c000000000000000 T __start c000000000000000 T _stext c000000000000000 T _text c000000000000000 t start_first_256B c000000000000038 T __secondary_hold_spinloop c000000000000040 T __secondary_hold_acknowledge c00000000000005c T __run_at_load c000000000000060 T __secondary_hold c000000000000100 T __start_interrupts c000000000000100 t end_first_256B c000000000000100 T exc_real_0x100_system_reset c000000000000100 t start_real_vectors c000000000000200 T exc_real_0x200_machine_check c000000000000300 T exc_real_0x300_data_access c000000000000380 T exc_real_0x380_data_access_slb c000000000000400 T exc_real_0x400_instruction_access c000000000000480 T exc_real_0x480_instruction_access_slb c000000000000500 T exc_real_0x500_hardware_interrupt c000000000000600 T exc_real_0x600_alignment c000000000000700 T exc_real_0x700_program_check c000000000000800 T exc_real_0x800_fp_unavailable c000000000000900 T exc_real_0x900_decrementer c000000000000980 T exc_real_0x980_hdecrementer c000000000000a00 T exc_real_0xa00_doorbell_super c000000000000b00 T exc_real_0xb00_unused c000000000000c00 T exc_real_0xc00_system_call c000000000000d00 T exc_real_0xd00_single_step c000000000000e00 T exc_real_0xe00_h_data_storage c000000000000e20 T exc_real_0xe20_h_instr_storage c000000000000e40 T exc_real_0xe40_emulation_assist c000000000000e60 T exc_real_0xe60_hmi_exception c000000000000e80 T exc_real_0xe80_h_doorbell c000000000000ea0 T exc_real_0xea0_h_virt_irq c000000000000ec0 T exc_real_0xec0_unused c000000000000ee0 T exc_real_0xee0_unused c000000000000f00 T exc_real_0xf00_performance_monitor c000000000000f20 T exc_real_0xf20_altivec_unavailable c000000000000f40 T exc_real_0xf40_vsx_unavailable c000000000000f60 T exc_real_0xf60_facility_unavailable c000000000000f80 T exc_real_0xf80_h_facility_unavailable c000000000000fa0 T exc_real_0xfa0_unused c000000000000fc0 T exc_real_0xfc0_unused c000000000000fe0 T exc_real_0xfe0_unused c000000000001000 T exc_real_0x1000_unused c000000000001100 T exc_real_0x1100_unused c000000000001200 T exc_real_0x1200_unused c000000000001300 T exc_real_0x1300_instruction_breakpoint c000000000001400 T exc_real_0x1400_unused c000000000001500 T exc_real_0x1500_denorm_exception c000000000001600 T exc_real_0x1600_unused c000000000001700 T exc_real_0x1700_altivec_assist c000000000001800 T exc_real_0x1800_unused c000000000001900 t end_real_vectors c000000000001900 T start_real_trampolines c000000000001900 T system_reset_idle_wake c000000000001920 T system_reset_fwnmi c000000000001990 T machine_check_fwnmi c000000000001a10 T kvm_hcall c000000000001a60 T tramp_real_h_data_storage c000000000001ad0 T tramp_real_h_instr_storage c000000000001b30 T tramp_real_emulation_assist c000000000001b90 T tramp_real_hmi_exception_early c000000000001bf0 T tramp_real_h_doorbell c000000000001c50 T tramp_real_h_virt_irq c000000000001cb0 T tramp_real_performance_monitor c000000000001d10 T tramp_real_altivec_unavailable c000000000001d70 T tramp_real_vsx_unavailable c000000000001dd0 T tramp_real_facility_unavailable c000000000001e30 T tramp_real_h_facility_unavailable c000000000001e90 T denorm_assist c000000000001fa8 t denorm_done c000000000002020 T stf_barrier_fallback c000000000002080 T entry_flush_fallback c0000000000020f0 T scv_entry_flush_fallback c000000000002160 T rfi_flush_fallback c0000000000021e0 T hrfi_flush_fallback c000000000002260 T rfscv_flush_fallback c000000000003000 T end_real_trampolines c000000000003000 T exc_virt_0x3000_system_call_vectored c000000000003000 t start_virt_vectors c000000000004000 T exc_virt_0x4000_unused c000000000004100 T exc_virt_0x4100_unused c000000000004200 T exc_virt_0x4200_unused c000000000004300 T exc_virt_0x4300_data_access c000000000004380 T exc_virt_0x4380_data_access_slb c000000000004400 T exc_virt_0x4400_instruction_access c000000000004480 T exc_virt_0x4480_instruction_access_slb c000000000004500 T exc_virt_0x4500_hardware_interrupt c000000000004600 T exc_virt_0x4600_alignment c000000000004700 T exc_virt_0x4700_program_check c000000000004800 T exc_virt_0x4800_fp_unavailable c000000000004900 T exc_virt_0x4900_decrementer c000000000004980 T exc_virt_0x4980_hdecrementer c000000000004a00 T exc_virt_0x4a00_doorbell_super c000000000004b00 T exc_virt_0x4b00_unused c000000000004c00 T exc_virt_0x4c00_system_call c000000000004d00 T exc_virt_0x4d00_single_step c000000000004e00 T exc_virt_0x4e00_h_data_storage c000000000004e20 T exc_virt_0x4e20_h_instr_storage c000000000004e40 T exc_virt_0x4e40_emulation_assist c000000000004e60 T exc_virt_0x4e60_unused c000000000004e80 T exc_virt_0x4e80_h_doorbell c000000000004ea0 T exc_virt_0x4ea0_h_virt_irq c000000000004ec0 T exc_virt_0x4ec0_unused c000000000004ee0 T exc_virt_0x4ee0_unused c000000000004f00 T exc_virt_0x4f00_performance_monitor c000000000004f20 T exc_virt_0x4f20_altivec_unavailable c000000000004f40 T exc_virt_0x4f40_vsx_unavailable c000000000004f60 T exc_virt_0x4f60_facility_unavailable c000000000004f80 T exc_virt_0x4f80_h_facility_unavailable c000000000004fa0 T exc_virt_0x4fa0_unused c000000000004fc0 T exc_virt_0x4fc0_unused c000000000004fe0 T exc_virt_0x4fe0_unused c000000000005000 T exc_virt_0x5000_unused c000000000005100 T exc_virt_0x5100_unused c000000000005200 T exc_virt_0x5200_unused c000000000005300 T exc_virt_0x5300_instruction_breakpoint c000000000005400 T exc_virt_0x5400_unused c000000000005500 T exc_virt_0x5500_denorm_exception c000000000005600 T exc_virt_0x5600_unused c000000000005700 T exc_virt_0x5700_altivec_assist c000000000005800 T exc_virt_0x5800_unused c000000000005900 t end_virt_vectors c000000000005900 T start_virt_trampolines c000000000005900 T system_call_vectored_tramp c000000000005910 T system_call_vectored_sigill_tramp c000000000005920 T tramp_virt_h_data_storage c000000000005990 T tramp_virt_h_instr_storage c0000000000059f0 T tramp_virt_emulation_assist c000000000005a50 T tramp_virt_h_doorbell c000000000005ab0 T tramp_virt_h_virt_irq c000000000005b10 T tramp_virt_performance_monitor c000000000005b70 T tramp_virt_altivec_unavailable c000000000005bd0 T tramp_virt_vsx_unavailable c000000000005c30 T tramp_virt_facility_unavailable c000000000005c90 T tramp_virt_h_facility_unavailable c000000000005d00 T __end_interrupts c000000000007000 T end_virt_trampolines c000000000008000 T __head_end c000000000008000 t fs_label c000000000008000 t start_text c000000000008000 T system_reset_common c000000000008000 t system_reset_common_real c000000000008230 T machine_check_early_common c000000000008230 t machine_check_early_common_real c000000000008430 t mce_deliver c000000000008540 T machine_check_common c000000000008540 t machine_check_common_real c0000000000086f0 T machine_check_idle_common c000000000008720 T unrecoverable_mce c000000000008760 T data_access_common c000000000008760 t data_access_common_real c000000000008780 t