@@ -2257,7 +2339,7 @@ static cpumask_var_t cpus_attach;
static void cpuset_attach(struct cgroup_taskset *tset)
{
- /* static buf protected by cpuset_rwsem */
+ /* static buf protected by cpuset_mutex */
static nodemask_t cpuset_attach_nodemask_to;
struct task_struct *task;
struct task_struct *leader;
@@ -2269,7 +2351,7 @@ static void cpuset_attach(struct cgroup_taskset *tset)
cs = css_cs(css);
lockdep_assert_cpus_held(); /* see cgroup_attach_lock() */
- percpu_down_write(&cpuset_rwsem);
+ mutex_lock(&cpuset_mutex);
guarantee_online_mems(cs, &cpuset_attach_nodemask_to);
@@ -2317,11 +2399,17 @@ static void cpuset_attach(struct cgroup_taskset *tset)
cs->old_mems_allowed = cpuset_attach_nodemask_to;
+ if (cs->nr_migrate_dl_tasks) {
+ cs->nr_deadline_tasks += cs->nr_migrate_dl_tasks;
+ oldcs->nr_deadline_tasks -= cs->nr_migrate_dl_tasks;
+ reset_migrate_dl_data(cs);
+ }
+
cs->attach_in_progress--;
if (!cs->attach_in_progress)
wake_up(&cpuset_attach_wq);
- percpu_up_write(&cpuset_rwsem);
+ mutex_unlock(&cpuset_mutex);
}
/* The various types of files and directories in a cpuset file system */
@@ -2353,7 +2441,7 @@ static int cpuset_write_u64(struct cgroup_subsys_state *css, struct cftype *cft,
int retval = 0;
cpus_read_lock();
- percpu_down_write(&cpuset_rwsem);
+ mutex_lock(&cpuset_mutex);
if (!is_cpuset_online(cs)) {
retval = -ENODEV;
goto out_unlock;
@@ -2389,7 +2477,7 @@ static int cpuset_write_u64(struct cgroup_subsys_state *css, struct cftype *cft,
break;
}
out_unlock:
- percpu_up_write(&cpuset_rwsem);
+ mutex_unlock(&cpuset_mutex);
cpus_read_unlock();
return retval;
}
@@ -2402,7 +2490,7 @@ static int cpuset_write_s64(struct cgroup_subsys_state *css, struct cftype *cft,
int retval = -ENODEV;
cpus_read_lock();
- percpu_down_write(&cpuset_rwsem);
+ mutex_lock(&cpuset_mutex);
if (!is_cpuset_online(cs))
goto out_unlock;
@@ -2415,7 +2503,7 @@ static int cpuset_write_s64(struct cgroup_subsys_state *css, struct cftype *cft,
break;
}
out_unlock:
- percpu_up_write(&cpuset_rwsem);
+ mutex_unlock(&cpuset_mutex);
cpus_read_unlock();
return retval;
}
@@ -2448,7 +2536,7 @@ static ssize_t cpuset_write_resmask(struct kernfs_open_file *of,
* operation like this one can lead to a deadlock through kernfs
* active_ref protection. Let's break the protection. Losing the
* protection is okay as we check whether @cs is online after
- * grabbing cpuset_rwsem anyway. This only happens on the legacy
+ * grabbing cpuset_mutex anyway. This only happens on the legacy
* hierarchies.
*/
css_get(&cs->css);
@@ -2456,7 +2544,7 @@ static ssize_t cpuset_write_resmask(struct kernfs_open_file *of,
flush_work(&cpuset_hotplug_work);
cpus_read_lock();
- percpu_down_write(&cpuset_rwsem);
+ mutex_lock(&cpuset_mutex);
if (!is_cpuset_online(cs))
goto out_unlock;
@@ -2480,7 +2568,7 @@ static ssize_t cpuset_write_resmask(struct kernfs_open_file *of,
free_cpuset(trialcs);
out_unlock:
- percpu_up_write(&cpuset_rwsem);
+ mutex_unlock(&cpuset_mutex);
cpus_read_unlock();
kernfs_unbreak_active_protection(of->kn);
css_put(&cs->css);
@@ -2613,13 +2701,13 @@ static ssize_t sched_partition_write(struct kernfs_open_file *of, char *buf,
css_get(&cs->css);
cpus_read_lock();
- percpu_down_write(&cpuset_rwsem);
+ mutex_lock(&cpuset_mutex);
if (!is_cpuset_online(cs))
goto out_unlock;
retval = update_prstate(cs, val);
out_unlock:
- percpu_up_write(&cpuset_rwsem);
+ mutex_unlock(&cpuset_mutex);
cpus_read_unlock();
css_put(&cs->css);
return retval ?: nbytes;
@@ -2832,7 +2920,7 @@ static int cpuset_css_online(struct cgroup_subsys_state *css)
return 0;
cpus_read_lock();
- percpu_down_write(&cpuset_rwsem);
+ mutex_lock(&cpuset_mutex);
set_bit(CS_ONLINE, &cs->flags);
if (is_spread_page(parent))
@@ -2884,7 +2972,7 @@ static int cpuset_css_online(struct cgroup_subsys_state *css)
cpumask_copy(cs->effective_cpus, parent->cpus_allowed);
spin_unlock_irq(&callback_lock);
out_unlock:
- percpu_up_write(&cpuset_rwsem);
+ mutex_unlock(&cpuset_mutex);
cpus_read_unlock();
return 0;
}
@@ -2905,7 +2993,7 @@ static void cpuset_css_offline(struct cgroup_subsys_state *css)
struct cpuset *cs = css_cs(css);
cpus_read_lock();
- percpu_down_write(&cpuset_rwsem);
+ mutex_lock(&cpuset_mutex);
if (is_partition_root(cs))
update_prstate(cs, 0);
@@ -2924,7 +3012,7 @@ static void cpuset_css_offline(struct cgroup_subsys_state *css)
cpuset_dec();
clear_bit(CS_ONLINE, &cs->flags);
- percpu_up_write(&cpuset_rwsem);
+ mutex_unlock(&cpuset_mutex);
cpus_read_unlock();
}
@@ -2937,7 +3025,7 @@ static void cpuset_css_free(struct cgroup_subsys_state *css)
static void cpuset_bind(struct cgroup_subsys_state *root_css)
{
- percpu_down_write(&cpuset_rwsem);
+ mutex_lock(&cpuset_mutex);
spin_lock_irq(&callback_lock);
if (is_in_v2_mode()) {
@@ -2950,7 +3038,7 @@ static void cpuset_bind(struct cgroup_subsys_state *root_css)
}
spin_unlock_irq(&callback_lock);
- percpu_up_write(&cpuset_rwsem);
+ mutex_unlock(&cpuset_mutex);
}
/*
@@ -2995,8 +3083,6 @@ struct cgroup_subsys cpuset_cgrp_subsys = {
int __init cpuset_init(void)
{
- BUG_ON(percpu_init_rwsem(&cpuset_rwsem));
-
BUG_ON(!alloc_cpumask_var(&top_cpuset.cpus_allowed, GFP_KERNEL));
BUG_ON(!alloc_cpumask_var(&top_cpuset.effective_cpus, GFP_KERNEL));
BUG_ON(!zalloc_cpumask_var(&top_cpuset.subparts_cpus, GFP_KERNEL));
@@ -3070,7 +3156,7 @@ hotplug_update_tasks_legacy(struct cpuset *cs,
is_empty = cpumask_empty(cs->cpus_allowed) ||
nodes_empty(cs->mems_allowed);
- percpu_up_write(&cpuset_rwsem);
+ mutex_unlock(&cpuset_mutex);
/*
* Move tasks to the nearest ancestor with execution resources,
@@ -3080,7 +3166,7 @@ hotplug_update_tasks_legacy(struct cpuset *cs,
if (is_empty)
remove_tasks_in_empty_cpuset(cs);
- percpu_down_write(&cpuset_rwsem);
+ mutex_lock(&cpuset_mutex);
}
static void
@@ -3130,14 +3216,14 @@ static void cpuset_hotplug_update_tasks(struct cpuset *cs, struct tmpmasks *tmp)
retry:
wait_event(cpuset_attach_wq, cs->attach_in_progress == 0);
- percpu_down_write(&cpuset_rwsem);
+ mutex_lock(&cpuset_mutex);
/*
* We have raced with task attaching. We wait until attaching
* is finished, so we won't attach a task to an empty cpuset.
*/
if (cs->attach_in_progress) {
- percpu_up_write(&cpuset_rwsem);
+ mutex_unlock(&cpuset_mutex);
goto retry;
}
@@ -3215,7 +3301,7 @@ update_tasks:
hotplug_update_tasks_legacy(cs, &new_cpus, &new_mems,
cpus_updated, mems_updated);
- percpu_up_write(&cpuset_rwsem);
+ mutex_unlock(&cpuset_mutex);
}
/**
@@ -3245,7 +3331,7 @@ static void cpuset_hotplug_workfn(struct work_struct *work)
if (on_dfl && !alloc_cpumasks(NULL, &tmp))
ptmp = &tmp;
- percpu_down_write(&cpuset_rwsem);
+ mutex_lock(&cpuset_mutex);
/* fetch the available cpus/mems and find out which changed how */
cpumask_copy(&new_cpus, cpu_active_mask);
@@ -3302,7 +3388,7 @@ static void cpuset_hotplug_workfn(struct work_struct *work)
update_tasks_nodemask(&top_cpuset);
}
- percpu_up_write(&cpuset_rwsem);
+ mutex_unlock(&cpuset_mutex);
/* if cpus or mems changed, we need to propagate to descendants */
if (cpus_updated || mems_updated) {
@@ -3735,7 +3821,7 @@ void __cpuset_memory_pressure_bump(void)
* - Used for /proc/<pid>/cpuset.
* - No need to task_lock(tsk) on this tsk->cpuset reference, as it
* doesn't really matter if tsk->cpuset changes after we read it,
- * and we take cpuset_rwsem, keeping cpuset_attach() from changing it
+ * and we take cpuset_mutex, keeping cpuset_attach() from changing it
* anyway.
*/
int proc_cpuset_show(struct seq_file *m, struct pid_namespace *ns,
diff --git a/kernel/locking/rwsem.c b/kernel/locking/rwsem.c
index dc3c58f627d2..20dc383dbe60 100644
--- a/kernel/locking/rwsem.c
+++ b/kernel/locking/rwsem.c
@@ -1018,6 +1018,8 @@ queue:
raw_spin_unlock_irq(&sem->wait_lock);
rwsem_set_reader_owned(sem);
lockevent_inc(rwsem_rlock_fast);
+ trace_android_vh_record_rwsem_lock_starttime(
+ current, jiffies);
return sem;
}
adjustment += RWSEM_FLAG_WAITERS;
diff --git a/kernel/relay.c b/kernel/relay.c
index 6825b8403877..a4d6889af94f 100644
--- a/kernel/relay.c
+++ b/kernel/relay.c
@@ -992,7 +992,8 @@ static size_t relay_file_read_start_pos(struct rchan_buf *buf)
size_t subbuf_size = buf->chan->subbuf_size;
size_t n_subbufs = buf->chan->n_subbufs;
size_t consumed = buf->subbufs_consumed % n_subbufs;
- size_t read_pos = consumed * subbuf_size + buf->bytes_consumed;
+ size_t read_pos = (consumed * subbuf_size + buf->bytes_consumed)
+ % (n_subbufs * subbuf_size);
read_subbuf = read_pos / subbuf_size;
padding = buf->padding[read_subbuf];
diff --git a/kernel/sched/core.c b/kernel/sched/core.c
index 481090c82141..bb9dfd75d06b 100644
--- a/kernel/sched/core.c
+++ b/kernel/sched/core.c
@@ -7448,6 +7448,7 @@ static int __sched_setscheduler(struct task_struct *p,
int reset_on_fork;
int queue_flags = DEQUEUE_SAVE | DEQUEUE_MOVE | DEQUEUE_NOCLOCK;
struct rq *rq;
+ bool cpuset_locked = false;
/* The pi code expects interrupts enabled */
BUG_ON(pi && in_interrupt());
@@ -7549,6 +7550,15 @@ recheck:
}
/*
+ * SCHED_DEADLINE bandwidth accounting relies on stable cpusets
+ * information.
+ */
+ if (dl_policy(policy) || dl_policy(p->policy)) {
+ cpuset_locked = true;
+ cpuset_lock();
+ }
+
+ /*
* Make sure no PI-waiters arrive (or leave) while we are
* changing the priority of the task:
*
@@ -7622,6 +7632,8 @@ change:
if (unlikely(oldpolicy != -1 && oldpolicy != p->policy)) {
policy = oldpolicy = -1;
task_rq_unlock(rq, p, &rf);
+ if (cpuset_locked)
+ cpuset_unlock();
goto recheck;
}
@@ -7687,8 +7699,11 @@ change:
head = splice_balance_callbacks(rq);
task_rq_unlock(rq, p, &rf);
- if (pi)
+ if (pi) {
+ if (cpuset_locked)
+ cpuset_unlock();
rt_mutex_adjust_pi(p);
+ }
/* Run balance callbacks after we've adjusted the PI chain: */
balance_callbacks(rq, head);
@@ -7698,6 +7713,8 @@ change:
unlock:
task_rq_unlock(rq, p, &rf);
+ if (cpuset_locked)
+ cpuset_unlock();
return retval;
}
@@ -8923,8 +8940,7 @@ int cpuset_cpumask_can_shrink(const struct cpumask *cur,
return ret;
}
-int task_can_attach(struct task_struct *p,
- const struct cpumask *cs_effective_cpus)
+int task_can_attach(struct task_struct *p)
{
int ret = 0;
@@ -8937,21 +8953,9 @@ int task_can_attach(struct task_struct *p,
* success of set_cpus_allowed_ptr() on all attached tasks
* before cpus_mask may be changed.