data_access_common_virt c000000000008970 T data_access_slb_common c000000000008970 t data_access_slb_common_real c000000000008990 t data_access_slb_common_virt c000000000008b40 T instruction_access_common c000000000008b40 t instruction_access_common_real c000000000008b50 t instruction_access_common_virt c000000000008cf0 T instruction_access_slb_common c000000000008cf0 t instruction_access_slb_common_real c000000000008d00 t instruction_access_slb_common_virt c000000000008eb0 T hardware_interrupt_common c000000000008eb0 t hardware_interrupt_common_real c000000000008ed0 t hardware_interrupt_common_virt c000000000009100 T alignment_common c000000000009100 t alignment_common_real c000000000009110 t alignment_common_virt c0000000000092f0 T program_check_common c0000000000092f0 t program_check_common_real c000000000009300 t program_check_common_virt c000000000009620 T fp_unavailable_common c000000000009620 t fp_unavailable_common_real c000000000009630 t fp_unavailable_common_virt c0000000000097e0 T decrementer_common c0000000000097e0 t decrementer_common_real c0000000000097f0 t decrementer_common_virt c000000000009a10 T hdecrementer_common c000000000009a10 t hdecrementer_common_real c000000000009a30 t hdecrementer_common_virt c000000000009a70 T doorbell_super_common c000000000009a70 t doorbell_super_common_real c000000000009a80 t doorbell_super_common_virt c000000000009ca0 T single_step_common c000000000009ca0 t single_step_common_real c000000000009cb0 t single_step_common_virt c000000000009e40 T h_data_storage_common c000000000009e40 t h_data_storage_common_real c000000000009e60 t h_data_storage_common_virt c00000000000a010 T h_instr_storage_common c00000000000a010 t h_instr_storage_common_real c00000000000a030 t h_instr_storage_common_virt c00000000000a1d0 T emulation_assist_common c00000000000a1d0 t emulation_assist_common_real c00000000000a1f0 t emulation_assist_common_virt c00000000000a3d0 T hmi_exception_early_common c00000000000a3d0 t hmi_exception_early_common_real c00000000000a670 T hmi_exception_common c00000000000a670 t hmi_exception_common_real c00000000000a690 t hmi_exception_common_virt c00000000000a8b0 T h_doorbell_common c00000000000a8b0 t h_doorbell_common_real c00000000000a8d0 t h_doorbell_common_virt c00000000000ab00 T h_virt_irq_common c00000000000ab00 t h_virt_irq_common_real c00000000000ab20 t h_virt_irq_common_virt c00000000000ad50 T performance_monitor_common c00000000000ad50 t performance_monitor_common_real c00000000000ad60 t performance_monitor_common_virt c00000000000af80 T altivec_unavailable_common c00000000000af80 t altivec_unavailable_common_real c00000000000af90 t altivec_unavailable_common_virt c00000000000b140 T vsx_unavailable_common c00000000000b140 t vsx_unavailable_common_real c00000000000b150 t vsx_unavailable_common_virt c00000000000b2f0 T facility_unavailable_common c00000000000b2f0 t facility_unavailable_common_real c00000000000b300 t facility_unavailable_common_virt c00000000000b4d0 T h_facility_unavailable_common c00000000000b4d0 t h_facility_unavailable_common_real c00000000000b4f0 t h_facility_unavailable_common_virt c00000000000b6d0 T instruction_breakpoint_common c00000000000b6d0 t instruction_breakpoint_common_real c00000000000b6e0 t instruction_breakpoint_common_virt c00000000000b870 T denorm_exception_common c00000000000b870 t denorm_exception_common_real c00000000000b890 t denorm_exception_common_virt c00000000000ba20 T altivec_assist_common c00000000000ba20 t altivec_assist_common_real c00000000000ba30 t altivec_assist_common_virt c00000000000bc00 T soft_nmi_common c00000000000bdd0 t kvm_interrupt c00000000000bdd4 T do_uaccess_flush c00000000000be2c t masked_interrupt c00000000000befc t masked_Hinterrupt c00000000000bfb0 t enable_machine_check c00000000000bfdc t disable_machine_check c00000000000c080 T system_call_vectored_common c00000000000c2f8 t syscall_vectored_common_restart c00000000000c320 T system_call_vectored_sigill c00000000000c598 t syscall_vectored_sigill_restart c00000000000c5c0 T system_call_vectored_emulate c00000000000c5d0 T system_call_common_real c00000000000c5e0 T system_call_common c00000000000c830 t syscall_restart c00000000000c860 T fast_interrupt_return_srr c00000000000c8e0 T interrupt_return_srr c00000000000c8ec t interrupt_return_srr_user c00000000000ca24 t interrupt_return_srr_user_restart c00000000000ca50 t interrupt_return_srr_kernel c00000000000cb3c t interrupt_return_srr_kernel_restart c00000000000cb60 T interrupt_return_hsrr c00000000000cb6c t interrupt_return_hsrr_user c00000000000cca4 t interrupt_return_hsrr_user_restart c00000000000ccd0 t interrupt_return_hsrr_kernel c00000000000cdbc t interrupt_return_hsrr_kernel_restart c00000000000cde0 T __end_soft_masked c00000000000cde0 T ret_from_fork_scv c00000000000ce34 T ret_from_fork c00000000000ce88 T ret_from_kernel_thread c00000000000ceec T generic_secondary_smp_init c00000000000cf38 t generic_secondary_common_init c00000000000cfd4 t __mmu_off c00000000000cffc t __start_initialization_multiplatform c00000000000d05c t __after_prom_start c00000000000d0d0 t p_end c00000000000d0ec T copy_and_flush c00000000000d200 T __secondary_start c00000000000d200 t copy_to_here c00000000000d244 t start_secondary_prolog c00000000000d258 T start_secondary_resume c00000000000d26c t enable_64b_mode c00000000000d288 T relative_toc c00000000000d2a8 t p_toc c00000000000d2b0 t __boot_from_prom c00000000000d2f0 t start_here_multiplatform c00000000000d380 t start_here_common c00000000000d980 T flush_branch_caches c00000000000fe00 T _switch c00000000000ff64 T enter_rtas c00000000001001c t __enter_rtas c000000000010044 t rtas_return_loc c0000000000100c8 t rtas_restore_regs c000000000010154 T enter_prom c0000000000102a4 T load_fp_state c0000000000104b8 T store_fp_state c00000000001074c T load_up_fpu c0000000000109a0 T save_fpu c000000000010c4c T load_vr_state c000000000010d5c T store_vr_state c000000000010e6c T load_up_altivec c000000000010fc8 T save_altivec c0000000000110f0 T load_up_vsx c000000000011124 t fpenable c000000000011154 t fpdisable c000000000011178 T vaddfp c0000000000111a8 T vsubfp c0000000000111d8 T vmaddfp c000000000011214 T vnmsubfp c000000000011250 T vrefp c000000000011280 T vrsqrtefp c000000000011300 t 00000072.plt_branch.memblock_alloc_try_nid c000000000011320 T __traceiter_initcall_level c0000000000113c0 T __traceiter_initcall_start c000000000011460 T __traceiter_initcall_finish c000000000011500 t trace_initcall_finish_cb c000000000011590 t perf_trace_initcall_start c000000000011720 t perf_trace_initcall_finish c0000000000118c0 t trace_event_raw_event_initcall_level c000000000011a40 t trace_raw_output_initcall_level c000000000011b10 t trace_raw_output_initcall_start c000000000011be0 t trace_raw_output_initcall_finish c000000000011cb0 t __bpf_trace_initcall_level c000000000011cf0 t __bpf_trace_initcall_start c000000000011d30 t __bpf_trace_initcall_finish c000000000011d70 t initcall_blacklisted c000000000012000 t perf_trace_initcall_level c000000000012200 t trace_event_raw_event_initcall_start c000000000012330 t trace_event_raw_event_initcall_finish c000000000012470 T do_one_initcall c000000000012780 t want_init_on_free c000000000012798 t trace_initcall_start_cb c000000000012800 t run_init_process c000000000012914 t try_to_run_init_process c000000000012990 t trace_initcall_level c000000000012a40 T rest_init c000000000012b70 t kernel_init c000000000012d00 t match_dev_by_label c000000000012f30 t match_dev_by_uuid c000000000012fb0 t rootfs_init_fs_context c000000000013030 T name_to_dev_t c000000000013a68 t put_page c000000000013af0 T wait_for_initramfs c000000000013bb0 t panic_show_mem c000000000013c10 T sys_switch_endian c000000000013c60 T __se_sys_mmap c000000000013c60 T sys_mmap c000000000013d50 T __se_sys_mmap2 c000000000013d50 T sys_mmap2 c000000000013e30 T ppc64_personality c000000000013eb0 T ppc_fadvise64_64 c000000000013f10 T __traceiter_irq_entry c000000000013fb0 T __traceiter_irq_exit c000000000014050 T __traceiter_timer_interrupt_entry c0000000000140f0 T __traceiter_timer_interrupt_exit c000000000014190 T __traceiter_doorbell_entry c000000000014230 T __traceiter_doorbell_exit c0000000000142d0 T __traceiter_hcall_entry c000000000014370 T __traceiter_hcall_exit c000000000014430 T __traceiter_opal_entry c0000000000144d0 T __traceiter_opal_exit c000000000014570 T __traceiter_hash_fault c000000000014630 T __traceiter_tlbie c000000000014740 T __traceiter_tlbia c0000000000147e0 t perf_trace_ppc64_interrupt_class c000000000014970 t perf_trace_hcall_entry c000000000014b00 t perf_trace_hcall_exit c000000000014ca0 t perf_trace_opal_entry c000000000014e30 t perf_trace_opal_exit c000000000014fd0 t perf_trace_hash_fault c000000000015180 t perf_trace_tlbie c000000000015360 t perf_trace_tlbia c0000000000154f0 t trace_event_raw_event_tlbie c000000000015690 t trace_raw_output_ppc64_interrupt_class c000000000015760 t trace_raw_output_hcall_entry c000000000015830 t trace_raw_output_hcall_exit c000000000015900 t trace_raw_output_opal_entry c0000000000159d0 t trace_raw_output_opal_exit c000000000015aa0 t trace_raw_output_hash_fault c000000000015b80 t trace_raw_output_tlbie c000000000015c90 t trace_raw_output_tlbia c000000000015d60 t __bpf_trace_ppc64_interrupt_class c000000000015da0 t __bpf_trace_tlbia c000000000015de0 t __bpf_trace_hcall_entry c000000000015e20 t __bpf_trace_opal_exit c000000000015e60 t __bpf_trace_hcall_exit c000000000015ea0 t __bpf_trace_hash_fault c000000000015ee0 t __bpf_trace_tlbie c000000000015f30 T replay_system_reset c000000000015fe0 T virq_to_hw c000000000016050 t __bpf_trace_opal_entry c000000000016090 T __do_irq c000000000016270 t trace_event_raw_event_ppc64_interrupt_class c0000000000163a0 t trace_event_raw_event_hcall_entry c0000000000164d0 t trace_event_raw_event_opal_entry c000000000016600 t trace_event_raw_event_tlbia c000000000016730 t trace_event_raw_event_hcall_exit c000000000016870 t trace_event_raw_event_opal_exit c0000000000169b0 t trace_event_raw_event_hash_fault c000000000016b00 T prep_irq_for_idle c000000000016b70 T prep_irq_for_idle_irqsoff c000000000016bc0 T irq_set_pending_from_srr1 c000000000016c50 T force_external_irq_replay c000000000016c90 T arch_show_interrupts c000000000017360 T arch_irq_stat_cpu c000000000017410 T __do_IRQ c000000000017590 T do_IRQ c000000000017710 T replay_soft_interrupts c000000000017a30 T arch_local_irq_restore c000000000017c20 T do_softirq_own_stack c000000000017ca0 T irq_choose_cpu c000000000017ec0 T fix_alignment c000000000018320 t set_kuap c000000000018340 t prepare_setup_sigcontext c0000000000183f0 t __unsafe_restore_sigcontext.constprop.0 c000000000018730 t __unsafe_setup_sigcontext.constprop.0 c000000000018900 t prevent_user_access.constprop.0 c000000000018970 T sys_rt_sigreturn c00000000001a700 T __se_sys_swapcontext c00000000001a700 T sys_swapcontext c00000000001adf0 T handle_rt_signal64 c00000000001c780 T release_pmc_hardware c00000000001c840 t dummy_perf c00000000001c890 T reserve_pmc_hardware c00000000001c9d0 T power4_enable_pmcs c00000000001ca10 t vdso32_mremap c00000000001ca80 t vdso64_mremap c00000000001caf0 T vdso_getcpu_init c00000000001cb60 t vvar_fault c00000000001ccb0 T arch_get_vdso_data c00000000001ccc0 T vdso_join_timens c00000000001ce50 T arch_setup_additional_pages c00000000001d0d0 T validate_sp c00000000001d250 T __msr_check_and_clear c00000000001d2a0 T ppc_breakpoint_available c00000000001d2e0 T set_thread_tidr c00000000001d330 t __giveup_fpu c00000000001d3f0 t __giveup_altivec c00000000001d4b0 t __giveup_vsx c00000000001d550 T do_break c00000000001d6f0 t check_if_tm_restore_required.part.0 c00000000001d760 T msr_check_and_set c00000000001d7a0 T giveup_fpu c00000000001d840 T enable_kernel_fp c00000000001d900 T giveup_altivec c00000000001d9a0 T enable_kernel_altivec c00000000001da60 T enable_kernel_vsx c00000000001db30 T flush_vsx_to_thread c00000000001dc40 T giveup_all c00000000001dd70 t tm_reclaim_thread c00000000001de80 t flush_all_to_thread.part.0 c00000000001dff0 T flush_all_to_thread c00000000001e010 T flush_altivec_to_thread c00000000001e110 T flush_fp_to_thread c00000000001e210 T start_thread c00000000001e630 T restore_math c00000000001e990 T __set_breakpoint c00000000001eaa0 T tm_reclaim_current c00000000001ebb0 T tm_recheckpoint c00000000001ec70 t __switch_to_tm c00000000001eec0 T restore_tm_state c00000000001efa0 T __switch_to c00000000001f2a0 T show_user_instructions c00000000001f490 T flush_thread c00000000001f4d0 T arch_setup_new_exec c00000000001f660 T release_thread c00000000001f670 T arch_dup_task_struct c00000000001f720 T copy_thread c00000000001fc70 T set_fpexc_mode c00000000001fd00 T get_fpexc_mode c00000000001fed0 T set_endian c00000000001ff70 T get_endian c0000000000201a0 T set_unalign_ctl c0000000000201c0 T get_unalign_ctl c000000000020390 T get_wchan c0000000000205b0 T show_stack c0000000000208b0 T show_regs c000000000020aa0 T __ppc64_runlatch_on c000000000020ad0 T __ppc64_runlatch_off c000000000020b00 T arch_align_stack c000000000020b90 T arch_randomize_brk c000000000020c68 t print_bits c000000000020d04 t __show_regs c000000000020f90 T arch_cpu_idle c000000000021130 T copy_fpr_to_user c0000000000212c0 T copy_fpr_from_user c000000000021480 T copy_vsx_to_user c000000000021610 T copy_vsx_from_user c0000000000217d0 T copy_ckfpr_to_user c000000000021960 T copy_ckfpr_from_user c000000000021b20 T copy_ckvsx_to_user c000000000021cb0 T copy_ckvsx_from_user c000000000021e70 T get_sigframe c000000000021fd0 T do_notify_resume c000000000022480 T signal_fault c0000000000225a0 t read_dscr c0000000000225c0 t write_dscr c000000000022600 t