*/
- if (p->flags & PF_NO_SETAFFINITY) {
+ if (p->flags & PF_NO_SETAFFINITY)
ret = -EINVAL;
- goto out;
- }
- if (dl_task(p) && !cpumask_intersects(task_rq(p)->rd->span,
- cs_effective_cpus)) {
- int cpu = cpumask_any_and(cpu_active_mask, cs_effective_cpus);
-
- if (unlikely(cpu >= nr_cpu_ids))
- return -EINVAL;
- ret = dl_cpu_busy(cpu, p);
- }
-
-out:
return ret;
}
@@ -9251,7 +9255,7 @@ static void cpuset_cpu_active(void)
static int cpuset_cpu_inactive(unsigned int cpu)
{
if (!cpuhp_tasks_frozen) {
- int ret = dl_cpu_busy(cpu, NULL);
+ int ret = dl_bw_check_overflow(cpu);
if (ret)
return ret;
diff --git a/kernel/sched/deadline.c b/kernel/sched/deadline.c
index deaa4aa3872f..93726596700c 100644
--- a/kernel/sched/deadline.c
+++ b/kernel/sched/deadline.c
@@ -18,6 +18,7 @@
#include "sched.h"
#include "pelt.h"
#include <trace/hooks/sched.h>
+#include <linux/cpuset.h>
struct dl_bandwidth def_dl_bandwidth;
@@ -2452,6 +2453,12 @@ static void switched_from_dl(struct rq *rq, struct task_struct *p)
if (task_on_rq_queued(p) && p->dl.dl_runtime)
task_non_contending(p);
+ /*
+ * In case a task is setscheduled out from SCHED_DEADLINE we need to
+ * keep track of that on its cpuset (for correct bandwidth tracking).
+ */
+ dec_dl_tasks_cs(p);
+
if (!task_on_rq_queued(p)) {
/*
* Inactive timer is armed. However, p is leaving DEADLINE and
@@ -2492,6 +2499,12 @@ static void switched_to_dl(struct rq *rq, struct task_struct *p)
if (hrtimer_try_to_cancel(&p->dl.inactive_timer) == 1)
put_task_struct(p);
+ /*
+ * In case a task is setscheduled to SCHED_DEADLINE we need to keep
+ * track of that on its cpuset (for correct bandwidth tracking).
+ */
+ inc_dl_tasks_cs(p);
+
/* If p is not queued we will update its parameters at next wakeup. */
if (!task_on_rq_queued(p)) {
add_rq_bw(&p->dl, &rq->dl);
@@ -2891,26 +2904,38 @@ int dl_cpuset_cpumask_can_shrink(const struct cpumask *cur,
return ret;
}
-int dl_cpu_busy(int cpu, struct task_struct *p)
+enum dl_bw_request {
+ dl_bw_req_check_overflow = 0,
+ dl_bw_req_alloc,
+ dl_bw_req_free
+};
+
+static int dl_bw_manage(enum dl_bw_request req, int cpu, u64 dl_bw)
{
- unsigned long flags, cap;
+ unsigned long flags;
struct dl_bw *dl_b;
- bool overflow;
+ bool overflow = 0;
rcu_read_lock_sched();
dl_b = dl_bw_of(cpu);
raw_spin_lock_irqsave(&dl_b->lock, flags);
- cap = dl_bw_capacity(cpu);
- overflow = __dl_overflow(dl_b, cap, 0, p ? p->dl.dl_bw : 0);
- if (!overflow && p) {
- /*
- * We reserve space for this task in the destination
- * root_domain, as we can't fail after this point.
- * We will free resources in the source root_domain
- * later on (see set_cpus_allowed_dl()).
- */
- __dl_add(dl_b, p->dl.dl_bw, dl_bw_cpus(cpu));
+ if (req == dl_bw_req_free) {
+ __dl_sub(dl_b, dl_bw, dl_bw_cpus(cpu));
+ } else {
+ unsigned long cap = dl_bw_capacity(cpu);
+
+ overflow = __dl_overflow(dl_b, cap, 0, dl_bw);
+
+ if (req == dl_bw_req_alloc && !overflow) {
+ /*
+ * We reserve space in the destination
+ * root_domain, as we can't fail after this point.
+ * We will free resources in the source root_domain
+ * later on (see set_cpus_allowed_dl()).
+ */
+ __dl_add(dl_b, dl_bw, dl_bw_cpus(cpu));
+ }
}
raw_spin_unlock_irqrestore(&dl_b->lock, flags);
@@ -2918,6 +2943,21 @@ int dl_cpu_busy(int cpu, struct task_struct *p)
return overflow ? -EBUSY : 0;
}
+
+int dl_bw_check_overflow(int cpu)
+{
+ return dl_bw_manage(dl_bw_req_check_overflow, cpu, 0);
+}
+
+int dl_bw_alloc(int cpu, u64 dl_bw)
+{
+ return dl_bw_manage(dl_bw_req_alloc, cpu, dl_bw);
+}
+
+void dl_bw_free(int cpu, u64 dl_bw)
+{
+ dl_bw_manage(dl_bw_req_free, cpu, dl_bw);
+}
#endif
#ifdef CONFIG_SCHED_DEBUG
diff --git a/kernel/sched/sched.h b/kernel/sched/sched.h
index 683429f6a0f5..05f82cd64d0e 100644
--- a/kernel/sched/sched.h
+++ b/kernel/sched/sched.h
@@ -351,7 +351,7 @@ extern void __getparam_dl(struct task_struct *p, struct sched_attr *attr);
extern bool __checkparam_dl(const struct sched_attr *attr);
extern bool dl_param_changed(struct task_struct *p, const struct sched_attr *attr);
extern int dl_cpuset_cpumask_can_shrink(const struct cpumask *cur, const struct cpumask *trial);
-extern int dl_cpu_busy(int cpu, struct task_struct *p);
+extern int dl_bw_check_overflow(int cpu);
#ifdef CONFIG_CGROUP_SCHED
diff --git a/kernel/time/tick-broadcast.c b/kernel/time/tick-broadcast.c
index d9b88430d648..0916cc9adb82 100644
--- a/kernel/time/tick-broadcast.c
+++ b/kernel/time/tick-broadcast.c
@@ -35,14 +35,15 @@ static __cacheline_aligned_in_smp DEFINE_RAW_SPINLOCK(tick_broadcast_lock);
#ifdef CONFIG_TICK_ONESHOT
static DEFINE_PER_CPU(struct clock_event_device *, tick_oneshot_wakeup_device);
-static void tick_broadcast_setup_oneshot(struct clock_event_device *bc);
+static void tick_broadcast_setup_oneshot(struct clock_event_device *bc, bool from_periodic);
static void tick_broadcast_clear_oneshot(int cpu);
static void tick_resume_broadcast_oneshot(struct clock_event_device *bc);
# ifdef CONFIG_HOTPLUG_CPU
static void tick_broadcast_oneshot_offline(unsigned int cpu);
# endif
#else
-static inline void tick_broadcast_setup_oneshot(struct clock_event_device *bc) { BUG(); }
+static inline void
+tick_broadcast_setup_oneshot(struct clock_event_device *bc, bool from_periodic) { BUG(); }
static inline void tick_broadcast_clear_oneshot(int cpu) { }
static inline void tick_resume_broadcast_oneshot(struct clock_event_device *bc) { }
# ifdef CONFIG_HOTPLUG_CPU
@@ -264,7 +265,7 @@ int tick_device_uses_broadcast(struct clock_event_device *dev, int cpu)
if (tick_broadcast_device.mode == TICKDEV_MODE_PERIODIC)
tick_broadcast_start_periodic(bc);
else
- tick_broadcast_setup_oneshot(bc);
+ tick_broadcast_setup_oneshot(bc, false);
ret = 1;
} else {
/*
@@ -500,7 +501,7 @@ void tick_broadcast_control(enum tick_broadcast_mode mode)
if (tick_broadcast_device.mode == TICKDEV_MODE_PERIODIC)
tick_broadcast_start_periodic(bc);
else
- tick_broadcast_setup_oneshot(bc);
+ tick_broadcast_setup_oneshot(bc, false);
}
}
out:
@@ -1016,49 +1017,101 @@ static inline ktime_t tick_get_next_period(void)
/**
* tick_broadcast_setup_oneshot - setup the broadcast device
*/
-static void tick_broadcast_setup_oneshot(struct clock_event_device *bc)
+static void tick_broadcast_setup_oneshot(struct clock_event_device *bc,
+ bool from_periodic)
{
int cpu = smp_processor_id();
+ ktime_t nexttick = 0;
if (!bc)
return;
- /* Set it up only once ! */
- if (bc->event_handler != tick_handle_oneshot_broadcast) {
- int was_periodic = clockevent_state_periodic(bc);
-
- bc->event_handler = tick_handle_oneshot_broadcast;
-
+ /*
+ * When the broadcast device was switched to oneshot by the first
+ * CPU handling the NOHZ change, the other CPUs will reach this
+ * code via hrtimer_run_queues() -> tick_check_oneshot_change()
+ * too. Set up the broadcast device only once!