read_purr c000000000022620 t write_purr c000000000022640 t read_spurr c000000000022660 t write_spurr c000000000022680 t read_pir c0000000000226a0 t write_pir c0000000000226c0 t read_tscr c0000000000226e0 t write_tscr c000000000022700 t read_hid0 c000000000022720 t write_hid0 c000000000022740 t read_hid1 c000000000022760 t write_hid1 c000000000022780 t read_hid4 c0000000000227a0 t write_hid4 c0000000000227c0 t read_hid5 c0000000000227e0 t write_hid5 c000000000022800 t read_ima0 c000000000022820 t write_ima0 c000000000022840 t read_ima1 c000000000022860 t write_ima1 c000000000022880 t read_ima2 c0000000000228a0 t write_ima2 c0000000000228c0 t read_ima3 c0000000000228e0 t write_ima3 c000000000022900 t read_ima4 c000000000022920 t write_ima4 c000000000022940 t read_ima5 c000000000022960 t write_ima5 c000000000022980 t read_ima6 c0000000000229a0 t write_ima6 c0000000000229c0 t read_ima7 c0000000000229e0 t write_ima7 c000000000022a00 t read_ima8 c000000000022a20 t write_ima8 c000000000022a40 t read_ima9 c000000000022a60 t write_ima9 c000000000022a80 t read_imaat c000000000022aa0 t write_imaat c000000000022ac0 t read_btcr c000000000022ae0 t write_btcr c000000000022b00 t read_pccr c000000000022b20 t write_pccr c000000000022b40 t read_rpccr c000000000022b60 t write_rpccr c000000000022b80 t read_der c000000000022ba0 t write_der c000000000022bc0 t read_mer c000000000022be0 t write_mer c000000000022c00 t read_ber c000000000022c20 t write_ber c000000000022c40 t read_ier c000000000022c60 t write_ier c000000000022c80 t read_sier c000000000022ca0 t write_sier c000000000022cc0 t read_siar c000000000022ce0 t write_siar c000000000022d00 t read_tsr0 c000000000022d20 t write_tsr0 c000000000022d40 t read_tsr1 c000000000022d60 t write_tsr1 c000000000022d80 t read_tsr2 c000000000022da0 t write_tsr2 c000000000022dc0 t read_tsr3 c000000000022de0 t write_tsr3 c000000000022e00 t read_idle_spurr c000000000022ec0 t store_smt_snooze_delay c000000000022f60 t store_dscr c000000000023030 t store_purr c000000000023100 t store_tscr c0000000000231d0 t store_hid0 c0000000000232a0 t store_hid1 c000000000023370 t store_hid4 c000000000023440 t store_hid5 c000000000023510 t store_ima0 c0000000000235e0 t store_ima1 c0000000000236b0 t store_ima2 c000000000023780 t store_ima3 c000000000023850 t store_ima4 c000000000023920 t store_ima5 c0000000000239f0 t store_ima6 c000000000023ac0 t store_ima7 c000000000023b90 t store_ima8 c000000000023c60 t store_ima9 c000000000023d30 t store_imaat c000000000023e00 t store_btcr c000000000023ed0 t store_pccr c000000000023fa0 t store_rpccr c000000000024070 t store_der c000000000024140 t store_mer c000000000024210 t store_ber c0000000000242e0 t store_ier c0000000000243b0 t store_sier c000000000024480 t store_siar c000000000024550 t store_tsr0 c000000000024620 t store_tsr1 c0000000000246f0 t store_tsr2 c0000000000247c0 t store_tsr3 c000000000024890 t store_dscr_default c000000000024960 T cpu_add_dev_attr c000000000024a40 T cpu_add_dev_attr_group c000000000024b50 T cpu_remove_dev_attr c000000000024c30 T cpu_remove_dev_attr_group c000000000024d10 T sysfs_add_device_to_node c000000000024d70 T sysfs_remove_device_from_node c000000000024dd0 t unregister_cpu_online c0000000000250b0 t show_tscr c000000000025160 t show_pir c000000000025210 t show_dscr c0000000000252c0 t show_spurr c000000000025370 t show_purr c000000000025420 t show_tsr3 c0000000000254d0 t show_tsr2 c000000000025580 t show_tsr1 c000000000025630 t show_tsr0 c0000000000256e0 t show_siar c000000000025790 t show_sier c000000000025840 t show_ier c0000000000258f0 t show_ber c0000000000259a0 t show_mer c000000000025a50 t show_der c000000000025b00 t show_rpccr c000000000025bb0 t show_pccr c000000000025c60 t show_btcr c000000000025d10 t show_imaat c000000000025dc0 t show_ima9 c000000000025e70 t show_ima8 c000000000025f20 t show_ima7 c000000000025fd0 t show_ima6 c000000000026080 t show_ima5 c000000000026130 t show_ima4 c0000000000261e0 t show_ima3 c000000000026290 t show_ima2 c000000000026340 t show_ima1 c0000000000263f0 t show_ima0 c0000000000264a0 t show_hid5 c000000000026550 t show_hid4 c000000000026600 t show_hid1 c0000000000266b0 t show_hid0 c000000000026760 t show_smt_snooze_delay c000000000026800 t idle_purr_show c0000000000268b0 t idle_spurr_show c000000000026960 t show_physical_id c0000000000269d0 t show_dscr_default c000000000026a20 t read_idle_purr c000000000026ae0 t register_cpu_online c000000000026e20 T ppc_enable_pmcs c000000000026ef0 t store_spurr c000000000026fc0 t store_pir c000000000027090 T arch_cpu_probe c000000000027110 T arch_cpu_release c0000000000271a0 t cache_lookup_by_node_group c0000000000272b0 t cache_index_show c000000000027300 t cache_index_release c000000000027340 t shared_cpu_list_show c0000000000273b0 t shared_cpu_map_show c000000000027420 t level_show c000000000027480 t type_show c0000000000274f0 t cache_get_line_size c0000000000275f0 t line_size_show c000000000027690 t release_cache.part.0 c000000000027810 t new_cache c000000000027900 t cache_lookup_or_instantiate c000000000027ab0 t associativity_show c000000000027c30 t cacheinfo_sysfs_populate c000000000027f30 t get_group_id c000000000028080 t cache_chain_instantiate c000000000028640 t nr_sets_show c0000000000286e0 t size_show c000000000028780 T cacheinfo_cpu_online c0000000000287e0 T cacheinfo_cpu_offline c000000000028ac0 T cacheinfo_teardown c000000000028b60 T cacheinfo_rebuild c000000000028c30 T __delay c000000000028cb0 T tb_to_ns c000000000028ce0 t timebase_read c000000000028cf0 t decrementer_set_next_event c000000000028d40 t rtc_generic_get_time c000000000028da0 t rtc_generic_set_time c000000000028e30 t register_decrementer_clockevent c000000000028f50 t vtime_delta c000000000029050 T vtime_account_kernel c000000000029160 T profile_pc c0000000000291c0 t enable_large_decrementer c000000000029210 T timer_interrupt c0000000000295f0 t decrementer_shutdown c000000000029650 T udelay c0000000000296e0 T vtime_account_idle c000000000029780 T vtime_account_softirq c000000000029850 T vtime_account_hardirq c000000000029920 T vtime_flush c000000000029b70 T arch_irq_work_raise c000000000029b90 T timer_broadcast_interrupt c000000000029c00 T arch_suspend_disable_irqs c000000000029cc0 T arch_suspend_enable_irqs c000000000029d30 T sched_clock c000000000029d70 T running_clock c000000000029e90 T update_persistent_clock64 c000000000029f70 T read_persistent_clock64 c00000000002a0d0 T secondary_cpu_time_init c00000000002a100 T div128_by_32 c00000000002a180 T calibrate_delay c00000000002a1b0 T of_get_ibm_chip_id c00000000002a2b0 T cpu_to_chip_id c00000000002a3d0 T arch_match_cpu_phys_id c00000000002a450 t oops_begin c00000000002a570 t oops_end c00000000002a730 T die c00000000002a830 t show_signal_msg c00000000002aa00 t interrupt_enter_prepare.constprop.0 c00000000002ab60 T vsx_unavailable_tm c00000000002abd0 T altivec_unavailable_tm c00000000002ac40 T fp_unavailable_tm c00000000002aca0 T stack_overflow_exception c00000000002acf0 T SMIException c00000000002ad40 T performance_monitor_exception_async c00000000002ae00 t emulate_instruction c00000000002b8f0 T performance_monitor_exception_nmi c00000000002bb10 T performance_monitor_exception c00000000002bb70 T handle_hmi_exception c00000000002c180 T die_will_crash c00000000002c240 T panic_flush_kmsg_start c00000000002c280 T panic_flush_kmsg_end c00000000002c2e0 T user_single_step_report c00000000002c330 T _exception_pkey c00000000002c3f0 T _exception c00000000002c4a0 T instruction_breakpoint_exception c00000000002c580 T RunModeException c00000000002c5d0 T altivec_unavailable_exception c00000000002c660 T vsx_unavailable_exception c00000000002c6f0 t __single_step_exception c00000000002c820 T single_step_exception c00000000002c860 T altivec_assist_exception c00000000002ca00 T facility_unavailable_exception c00000000002cee0 T alignment_exception c00000000002d090 t do_program_check c00000000002d4c0 T program_check_exception c00000000002d500 T emulation_assist_interrupt c00000000002d550 T hv_nmi_check_nonrecoverable c00000000002d6b0 T system_reset_exception c00000000002da70 T die_mce c00000000002db50 t __machine_check_exception c00000000002dca0 T machine_check_exception c00000000002de80 T machine_check_exception_async c00000000002df40 T is_valid_bugaddr c00000000002df6c t __die c00000000002e0e0 T kernel_bad_stack c00000000002e13c T kernel_fp_unavailable_exception c00000000002e198 T unknown_nmi_exception c00000000002e380 T unknown_exception c00000000002e3e0 T unknown_async_exception c00000000002e48c T unrecoverable_exception c00000000002e4f0 t c_stop c00000000002e500 t ppc_panic_event c00000000002e5b0 T machine_power_off c00000000002e610 t show_cpuinfo c00000000002e9d0 T check_legacy_ioport c00000000002ed10 t c_start c00000000002ede0 t c_next c00000000002eeb0 T machine_shutdown c00000000002ef10 T machine_restart c00000000002efa0 T machine_halt c00000000002f000 T probe_machine c00000000002f158 t arch_set_bit c00000000002f19c t machine_hang c00000000002f1cc T ppc_printk_progress c00000000002f210 T udbg_puts c00000000002f2e0 T udbg_write c00000000002f460 t udbg_console_write c00000000002f480 T udbg_printf c00000000002f548 T reloc_offset c00000000002f54c T add_reloc_offset c00000000002f578 T setjmp c00000000002f5e4 T longjmp c00000000002f658 T current_stack_frame c00000000002f660 T _memset_io c00000000002f7d0 T _memcpy_fromio c00000000002f910 T _memcpy_toio c00000000002fa40 T _insb c00000000002fae0 T _outsb c00000000002fba0 T _insw_ns c00000000002fc40 T _outsw_ns c00000000002fd00 T _insl_ns c00000000002fda0 T _outsl_ns c00000000002fe5c T __bswapdi2 c00000000002fe84 T kexec_wait c00000000002feb8 t kexec_flag c00000000002febc T kexec_smp_wait c00000000002fed0 t real_mode c00000000002fef8 T kexec_sequence c00000000002ffc0 T of_parse_dma_window c000000000030210 T wp_check_constraints c000000000030410 T wp_get_instr_detail c0000000000307e0 t check_return_regs_valid c000000000030a10 t interrupt_exit_user_prepare_main c000000000030c80 T system_call_exception c000000000030ff0 T syscall_exit_prepare c000000000031160 T syscall_exit_restart c000000000031220 T interrupt_exit_user_prepare c0000000000312a0 T interrupt_exit_kernel_prepare c0000000000314f0 T interrupt_exit_user_restart c0000000000315b0 T interrupt_exit_kernel_restart c000000000031600 T __traceiter_sys_enter c0000000000316a0 T __traceiter_sys_exit c000000000031740 t perf_trace_sys_exit c000000000031910 t trace_event_raw_event_sys_enter c000000000031ad0 t trace_raw_output_sys_enter c000000000031be0 t trace_raw_output_sys_exit c000000000031cb0 t __bpf_trace_sys_enter c000000000031cf0 t __bpf_trace_sys_exit c000000000031d30 t perf_trace_sys_enter c000000000031f40 t trace_event_raw_event_sys_exit c0000000000320c0 T ptrace_disable c000000000032100 T arch_ptrace c0000000000328b0 T do_syscall_trace_enter c000000000032b80 T do_syscall_trace_leave c000000000032e20 t ebb_active c000000000032e70 t pmu_active c000000000032ea0 t pkey_get c000000000033010 t gpr_get c000000000033300 t pkey_active c000000000033330 t dscr_get c000000000033400 t tar_get c0000000000334d0 t ppr_get c0000000000335a0 t pmu_get c0000000000336b0 t ebb_get c0000000000337d0 t user_regset_copyin c000000000033a40 t tar_set c000000000033c30 t dscr_set c000000000033e20 t ppr_set c000000000034010 t pkey_set c000000000034220 t ebb_set c000000000034550 t pmu_set c0000000000348a0 t gpr_set c000000000034d20 T regs_query_register_offset c000000000034f70 T regs_query_register_name c000000000034fd0 T ptrace_get_reg c000000000035090 T ptrace_put_reg c000000000035160 T gpr32_get_common c000000000035380 t gpr32_get c0000000000353b0 T gpr32_set_common c000000000035a80 t gpr32_set c000000000035ac0 T task_user_regset_view c000000000035b00 T ptrace_get_fpr c000000000035bf0 T ptrace_put_fpr c000000000035cd0 T compat_arch_ptrace c0000000000367e0 t user_regset_copyin.constprop.0 c000000000036a60 T fpr_get c000000000036ba0 T fpr_set c000000000036d70 T vsr_active c000000000036dd0 T vsr_get c000000000036f30 T vsr_set c000000000037110 T vr_active c000000000037170 T vr_get c0000000000372c0 T vr_set c0000000000376f0 t user_regset_copyin c000000000037990 T flush_tmregs_to_thread c000000000037a80 T tm_cgpr_active c000000000037ad0 T tm_cgpr_get c000000000037db0 T tm_cgpr_set c000000000038060 T tm_cfpr_active c0000000000380b0 T tm_cfpr_get c000000000038250 T tm_cfpr_set c000000000038480 T tm_cvmx_active c0000000000384d0 T tm_cvmx_get c000000000038680 T tm_cvmx_set c000000000038800 T tm_cvsx_active c0000000000388d0 T tm_cvsx_get c000000000038a70 T tm_cvsx_set c000000000038ca0 T tm_spr_active c000000000038cd0 T tm_spr_get c000000000038ea0 T tm_spr_set c000000000038fe0 T tm_tar_active c000000000039030 T tm_tar_get c000000000039150 T tm_tar_set c000000000039370 T tm_ppr_active c0000000000393c0 T tm_ppr_get c0000000000394e0 T tm_ppr_set c000000000039700 T tm_dscr_active c000000000039750 T tm_dscr_get c000000000039870 T tm_dscr_set c000000000039a90 T tm_cgpr32_get c000000000039b90 T tm_cgpr32_set c000000000039be0 T user_enable_single_step c000000000039c40 T user_enable_block_step c000000000039ca0 T user_disable_single_step c000000000039d00 T ppc_gethwdinfo c000000000039dc0 T ptrace_get_debugreg c000000000039fc0 T ptrace_set_debugreg c00000000003a290 T ppc_set_hwdebug c00000000003a4d0 T ppc_del_hwdebug c00000000003a5a0 t pcpu_cpu_distance c00000000003a610 t cpu_ready_for_interrupts c00000000003a6d0 T early_setup_secondary c00000000003a770 T panic_smp_self_stop c00000000003a7b0 T smp_release_cpus c00000000003a910 T memory_block_size_bytes c00000000003a990 T setup_paca c00000000003a9c0 T copy_mm_to_paca c00000000003aa30 t nvram_pstore_open