+ */
+ if (bc->event_handler == tick_handle_oneshot_broadcast) {
/*
- * We must be careful here. There might be other CPUs
- * waiting for periodic broadcast. We need to set the
- * oneshot_mask bits for those and program the
- * broadcast device to fire.
+ * The CPU which switched from periodic to oneshot mode
+ * set the broadcast oneshot bit for all other CPUs which
+ * are in the general (periodic) broadcast mask to ensure
+ * that CPUs which wait for the periodic broadcast are
+ * woken up.
+ *
+ * Clear the bit for the local CPU as the set bit would
+ * prevent the first tick_broadcast_enter() after this CPU
+ * switched to oneshot state to program the broadcast
+ * device.
+ *
+ * This code can also be reached via tick_broadcast_control(),
+ * but this cannot avoid the tick_broadcast_clear_oneshot()
+ * as that would break the periodic to oneshot transition of
+ * secondary CPUs. But that's harmless as the below only
+ * clears already cleared bits.
*/
+ tick_broadcast_clear_oneshot(cpu);
+ return;
+ }
+
+
+ bc->event_handler = tick_handle_oneshot_broadcast;
+ bc->next_event = KTIME_MAX;
+
+ /*
+ * When the tick mode is switched from periodic to oneshot it must
+ * be ensured that CPUs which are waiting for periodic broadcast
+ * get their wake-up at the next tick. This is achieved by ORing
+ * tick_broadcast_mask into tick_broadcast_oneshot_mask.
+ *
+ * For other callers, e.g. broadcast device replacement,
+ * tick_broadcast_oneshot_mask must not be touched as this would
+ * set bits for CPUs which are already NOHZ, but not idle. Their
+ * next tick_broadcast_enter() would observe the bit set and fail
+ * to update the expiry time and the broadcast event device.
+ */
+ if (from_periodic) {
cpumask_copy(tmpmask, tick_broadcast_mask);
+ /* Remove the local CPU as it is obviously not idle */
cpumask_clear_cpu(cpu, tmpmask);
+ cpumask_or(tick_broadcast_oneshot_mask, tick_broadcast_oneshot_mask, tmpmask);
- if (was_periodic && !cpumask_empty(tmpmask)) {
- ktime_t nextevt = tick_get_next_period();
-
- cpumask_or(tick_broadcast_oneshot_mask,
- tick_broadcast_oneshot_mask, tmpmask);
+ /*
+ * Ensure that the oneshot broadcast handler will wake the
+ * CPUs which are still waiting for periodic broadcast.
+ */
+ nexttick = tick_get_next_period();
+ tick_broadcast_init_next_event(tmpmask, nexttick);
- clockevents_switch_state(bc, CLOCK_EVT_STATE_ONESHOT);
- tick_broadcast_init_next_event(tmpmask, nextevt);
- tick_broadcast_set_event(bc, cpu, nextevt);
- } else
- bc->next_event = KTIME_MAX;
- } else {
/*
- * The first cpu which switches to oneshot mode sets
- * the bit for all other cpus which are in the general
- * (periodic) broadcast mask. So the bit is set and
- * would prevent the first broadcast enter after this
- * to program the bc device.
+ * If the underlying broadcast clock event device is
+ * already in oneshot state, then there is nothing to do.
+ * The device was already armed for the next tick
+ * in tick_handle_broadcast_periodic()
*/
- tick_broadcast_clear_oneshot(cpu);
+ if (clockevent_state_oneshot(bc))
+ return;
}
+
+ /*
+ * When switching from periodic to oneshot mode arm the broadcast
+ * device for the next tick.
+ *
+ * If the broadcast device has been replaced in oneshot mode and
+ * the oneshot broadcast mask is not empty, then arm it to expire
+ * immediately in order to reevaluate the next expiring timer.
+ * @nexttick is 0 and therefore in the past which will cause the
+ * clockevent code to force an event.
+ *
+ * For both cases the programming can be avoided when the oneshot
+ * broadcast mask is empty.
+ *
+ * tick_broadcast_set_event() implicitly switches the broadcast
+ * device to oneshot state.