c00000000003aa60 T nvram_write_os_partition c00000000003abe0 t oops_to_nvram c00000000003b020 t nvram_pstore_write c00000000003b1b0 T nvram_read_partition c00000000003b390 T nvram_get_partition_size c00000000003b420 T nvram_find_partition c00000000003b5c0 t nvram_pstore_read c00000000003b960 T compat_sys_mmap2 c00000000003b9b0 T compat_sys_pread64 c00000000003ba00 T compat_sys_pwrite64 c00000000003ba50 T compat_sys_readahead c00000000003baa0 T compat_sys_truncate64 c00000000003baf0 T compat_sys_fallocate c00000000003bb50 T compat_sys_ftruncate64 c00000000003bba0 T ppc32_fadvise64 c00000000003bc00 T compat_sys_sync_file_range2 c00000000003bc60 t __unsafe_save_user_regs c00000000003bde0 t save_tm_user_regs_unsafe c00000000003c100 t prepare_save_tm_user_regs c00000000003c140 t prepare_save_user_regs c00000000003c210 t prevent_user_access.constprop.0 c00000000003c280 t restore_user_regs c00000000003c6d0 t do_setcontext c00000000003c900 T __se_compat_sys_swapcontext c00000000003c900 T compat_sys_swapcontext c00000000003cdf0 t restore_tm_user_regs c00000000003d520 T compat_sys_rt_sigreturn c00000000003dc30 T compat_sys_sigreturn c00000000003dec0 T handle_rt_signal32 c00000000003e2c0 T handle_signal32 c00000000003e680 t wd_lockup_ipi c00000000003e7a0 t stop_watchdog_on_cpu c00000000003e7f0 t start_watchdog_on_cpu c00000000003e840 t wd_smp_unlock c00000000003e8b0 t set_cpumask_stuck c00000000003ea00 t start_watchdog c00000000003ed20 t wd_smp_clear_cpu_pending c00000000003f1b0 T arch_touch_nmi_watchdog c00000000003f260 t stop_watchdog c00000000003f450 t watchdog_timer_fn c00000000003f8d0 T soft_nmi_interrupt c00000000003fea0 T watchdog_nmi_stop c00000000003ff70 T watchdog_nmi_start c0000000000400b0 T ptrace_triggered c000000000040150 t handler_error.isra.0 c0000000000401b0 t task_bps_add c0000000000402c0 t same_task_bps_check c0000000000403f0 t cpu_bps_remove c000000000040500 t cpu_bps_add c000000000040650 t single_step_dabr_instruction c000000000040810 T hw_breakpoint_handler c000000000040f20 T hw_breakpoint_exceptions_notify c000000000040f70 T hw_breakpoint_slots c000000000040fb0 T arch_install_hw_breakpoint c000000000041130 T arch_uninstall_hw_breakpoint c0000000000412a0 T arch_reserve_bp_slot c000000000041640 T arch_release_bp_slot c000000000041780 T arch_unregister_hw_breakpoint c000000000041830 T arch_check_bp_in_kernelspace c000000000041870 T arch_bp_generic_fields c0000000000418b0 T hw_breakpoint_arch_parse c000000000041a90 T thread_change_pc c000000000041bf0 T flush_ptrace_hw_breakpoint c000000000041c90 T hw_breakpoint_pmu_read c000000000041ca0 T set_dawr c000000000041dd0 t dawr_write_file_bool c000000000041f10 t disable_dawrs_cb c000000000041fd4 T __cpu_preinit_ppc970 c000000000042048 T __setup_cpu_ppc970 c00000000004206c T __setup_cpu_ppc970MP c00000000004208c t load_hids c0000000000420f4 t no_hv_mode c000000000042108 T __restore_cpu_ppc970 c0000000000421c4 T __restore_cpu_pa6t c0000000000421c4 T __setup_cpu_pa6t c0000000000421f0 T __setup_cpu_power7 c000000000042280 T __restore_cpu_power7 c0000000000422e0 T __setup_cpu_power8 c0000000000423b0 T __restore_cpu_power8 c000000000042450 T __setup_cpu_power9 c000000000042540 T __restore_cpu_power9 c000000000042600 T __setup_cpu_power10 c000000000042710 T __restore_cpu_power10 c000000000042800 T mce_register_notifier c000000000042840 T mce_unregister_notifier c000000000042880 t machine_process_ue_event c000000000042950 t machine_check_process_queued_event c000000000042a20 t init_debug_trig_function c000000000042eb0 t machine_check_ue_irq_work c000000000042f10 T machine_check_early c000000000043130 T save_mce_event c0000000000433c0 T get_mce_event c000000000043530 T release_mce_event c000000000043590 T machine_check_queue_event c000000000043740 T mce_common_process_ue c0000000000437d0 T hmi_handle_debugtrig c000000000043880 T hmi_exception_realmode c000000000043af0 T machine_check_print_event_info c000000000044110 T addr_to_pfn c0000000000442b0 t mce_find_instr_ea_and_phys.isra.0 c000000000044400 T flush_and_reload_slb c000000000044460 T flush_erat c000000000044510 t mce_handle_error c000000000044bf0 T __machine_check_early_realmode_p7 c000000000044c20 T __machine_check_early_realmode_p8 c000000000044c40 T __machine_check_early_realmode_p9 c000000000044cd0 T __machine_check_early_realmode_p10 c000000000044d10 t barrier_nospec_get c000000000044d40 t stf_barrier_get c000000000044d70 t do_nothing c000000000044d80 t count_cache_flush_get c000000000044dc0 t rfi_flush_get c000000000044df0 t entry_flush_get c000000000044e20 t uaccess_flush_get c000000000044e50 t barrier_nospec_set c000000000044f00 t fops_barrier_nospec_open c000000000044f60 t fops_stf_barrier_open c000000000044fc0 t fops_count_cache_flush_open c000000000045020 t fops_uaccess_flush_open c000000000045080 t fops_entry_flush_open c0000000000450e0 t fops_rfi_flush_open c000000000045140 t count_cache_flush_set c0000000000451b0 t uaccess_flush_enable c0000000000452c0 t uaccess_flush_set c000000000045360 t stf_barrier_set c000000000045420 t entry_flush_set c000000000045510 t rfi_flush_set c000000000045600 T setup_barrier_nospec c0000000000456e0 T cpu_show_meltdown c0000000000458b0 T cpu_show_l1tf c0000000000458c0 T cpu_show_spectre_v1 c000000000045a20 T cpu_show_spectre_v2 c000000000045c40 T stf_barrier_type_get c000000000045c60 T setup_stf_barrier c000000000045db0 T cpu_show_spec_store_bypass c000000000045f40 T arch_prctl_spec_ctrl_get c000000000045f90 T setup_count_cache_flush c000000000046050 T rfi_flush_enable c000000000046130 T setup_rfi_flush c0000000000462a0 T setup_entry_flush c0000000000463a0 T setup_uaccess_flush c000000000046418 t toggle_branch_cache_flush c000000000046774 t init_fallback_flush c000000000046910 t rfii c0000000000469d0 T emulate_altivec c000000000047494 T isa300_idle_stop_noloss c0000000000474a4 T isa300_idle_stop_mayloss c000000000047510 T idle_return_gpr_loss c000000000047574 T isa206_idle_insn_mayloss c000000000047640 t page_map_mmap c0000000000476f0 t page_map_seek c000000000047730 t page_map_read c0000000000477c0 t lock_rtas c000000000047890 T rtas_token c000000000047920 T rtas_indicator_present c000000000047ab0 T rtas_busy_delay_time c000000000047b70 T rtas_busy_delay c000000000047cd0 T rtas_service_present c000000000047d70 T rtas_get_error_log_max c000000000047e70 t __fetch_rtas_last_error c000000000048140 T rtas_call c0000000000484e0 T rtas_get_power_level c000000000048680 T rtas_set_power_level c000000000048840 T rtas_get_sensor c000000000048a00 T rtas_set_indicator c000000000048bd0 T __se_sys_rtas c000000000048bd0 T sys_rtas c000000000049550 T rtas_progress c000000000049b40 T rtas_call_unlocked c000000000049d10 t call_rtas_display_status_delay c00000000004a0b0 T rtas_get_sensor_fast c00000000004a2a0 T rtas_set_indicator_fast c00000000004a490 T rtas_ibm_suspend_me c00000000004a5a0 T rtas_restart c00000000004a610 T rtas_power_off c00000000004a690 T rtas_halt c00000000004a710 T rtas_os_term c00000000004a8b0 T rtas_activate_firmware c00000000004a9b0 T get_pseries_errorlog c00000000004aa70 T rtas_give_timebase c00000000004ac30 T rtas_take_timebase c00000000004ad60 T rtas_get_rtc_time c00000000004af70 T rtas_set_rtc_time c00000000004b170 T rtas_read_config c00000000004b300 t rtas_pci_read_config c00000000004b3e0 T rtas_write_config c00000000004b5b0 t rtas_pci_write_config c00000000004b610 T get_phb_buid c00000000004b6e0 T rtas_setup_phb c00000000004b990 t rtas_log_open c00000000004b9a0 T rtas_cancel_event_scan c00000000004b9e0 t rtas_log_read c00000000004bd90 t pSeries_log_error.part.0 c00000000004c3a0 t rtas_log_poll c00000000004c450 t rtas_log_release c00000000004c460 t rtas_event_scan c00000000004c770 T pSeries_log_error c00000000004c790 t ppc_rtas_process_error c00000000004c970 t ppc_rtas_rmo_buf_show c00000000004c9d0 t ppc_rtas_tone_volume_show c00000000004ca20 t ppc_rtas_tone_freq_show c00000000004ca70 t ppc_rtas_poweron_show c00000000004cb10 t tone_volume_open c00000000004cb60 t tone_freq_open c00000000004cbb0 t poweron_open c00000000004cc00 t clock_open c00000000004cc50 t progress_open c00000000004cca0 t ppc_rtas_clock_show c00000000004cdb0 t ppc_rtas_progress_show c00000000004ce40 t parse_number c00000000004cf90 t ppc_rtas_tone_volume_write c00000000004d0a0 t ppc_rtas_tone_freq_write c00000000004d1b0 t ppc_rtas_poweron_write c00000000004d310 t ppc_rtas_clock_write c00000000004d460 t ppc_rtas_process_sensor.isra.0 c00000000004de00 t ppc_rtas_sensors_show c00000000004e110 t ppc_rtas_progress_write c00000000004e200 t __restore_cpu_cpufeatures c00000000004e2a0 t init_pmu_power8 c00000000004e2f0 t init_pmu_power9 c00000000004e330 t init_pmu_power10 c00000000004e390 t eeh_set_dev_freset c00000000004e3e0 t eeh_reboot_notifier c00000000004e410 t dev_has_iommu_table c00000000004e470 T eeh_pe_get_state c00000000004e5b0 T eeh_pe_configure c00000000004e5d0 T eeh_pe_inject_err c00000000004e6a0 t eeh_enable_dbgfs_get c00000000004e6e0 t eeh_dump_dev_log c00000000004ed60 t eeh_dump_pe_log c00000000004ee20 T eeh_dev_check_failure c00000000004f3f0 t eeh_disable_and_save_dev_state c00000000004f480 t eeh_restore_dev_state c00000000004f550 T eeh_iommu_group_to_pe c00000000004f610 t eeh_debugfs_dev_usage c00000000004f670 t eeh_force_recover_write c00000000004f7d0 t eeh_enable_dbgfs_ops_open c00000000004f830 t eeh_enable_dbgfs_set c00000000004f870 T eeh_check_failure c00000000004f9b0 t proc_eeh_show c00000000004faf0 t eeh_debug_lookup_pdev.constprop.0 c00000000004fc20 t eeh_dev_check_write c00000000004fd10 t eeh_dev_break_write c00000000004ffc0 t eeh_dev_can_recover c000000000050090 T eeh_pci_enable c000000000050300 T eeh_slot_error_detail c0000000000504b0 T eeh_save_bars c000000000050580 T eeh_probe_device c000000000050690 T eeh_remove_device c0000000000507c0 t eeh_device_notifier c000000000050830 T eeh_unfreeze_pe c000000000050910 T pcibios_set_pcie_reset_state c000000000050c00 t eeh_pe_change_owner c000000000050dd0 T eeh_dev_open c000000000050ef0 T eeh_dev_release c000000000050fc0 T eeh_pe_set_option c0000000000510a0 T eeh_pe_reset c0000000000513f0 T eeh_pe_reset_full c0000000000516a8 T eeh_show_enabled c000000000051740 T eeh_pe_state_mark c000000000051800 T eeh_pe_mark_isolated c000000000051940 t eeh_pe_alloc c0000000000519e0 T eeh_set_pe_aux_size c000000000051a10 T eeh_phb_pe_create c000000000051ab0 T eeh_wait_state c000000000051c40 T eeh_phb_pe_get c000000000051cb0 T eeh_pe_next c000000000051d10 T eeh_pe_traverse c000000000051e40 T eeh_pe_dev_traverse c000000000051f90 T eeh_pe_get c0000000000520b0 T eeh_pe_tree_insert c0000000000523e0 T eeh_pe_tree_remove c0000000000525c0 T eeh_pe_update_time_stamp c000000000052690 T eeh_pe_dev_mode_mark c000000000052800 T eeh_pe_state_clear c000000000052980 T eeh_pe_restore_bars c000000000052fa0 T eeh_pe_bus_get c000000000053040 T eeh_pe_loc_get c000000000053160 t eeh_addr_cache_open c0000000000531b0 t eeh_addr_cache_show c0000000000532e0 T eeh_addr_cache_get_dev c0000000000533f0 T eeh_addr_cache_insert_dev c000000000053630 T eeh_addr_cache_rmv_dev c000000000053720 T eeh_addr_cache_init c000000000053740 T eeh_cache_debugfs_init c0000000000537b0 t eeh_pcid_get c000000000053830 t eeh_pcid_put c000000000053890 t eeh_pe_detach_dev c000000000053940 t eeh_pe_cleanup c000000000053a70 t eeh_report_reset c000000000053be0 t eeh_report_mmio_enabled c000000000053d00 t eeh_report_failure c000000000053e10 t eeh_report_resume c000000000053fa0 t eeh_report_error c0000000000540c0 t eeh_dev_save_state c000000000054140 t eeh_dev_restore_state c0000000000541f0 t eeh_edev_actionable c000000000054270 t eeh_set_channel_state c0000000000543a0 t eeh_add_virt_device.isra.0 c000000000054540 t eeh_rmv_device c0000000000547e0 T eeh_pe_reset_and_recover c0000000000549b0 T eeh_handle_normal_event c0000000000553a0 T eeh_handle_special_event c000000000055764 t eeh_result_priority c000000000055810 t pci_ers_result_name c0000000000558d0 t eeh_set_irq_state c000000000055a54 t eeh_pe_report c000000000055fe4 t eeh_reset_device c0000000000562c0 t eeh_event_handler c000000000056440 T eeh_event_init c0000000000564f0 T __eeh_send_failure_event c000000000056620 T eeh_send_failure_event c000000000056680 T eeh_remove_event c0000000000568e0 t eeh_notify_resume_store c0000000000569a0 t eeh_pe_state_store c000000000056a90 t eeh_pe_state_show c000000000056b50 t eeh_show_eeh_pe_config_addr c000000000056bd0 t eeh_show_eeh_mode c000000000056c50 t eeh_notify_resume_show c000000000056cf0 T eeh_sysfs_add_device c000000000056eb0 T eeh_sysfs_remove_device c000000000057070 T module_finalize c000000000057ab0 T module_alloc c000000000057b50 t my_r2 c000000000057b80 t relacmp c000000000057c20 T module_frob_arch_sections c000000000058620 T apply_relocate_add c0000000000591c0 T doorbell_exception c000000000059460 T arch_jump_label_transform c000000000059500 T relocate c0000000000595f8 t p_dyn c000000000059600 t p_rela c000000000059608 t p_sym c000000000059610 t p_st c000000000059620 T dma_iommu_dma_supported c0000000000597d0 T dma_iommu_get_required_mask c000000000059910 t dma_iommu_unmap_sg c000000000059960 t dma_iommu_map_sg c0000000000599f0 t dma_iommu_unmap_page c000000000059a40 t dma_iommu_map_page c000000000059ae0 t dma_iommu_free_coherent c000000000059b30 t dma_iommu_alloc_coherent c000000000059ba0 T arch_dma_map_page_direct c000000000059c00 T arch_dma_unmap_page_direct c000000000059c40 T arch_dma_map_sg_direct c000000000059d70 T arch_dma_unmap_sg_direct c000000000059e60 T iommu_direction_to_tce_perm c000000000059ea0 t group_release c000000000059ec0 T iommu_tce_direction c000000000059f10 T iommu_flush_tce c000000000059f90 T iommu_tce_check_ioba c000000000059ff0 