+ */
+ if (!cpumask_empty(tick_broadcast_oneshot_mask))
+ tick_broadcast_set_event(bc, cpu, nexttick);
}
/*
@@ -1067,14 +1120,16 @@ static void tick_broadcast_setup_oneshot(struct clock_event_device *bc)
void tick_broadcast_switch_to_oneshot(void)
{
struct clock_event_device *bc;
+ enum tick_device_mode oldmode;
unsigned long flags;
raw_spin_lock_irqsave(&tick_broadcast_lock, flags);
+ oldmode = tick_broadcast_device.mode;
tick_broadcast_device.mode = TICKDEV_MODE_ONESHOT;
bc = tick_broadcast_device.evtdev;
if (bc)
- tick_broadcast_setup_oneshot(bc);
+ tick_broadcast_setup_oneshot(bc, oldmode == TICKDEV_MODE_PERIODIC);
raw_spin_unlock_irqrestore(&tick_broadcast_lock, flags);
}
diff --git a/mm/compaction.c b/mm/compaction.c
index b040851ed061..2c024dc73c7d 100644
--- a/mm/compaction.c
+++ b/mm/compaction.c
@@ -45,6 +45,11 @@ static inline void count_compact_events(enum vm_event_item item, long delta)
#define CREATE_TRACE_POINTS
#include <trace/events/compaction.h>
+#undef CREATE_TRACE_POINTS
+#ifndef __GENKSYMS__
+#include <trace/hooks/mm.h>
+#endif
+
#define block_start_pfn(pfn, order) round_down(pfn, 1UL << (order))
#define block_end_pfn(pfn, order) ALIGN((pfn) + 1, 1UL << (order))
#define pageblock_start_pfn(pfn) block_start_pfn(pfn, pageblock_order)
@@ -2084,6 +2089,7 @@ static enum compact_result __compact_finished(struct compact_control *cc)
unsigned int order;
const int migratetype = cc->migratetype;
int ret;
+ bool abort_compact = false;
/* Compaction run completes if the migrate and free scanner meet */
if (compact_scanners_met(cc)) {
@@ -2183,7 +2189,8 @@ static enum compact_result __compact_finished(struct compact_control *cc)
}
out:
- if (cc->contended || fatal_signal_pending(current))
+ trace_android_vh_compact_finished(&abort_compact);
+ if (cc->contended || fatal_signal_pending(current) || abort_compact)
ret = COMPACT_CONTENDED;
return ret;
diff --git a/mm/filemap.c b/mm/filemap.c
index 31a617496687..c6613f4453d6 100644
--- a/mm/filemap.c
+++ b/mm/filemap.c
@@ -2983,6 +2983,8 @@ static struct file *do_sync_mmap_readahead(struct vm_fault *vmf)
ra->start = max_t(long, 0, vmf->pgoff - ra->ra_pages / 2);
ra->size = ra->ra_pages;
ra->async_size = ra->ra_pages / 4;
+ trace_android_vh_tune_mmap_readaround(ra->ra_pages, vmf->pgoff,
+ &ra->start, &ra->size, &ra->async_size);
ractl._index = ra->start;
do_page_cache_ra(&ractl, ra->size, ra->async_size);
return fpin;
diff --git a/mm/madvise.c b/mm/madvise.c
index 2cb4bcb0d1b5..c923c4c11f87 100644
--- a/mm/madvise.c
+++ b/mm/madvise.c
@@ -328,8 +328,10 @@ static int madvise_cold_or_pageout_pte_range(pmd_t *pmd,
struct page *page = NULL;
LIST_HEAD(page_list);
bool allow_shared = false;
+ bool abort_madvise = false;
- if (fatal_signal_pending(current))
+ trace_android_vh_madvise_cold_or_pageout_abort(vma, &abort_madvise);
+ if (fatal_signal_pending(current) || abort_madvise)
return -EINTR;
trace_android_vh_madvise_cold_or_pageout(vma, &allow_shared);
diff --git a/mm/page_alloc.c b/mm/page_alloc.c
index 60f28e854d65..1ab97122a073 100644
--- a/mm/page_alloc.c
+++ b/mm/page_alloc.c
@@ -1410,6 +1410,7 @@ static __always_inline bool free_pages_prepare(struct page *page,
unsigned int order, bool check_free, fpi_t fpi_flags)
{
int bad = 0;
+ bool skip_kasan_poison = should_skip_kasan_poison(page, fpi_flags);
bool init = want_init_on_free();
VM_BUG_ON_PAGE(PageTail(page), page);
@@ -1483,7 +1484,7 @@ static __always_inline bool free_pages_prepare(struct page *page,
* With hardware tag-based KASAN, memory tags must be set before the
* page becomes unavailable via debug_pagealloc or arch_free_page.
*/
- if (!should_skip_kasan_poison(page, fpi_flags)) {
+ if (!skip_kasan_poison) {
kasan_poison_pages(page, order, init);
/* Memory is already initialized if KASAN did it internally. */
@@ -1761,11 +1762,15 @@ static void __free_pages_ok(struct page *page, unsigned int order,
int migratetype;
unsigned long pfn = page_to_pfn(page);
struct zone *zone = page_zone(page);
+ bool skip_free_unref_page = false;
if (!free_pages_prepare(page, order, true, fpi_flags))
return;
migratetype = get_pfnblock_migratetype(page, pfn);
+ trace_android_vh_free_unref_page_bypass(page, order, migratetype, &skip_free_unref_page);
+ if (skip_free_unref_page)
+ return;
spin_lock_irqsave(&zone->lock, flags);
if (unlikely(has_isolate_pageblock(zone) ||
@@ -2992,6 +2997,7 @@ static bool unreserve_highatomic_pageblock(const struct alloc_context *ac,
struct page *page;
int order;
bool ret;
+ bool skip_unreserve_highatomic = false;
for_each_zone_zonelist_nodemask(zone, z, zonelist, ac->highest_zoneidx,
ac->nodemask) {
@@ -3003,6 +3009,11 @@ static bool unreserve_highatomic_pageblock(const struct alloc_context *ac,
pageblock_nr_pages)
continue;
+ trace_android_vh_unreserve_highatomic_bypass(force, zone,
+ &skip_unreserve_highatomic);
+ if (skip_unreserve_highatomic)
+ continue;
+
spin_lock_irqsave(&zone->lock, flags);
for (order = 0; order < MAX_ORDER; order++) {
struct free_area *area = &(zone->free_area[order]);
@@ -3260,6 +3271,10 @@ static struct list_head *get_populated_pcp_list(struct zone *zone,
int batch = READ_ONCE(pcp->batch);
int alloced;
+ trace_android_vh_rmqueue_bulk_bypass(order, pcp, migratetype, list);
+ if (!list_empty(list))
+ return list;
+
/*
* Scale batch relative to order if batch implies
* free pages can be stored on the PCP. Batch can
@@ -3579,10 +3594,16 @@ void free_unref_page(struct page *page, unsigned int order)
unsigned long pfn = page_to_pfn(page);
int migratetype;
bool pcp_skip_cma_pages = false;
+ bool skip_free_unref_page = false;
if (!free_unref_page_prepare(page, pfn, order))
return;
+ migratetype = get_pcppage_migratetype(page);
+ trace_android_vh_free_unref_page_bypass(page, order, migratetype, &skip_free_unref_page);
+ if (skip_free_unref_page)
+ return;
+
/*
* We only track unmovable, reclaimable movable, and CMA on pcp lists.
* Place ISOLATE pages on the isolated list because they are being
@@ -3812,6 +3833,44 @@ static inline void zone_statistics(struct zone *preferred_zone, struct zone *z,
#endif
}
+#ifdef CONFIG_CMA
+/*
+ * GFP_MOVABLE allocation could drain UNMOVABLE & RECLAIMABLE page blocks via
+ * the help of CMA which makes GFP_KERNEL failed. Checking if zone_watermark_ok
+ * again without ALLOC_CMA to see if to use CMA first.
+ */
+static bool use_cma_first(struct zone *zone, unsigned int order, unsigned int alloc_flags)
+{
+ unsigned long watermark;
+ bool cma_first = false;
+
+ watermark = wmark_pages(zone, alloc_flags & ALLOC_WMARK_MASK);
+ /* check if GFP_MOVABLE pass previous zone_watermark_ok via the help of CMA */
+ if (zone_watermark_ok(zone, order, watermark, 0, alloc_flags & (~ALLOC_CMA))) {
+ /*
+ * Balance movable allocations between regular and CMA areas by
+ * allocating from CMA when over half of the zone's free memory
+ * is in the CMA area.
+ */
+ cma_first = (zone_page_state(zone, NR_FREE_CMA_PAGES) >
+ zone_page_state(zone, NR_FREE_PAGES) / 2);
+ } else {
+ /*
+ * watermark failed means UNMOVABLE & RECLAIMBLE is not enough
+ * now, we should use cma first to keep them stay around the
+ * corresponding watermark
+ */
+ cma_first = true;
+ }
+ return cma_first;
+}
+#else
+static bool use_cma_first(struct zone *zone, unsigned int order, unsigned int alloc_flags)
+{
+ return false;
+}
+#endif
+
static __always_inline
struct page *rmqueue_buddy(struct zone *preferred_zone, struct zone *zone,
unsigned int order, unsigned int alloc_flags,
@@ -3835,12 +3894,26 @@ struct page *rmqueue_buddy(struct zone *preferred_zone, struct zone *zone,
trace_mm_page_alloc_zone_locked(page, order, migratetype);
}
if (!page) {
- if (alloc_flags & ALLOC_CMA && migratetype == MIGRATE_MOVABLE)
- page = __rmqueue_cma(zone, order, migratetype,
- alloc_flags);
+ /*
+ * Balance movable allocations between regular and CMA areas by
+ * allocating from CMA base on judging zone_watermark_ok again
+ * to see if the latest check got pass via the help of CMA
+ */
+ if (alloc_flags & ALLOC_CMA) {
+ bool use_cma_first_check = false;
+ bool try_cma;
+
+ trace_android_vh_use_cma_first_check(&use_cma_first_check);
+ try_cma = use_cma_first_check ?
+ use_cma_first(zone, order, alloc_flags) :
+ migratetype == MIGRATE_MOVABLE;
+ if (try_cma)
+ page = __rmqueue_cma(zone, order, migratetype,
+ alloc_flags);
+ }
if (!page)
page = __rmqueue(zone, order, migratetype,
- alloc_flags);
+ alloc_flags);
}
if (!page) {
spin_unlock_irqrestore(&zone->lock, flags);
@@ -5156,6 +5229,7 @@ __alloc_pages_slowpath(gfp_t gfp_mask, unsigned int order,
unsigned int zonelist_iter_cookie;
int reserve_flags;
unsigned long alloc_start = jiffies;
+ bool should_alloc_retry = false;
/*
* We also sanity check to catch abuse of atomic reserves being used by
* callers that are not in atomic context.
@@ -5294,6 +5368,11 @@ retry:
if (page)
goto got_pg;
+ trace_android_vh_should_alloc_pages_retry(gfp_mask, order, &alloc_flags,
+ ac->migratetype, ac->preferred_zoneref->zone, &page, &should_alloc_retry);
+ if (should_alloc_retry)
+ goto retry;
+
/* Try direct reclaim and then allocating */
page = __alloc_pages_direct_reclaim(gfp_mask, order, alloc_flags, ac,
&did_some_progress);
diff --git a/mm/readahead.c b/mm/readahead.c
index d684ac7a12ef..059b6f392635 100644
--- a/mm/readahead.c
+++ b/mm/readahead.c
@@ -463,6 +463,8 @@ static void ondemand_readahead(struct readahead_control *ractl,
if (req_size > max_pages && bdi->io_pages > max_pages)
max_pages = min(req_size, bdi->io_pages);
+ trace_android_vh_ra_tuning_max_page(ractl, &max_pages);
+
/*
* start of file
*/
diff --git a/mm/slab_common.c b/mm/slab_common.c
index a74e627fb7db..9906b3d9b54d 100644
--- a/mm/slab_common.c
+++ b/mm/slab_common.c
@@ -646,15 +646,6 @@ EXPORT_SYMBOL_GPL(kmem_dump_obj);
#endif
#ifndef CONFIG_SLOB
-static int __init setup_android_kmalloc_64_create(char *str)
-{
- if (IS_ALIGNED(64, cache_line_size()))
- android_kmalloc_64_create = true;
-
- return 1;
-}
-__setup("android_kmalloc_64_create", setup_android_kmalloc_64_create);
-
/* Create a cache during boot when no slab services are available yet */
void __init create_boot_cache(struct kmem_cache *s, const char *name,
unsigned int size, slab_flags_t flags,
@@ -663,14 +654,6 @@ void __init create_boot_cache(struct kmem_cache *s, const char *name,
int err;
unsigned int align = ARCH_KMALLOC_MINALIGN;
- /*
- * Ensure object alignment is 64. Otherwise, it can be larger
- * (e.g. 128 with ARM64), which causes SLUB to increase the object
- * size to 128 bytes to conform with the alignment.
- */
- if (android_kmalloc_64_create && size == 64)
- align = 64;
-
s->name = name;
s->size = s->object_size = size;
@@ -715,6 +698,7 @@ kmalloc_caches[NR_KMALLOC_TYPES][KMALLOC_SHIFT_HIGH + 1] __ro_after_init =
{ /* initialization for https://bugs.llvm.org/show_bug.cgi?id=42570 */ };
EXPORT_SYMBOL(kmalloc_caches);
+/* This variable is intentionally unused. Preserved for KMI stability. */
bool android_kmalloc_64_create __ro_after_init;
EXPORT_SYMBOL(android_kmalloc_64_create);
@@ -864,10 +848,6 @@ void __init setup_kmalloc_cache_index_table(void)
size_index[elem] = KMALLOC_SHIFT_LOW;
}
- if (android_kmalloc_64_create)
- for (i = 8; i <= 64; i += 8)
- size_index[size_index_elem(i)] = 6;
-
if (KMALLOC_MIN_SIZE >= 64) {
/*
* The 96 byte size cache is not used if the alignment
@@ -925,10 +905,6 @@ void __init create_kmalloc_caches(slab_flags_t flags)
int i;
enum kmalloc_cache_type type;
- if (android_kmalloc_64_create)
- for (type = KMALLOC_NORMAL; type <= KMALLOC_RECLAIM; type++)
- new_kmalloc_cache(6, type, flags);
-
/*
* Including KMALLOC_CGROUP if CONFIG_MEMCG_KMEM defined
*/
@@ -1002,6 +978,9 @@ void *kmalloc_order(size_t size, gfp_t flags, unsigned int order)
mod_lruvec_page_state(page, NR_SLAB_UNRECLAIMABLE_B,
PAGE_SIZE << order);
}
+
+ trace_android_vh_kmalloc_order_alloced(page, size, flags);
+
ret = kasan_kmalloc_large(ret, size, flags);
/* As ret might get tagged, call kmemleak hook after KASAN. */
kmemleak_alloc(ret, size, 1, flags);
diff --git a/mm/slub.c b/mm/slub.c
index 1268534f47bb..a160f2d23b4a 100644
--- a/mm/slub.c
+++ b/mm/slub.c
@@ -1794,6 +1794,8 @@ static inline struct page *alloc_slab_page(struct kmem_cache *s,
else
page = __alloc_pages_node(node, flags, order);
+ trace_android_vh_slab_page_alloced(page, s->size, flags);
+
return page;
}
diff --git a/mm/util.c b/mm/util.c
index 8b9369596f49..746946fc30d5 100644
--- a/mm/util.c
+++ b/mm/util.c
@@ -27,8 +27,9 @@
#include <linux/uaccess.h>
#include "internal.h"
-#ifndef __GENSYMS__
+#ifndef __GENKSYMS__
#include <trace/hooks/syscall_check.h>
+#include <trace/hooks/mm.h>
#endif
/**
@@ -598,6 +599,7 @@ void *kvmalloc_node(size_t size, gfp_t flags, int node)
{
gfp_t kmalloc_flags = flags;
void *ret;
+ bool use_vmalloc = false;
/*
* vmalloc uses GFP_KERNEL for some internal allocations (e.g page tables)
@@ -606,6 +608,9 @@ void *kvmalloc_node(size_t size, gfp_t flags, int node)
if ((flags & GFP_KERNEL) != GFP_KERNEL)
return kmalloc_node(size, flags, node);
+ trace_android_vh_kvmalloc_node_use_vmalloc(size, &kmalloc_flags, &use_vmalloc);
+ if (use_vmalloc)
+ goto use_vmalloc_node;
/*
* We want to attempt a large physically contiguous block first because
* it is less likely to fragment multiple larger blocks and therefore
@@ -635,6 +640,7 @@ void *kvmalloc_node(size_t size, gfp_t flags, int node)
return NULL;
}
+use_vmalloc_node:
return __vmalloc_node(size, 1, flags, node,
__builtin_return_address(0));
}
diff --git a/mm/vmscan.c b/mm/vmscan.c
index 64e685e88486..596914a89a08 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -66,6 +66,9 @@
#define CREATE_TRACE_POINTS
#include <trace/events/vmscan.h>
+EXPORT_TRACEPOINT_SYMBOL_GPL(mm_vmscan_direct_reclaim_begin);
+EXPORT_TRACEPOINT_SYMBOL_GPL(mm_vmscan_direct_reclaim_end);
+
#undef CREATE_TRACE_POINTS
#include <trace/hooks/vmscan.h>
@@ -1945,6 +1948,25 @@ static __always_inline void update_lru_sizes(struct lruvec *lruvec,
}
+#ifdef CONFIG_CMA
+/*
+ * It is waste of effort to scan and reclaim CMA pages if it is not available
+ * for current allocation context. Kswapd can not be enrolled as it can not
+ * distinguish this scenario by using sc->gfp_mask = GFP_KERNEL
+ */
+static bool skip_cma(struct page *page, struct scan_control *sc)
+{
+ return !current_is_kswapd() &&
+ gfp_migratetype(sc->gfp_mask) != MIGRATE_MOVABLE &&
+ get_pageblock_migratetype(page) == MIGRATE_CMA;
+}
+#else
+static bool skip_cma(struct page *page, struct scan_control *sc)
+{
+ return false;
+}
+#endif
+
/*
* Isolating page from the lruvec to fill in @dst list by nr_to_scan times.
*
@@ -1991,7 +2013,8 @@ static unsigned long isolate_lru_pages(unsigned long nr_to_scan,
nr_pages = compound_nr(page);
total_scan += nr_pages;
- if (page_zonenum(page) > sc->reclaim_idx) {
+ if (page_zonenum(page) > sc->reclaim_idx ||
+ skip_cma(page, sc)) {
nr_skipped[page_zonenum(page)] += nr_pages;
move_to = &pages_skipped;
goto move;
diff --git a/net/bluetooth/hci_sock.c b/net/bluetooth/hci_sock.c
index 3f92a21cabe8..7905e005baa9 100644
--- a/net/bluetooth/hci_sock.c
+++ b/net/bluetooth/hci_sock.c
@@ -996,7 +996,14 @@ static int hci_sock_ioctl(struct socket *sock, unsigned int cmd,
if (hci_sock_gen_cookie(sk)) {
struct sk_buff *skb;
- if (capable(CAP_NET_ADMIN))
+ /* Perform careful checks before setting the HCI_SOCK_TRUSTED
+ * flag. Make sure that not only the current task but also
+ * the socket opener has the required capability, since
+ * privileged programs can be tricked into making ioctl calls
+ * on HCI sockets, and the socket should not be marked as
+ * trusted simply because the ioctl caller is privileged.
+ */
+ if (sk_capable(sk, CAP_NET_ADMIN))
hci_sock_set_flag(sk, HCI_SOCK_TRUSTED);
/* Send event to monitor */
diff --git a/net/netfilter/nf_tables_api.c b/net/netfilter/nf_tables_api.c
index c1e6f07039f1..f5c5db962c01 100644
--- a/net/netfilter/nf_tables_api.c
+++ b/net/netfilter/nf_tables_api.c
@@ -3514,7 +3514,8 @@ err_destroy_flow_rule:
if (flow)
nft_flow_rule_destroy(flow);
err_release_rule:
- nf_tables_rule_release(&ctx, rule);
+ nft_rule_expr_deactivate(&ctx, rule, NFT_TRANS_PREPARE);
+ nf_tables_rule_destroy(&ctx, rule);
err_release_expr:
for (i = 0; i < n; i++) {
if (expr_info[i].ops) {
diff --git a/net/sched/cls_flower.c b/net/sched/cls_flower.c
index 32b03a13f9b2..ee137d5c20a4 100644
--- a/net/sched/cls_flower.c
+++ b/net/sched/cls_flower.c
@@ -1092,6 +1092,9 @@ static int fl_set_geneve_opt(const struct nlattr *nla, struct fl_flow_key *key,
if (option_len > sizeof(struct geneve_opt))
data_len = option_len - sizeof(struct geneve_opt);
+ if (key->enc_opts.len > FLOW_DIS_TUN_OPTS_MAX - 4)
+ return -ERANGE;
+
opt = (struct geneve_opt *)&key->enc_opts.data[key->enc_opts.len];
memset(opt, 0xff, option_len);
opt->length = data_len / 4;
diff --git a/net/sched/cls_u32.c b/net/sched/cls_u32.c
index 5d30db0d7157..0025fa837e85 100644
--- a/net/sched/cls_u32.c
+++ b/net/sched/cls_u32.c
@@ -716,12 +716,18 @@ static int u32_set_parms(struct net *net, struct tcf_proto *tp,
struct nlattr *est, u32 flags,
struct netlink_ext_ack *extack)
{
- int err;
+ int err, ifindex = -1;
err = tcf_exts_validate(net, tp, tb, est, &n->exts, flags, extack);
if (err < 0)
return err;
+ if (tb[TCA_U32_INDEV]) {
+ ifindex = tcf_change_indev(net, tb[TCA_U32_INDEV], extack);
+ if (ifindex < 0)
+ return -EINVAL;
+ }
+
if (tb[TCA_U32_LINK]) {
u32 handle = nla_get_u32(tb[TCA_U32_LINK]);
struct tc_u_hnode *ht_down = NULL, *ht_old;
@@ -756,13 +762,9 @@ static int u32_set_parms(struct net *net, struct tcf_proto *tp,
tcf_bind_filter(tp, &n->res, base);
}
- if (tb[TCA_U32_INDEV]) {
- int ret;
- ret = tcf_change_indev(net, tb[TCA_U32_INDEV], extack);
- if (ret < 0)
- return -EINVAL;
- n->ifindex = ret;
- }
+ if (ifindex >= 0)
+ n->ifindex = ifindex;
+
return 0;
}
diff --git a/net/wireless/nl80211.c b/net/wireless/nl80211.c
index 36642e6deae4..6cb82704e869 100644
--- a/net/wireless/nl80211.c
+++ b/net/wireless/nl80211.c
@@ -8873,7 +8873,7 @@ static bool cfg80211_off_channel_oper_allowed(struct wireless_dev *wdev,
struct cfg80211_chan_def *chandef;
chandef = wdev_chandef(wdev, link_id);
- if (!chandef)
+ if (!chandef || !chandef->chan)
continue;
/*
@@ -10608,6 +10608,8 @@ static int nl80211_authenticate(struct sk_buff *skb, struct genl_info *info)
if (!info->attrs[NL80211_ATTR_MLD_ADDR])
return -EINVAL;
req.ap_mld_addr = nla_data(info->attrs[NL80211_ATTR_MLD_ADDR]);
+ if (!is_valid_ether_addr(req.ap_mld_addr))
+ return -EINVAL;
}
req.bss = cfg80211_get_bss(&rdev->wiphy, chan, bssid, ssid, ssid_len,
@@ -10765,8 +10767,7 @@ static int nl80211_crypto_settings(struct cfg80211_registered_device *rdev,
static struct cfg80211_bss *nl80211_assoc_bss(struct cfg80211_registered_device *rdev,
const u8 *ssid, int ssid_len,
- struct nlattr **attrs,
- const u8 **bssid_out)
+ struct nlattr **attrs)
{
struct ieee80211_channel *chan;
struct cfg80211_bss *bss;
@@ -10793,7 +10794,6 @@ static struct cfg80211_bss *nl80211_assoc_bss(struct cfg80211_registered_device
if (!bss)
return ERR_PTR(-ENOENT);
- *bssid_out = bssid;
return bss;
}
@@ -10803,7 +10803,7 @@ static int nl80211_associate(struct sk_buff *skb, struct genl_info *info)
struct net_device *dev = info->user_ptr[1];
struct cfg80211_assoc_request req = {};
struct nlattr **attrs = NULL;
- const u8 *bssid, *ssid;
+ const u8 *ap_addr, *ssid;
unsigned int link_id;
int err, ssid_len;
@@ -10940,6 +10940,7 @@ static int nl80211_associate(struct sk_buff *skb, struct genl_info *info)
return -EINVAL;
req.ap_mld_addr = nla_data(info->attrs[NL80211_ATTR_MLD_ADDR]);
+ ap_addr = req.ap_mld_addr;
attrs = kzalloc(attrsize, GFP_KERNEL);
if (!attrs)
@@ -10965,8 +10966,7 @@ static int nl80211_associate(struct sk_buff *skb, struct genl_info *info)
goto free;
}
req.links[link_id].bss =
- nl80211_assoc_bss(rdev, ssid, ssid_len, attrs,
- &bssid);
+ nl80211_assoc_bss(rdev, ssid, ssid_len, attrs);
if (IS_ERR(req.links[link_id].bss)) {
err = PTR_ERR(req.links[link_id].bss);
req.links[link_id].bss = NULL;
@@ -11017,10 +11017,10 @@ static int nl80211_associate(struct sk_buff *skb, struct genl_info *info)
if (req.link_id >= 0)
return -EINVAL;
- req.bss = nl80211_assoc_bss(rdev, ssid, ssid_len, info->attrs,
- &bssid);
+ req.bss = nl80211_assoc_bss(rdev, ssid, ssid_len, info->attrs);
if (IS_ERR(req.bss))
return PTR_ERR(req.bss);
+ ap_addr = req.bss->bssid;
}
err = nl80211_crypto_settings(rdev, info, &req.crypto, 1);
@@ -11033,7 +11033,7 @@ static int nl80211_associate(struct sk_buff *skb, struct genl_info *info)
dev->ieee80211_ptr->conn_owner_nlportid =
info->snd_portid;
memcpy(dev->ieee80211_ptr->disconnect_bssid,
- bssid, ETH_ALEN);
+ ap_addr, ETH_ALEN);
}
wdev_unlock(dev->ieee80211_ptr);
diff --git a/net/wireless/rdev-ops.h b/net/wireless/rdev-ops.h
index 13b209a8db28..ee853a14a02d 100644
--- a/net/wireless/rdev-ops.h
+++ b/net/wireless/rdev-ops.h
@@ -2,7 +2,7 @@
/*
* Portions of this file
* Copyright(c) 2016-2017 Intel Deutschland GmbH
- * Copyright (C) 2018, 2021-2022 Intel Corporation
+ * Copyright (C) 2018, 2021-2023 Intel Corporation
*/
#ifndef __CFG80211_RDEV_OPS
#define __CFG80211_RDEV_OPS
@@ -1441,8 +1441,8 @@ rdev_del_intf_link(struct cfg80211_registered_device *rdev,
unsigned int link_id)
{
trace_rdev_del_intf_link(&rdev->wiphy, wdev, link_id);
- if (rdev->ops->add_intf_link)
- rdev->ops->add_intf_link(&rdev->wiphy, wdev, link_id);
+ if (rdev->ops->del_intf_link)
+ rdev->ops->del_intf_link(&rdev->wiphy, wdev, link_id);
trace_rdev_return_void(&rdev->wiphy);
}
diff --git a/sound/soc/soc-pcm.c b/sound/soc/soc-pcm.c
index 3b673477f621..0ba5c02c5479 100644
--- a/sound/soc/soc-pcm.c
+++ b/sound/soc/soc-pcm.c
@@ -1123,6 +1123,8 @@ static snd_pcm_uframes_t soc_pcm_pointer(struct snd_pcm_substream *substream)
static int dpcm_be_connect(struct snd_soc_pcm_runtime *fe,
struct snd_soc_pcm_runtime *be, int stream)
{
+ struct snd_pcm_substream *fe_substream;
+ struct snd_pcm_substream *be_substream;
struct snd_soc_dpcm *dpcm;
unsigned long flags;
@@ -1132,7 +1134,21 @@ static int dpcm_be_connect(struct snd_soc_pcm_runtime *fe,
return 0;
}
- dpcm = kzalloc(sizeof(struct snd_soc_dpcm), GFP_KERNEL);
+ fe_substream = snd_soc_dpcm_get_substream(fe, stream);
+ be_substream = snd_soc_dpcm_get_substream(be, stream);
+
+ if (!fe_substream->pcm->nonatomic && be_substream->pcm->nonatomic) {
+ dev_err(be->dev, "%s: FE is atomic but BE is nonatomic, invalid configuration\n",
+ __func__);
+ return -EINVAL;
+ }
+ if (fe_substream->pcm->nonatomic && !be_substream->pcm->nonatomic) {
+ dev_warn(be->dev, "%s: FE is nonatomic but BE is not, forcing BE as nonatomic\n",
+ __func__);
+ be_substream->pcm->nonatomic = 1;
+ }
+
+ dpcm = kzalloc(sizeof(struct snd_soc_dpcm), GFP_ATOMIC);
if (!dpcm)
return -ENOMEM;
@@ -1231,6 +1247,9 @@ static struct snd_soc_pcm_runtime *dpcm_get_be(struct snd_soc_card *card,
if (!be->dai_link->no_pcm)
continue;
+ if (!snd_soc_dpcm_get_substream(be, stream))
+ continue;
+
for_each_rtd_dais(be, i, dai) {
w = snd_soc_dai_get_widget(dai, stream);