T iommu_tce_check_gpa c00000000005a030 T iommu_tce_kill c00000000005a0a0 t __iommu_free c00000000005a2b0 T iommu_tce_xchg_no_kill c00000000005a410 T iommu_add_device c00000000005a4a0 T iommu_del_device c00000000005a4f0 T iommu_tce_table_get c00000000005a5c0 t iommu_table_reserve_pages c00000000005a780 T iommu_release_ownership c00000000005a910 t iommu_range_alloc c00000000005ae00 t iommu_alloc c00000000005af40 T ppc_iommu_map_sg c00000000005b490 T ppc_iommu_unmap_sg c00000000005b5e0 T iommu_init_table c00000000005b7d0 T iommu_table_in_use c00000000005b960 T iommu_tce_table_put c00000000005bad0 T iommu_take_ownership c00000000005bc90 T iommu_map_page c00000000005be90 T iommu_unmap_page c00000000005bf70 T iommu_alloc_coherent c00000000005c1d0 T iommu_free_coherent c00000000005c2a0 T iommu_register_group c00000000005c3a0 t arch_set_bit c00000000005c3f0 t cpu_sibling_mask c00000000005c420 t cpu_core_mask c00000000005c450 t cpu_l2_cache_mask c00000000005c480 t cpu_smallcore_mask c00000000005c4b0 t cpu_smt_mask c00000000005c510 t cpu_cpu_mask c00000000005c580 t reschedule_action c00000000005c5a0 t nmi_ipi_unlock c00000000005c5e0 t crash_stop_this_cpu c00000000005c5f0 t powerpc_shared_cache_flags c00000000005c600 t shared_cache_mask c00000000005c630 t smallcore_smt_mask c00000000005c660 t cpu_coregroup_mask c00000000005c690 t cpu_mc_mask c00000000005c6c0 T cpu_core_index_of_thread c00000000005c6e0 T cpu_first_thread_of_core c00000000005c710 t nmi_ipi_lock c00000000005c7c0 t debugger_ipi_callback c00000000005c820 t tick_broadcast_ipi_action c00000000005c860 t call_function_action c00000000005c8a0 t nmi_ipi_lock_start c00000000005ca60 t nmi_stop_this_cpu c00000000005ca90 t powerpc_smt_flags c00000000005cb40 T cpu_to_core_id c00000000005cbe0 t cpu_to_l2cache c00000000005ccb0 t or_cpumasks_related c00000000005cec0 t do_smp_send_nmi_ipi c00000000005d100 t set_cpus_related c00000000005d200 T smp_send_reschedule c00000000005d300 t add_cpu_to_masks c00000000005dcf0 t __smp_send_nmi_ipi c00000000005e030 T smp_generic_cpu_bootable c00000000005e0c0 T smp_generic_kick_cpu c00000000005e230 T smp_request_message_ipi c00000000005e310 T smp_muxed_ipi_set_message c00000000005e360 T smp_muxed_ipi_message_pass c00000000005e3f0 T arch_send_call_function_single_ipi c00000000005e4d0 T arch_send_call_function_ipi_mask c00000000005e610 T smp_handle_nmi_ipi c00000000005e780 t nmi_ipi_action c00000000005e7d0 T smp_ipi_demux_relaxed c00000000005e8e0 T smp_ipi_demux c00000000005e8f0 T smp_send_nmi_ipi c00000000005e900 T smp_send_safe_nmi_ipi c00000000005e910 T tick_broadcast c00000000005ea60 T smp_send_debugger_break c00000000005ea90 T crash_send_ipi c00000000005ebe0 T crash_smp_send_stop c00000000005ec30 T smp_send_stop c00000000005ec60 T smp_prepare_boot_cpu c00000000005ed40 T generic_cpu_disable c00000000005ee10 T generic_cpu_die c00000000005eee0 T generic_set_cpu_dead c00000000005ef20 T generic_set_cpu_up c00000000005ef60 T generic_check_cpu_restart c00000000005efa0 T is_cpu_dead c00000000005efe0 T __cpu_up c00000000005f3c0 T start_secondary c00000000005f660 T setup_profiling_timer c00000000005f670 T __cpu_disable c00000000005fab0 T __cpu_die c00000000005fb10 T arch_cpu_idle_dead c00000000005fb6c t get_cpu_thread_group_start c00000000005fc08 t kmalloc_array.constprop.0 c00000000005fc64 t update_mask_from_threadgroup.isra.0 c00000000005fd60 T kretprobe_trampoline c00000000005fd70 T arch_prepare_kretprobe c00000000005fdb0 T kprobe_post_handler c00000000005fff0 T arch_deref_entry_point c000000000060000 T arch_trampoline_kprobe c000000000060030 T arch_prepare_kprobe c000000000060230 T arch_remove_kprobe c0000000000602b0 t trampoline_probe_handler c000000000060330 T kprobe_fault_handler c0000000000604b0 T arch_disarm_kprobe c000000000060510 t try_to_emulate c000000000060690 T kprobe_handler c000000000060a50 T arch_arm_kprobe c000000000060ab0 T arch_within_kprobe_blacklist c000000000060b30 T kprobe_lookup_name c000000000060c10 T alloc_insn_page c000000000060cd0 T arch_kprobe_on_func_entry c000000000060cf0 t patch_imm64_load_insns c000000000060df0 t can_optimize c000000000060fc0 t optimized_callback c0000000000610d0 T alloc_optinsn_page c000000000061130 T free_optinsn_page c000000000061150 T arch_remove_optimized_kprobe c0000000000611d0 T arch_prepare_optimized_kprobe c0000000000615f0 T arch_prepared_optinsn c000000000061610 T arch_check_optimized_kprobe c000000000061620 T arch_optimize_kprobes c000000000061750 T arch_unoptimize_kprobe c000000000061790 T arch_unoptimize_kprobes c000000000061860 T arch_within_optimized_kprobe c000000000061890 T optinsn_slot c000000000071890 T optprobe_template_entry c000000000071960 T optprobe_template_op_address c000000000071978 T optprobe_template_call_handler c000000000071980 T optprobe_template_insn c000000000071994 T optprobe_template_call_emulate c000000000071a40 T optprobe_template_ret c000000000071a44 T optprobe_template_end c000000000071a50 T is_trap_insn c000000000071aa0 T arch_uprobe_analyze_insn c000000000071b80 T arch_uprobe_pre_xol c000000000071c00 T uprobe_get_swbp_addr c000000000071c10 T arch_uprobe_xol_was_trapped c000000000071c40 T arch_uprobe_post_xol c000000000071d00 T arch_uprobe_exception_notify c000000000071de0 T arch_uprobe_abort_xol c000000000071e50 T arch_uprobe_skip_sstep c000000000071ed0 T arch_uretprobe_hijack_return_addr c000000000071ef0 T arch_uretprobe_is_alive c000000000071f60 t tsi_serial_out c000000000072020 t tsi_serial_in c00000000007214c t of_node_is_type c0000000000721e0 t udbg_uart_getc_poll c000000000072280 t udbg_uart_in_mmio c0000000000722d0 t udbg_uart_out_pio c0000000000723d0 t udbg_uart_out_mmio c000000000072440 t udbg_uart_in_pio c000000000072540 t udbg_uart_putc c000000000072620 t udbg_uart_getc c0000000000726d0 t udbg_uart_flush c000000000072760 T udbg_uart_setup c0000000000728e0 T udbg_probe_uart_speed c000000000072a30 T udbg_uart_init_pio c000000000072b20 T udbg_uart_init_mmio c000000000072c10 t handle_backtrace_ipi c000000000072c50 t raise_backtrace_ipi c000000000073050 T arch_stack_walk c000000000073180 T arch_stack_walk_reliable c0000000000733d0 T arch_trigger_cpumask_backtrace c000000000073420 T pcibus_to_node c000000000073430 T pcibios_unmap_io_space c0000000000734f0 T ioremap_phb c000000000073610 T pcibios_map_io_space c000000000073730 T __se_sys_pciconfig_iobase c000000000073730 T sys_pciconfig_iobase c000000000073990 T pcibios_setup_phb_io_space c000000000073aa0 T pci_traverse_device_nodes c000000000073c90 T pci_remove_device_node_info c000000000073e10 T pci_add_device_node_info c000000000074080 t add_pdn c0000000000740f0 T pci_get_pdn_by_devfn c000000000074250 T pci_get_pdn c0000000000743c0 t pci_dev_pdn_setup c000000000074420 T add_sriov_vf_pdns c0000000000746d0 T remove_sriov_vf_pdns c0000000000749b0 T pci_devs_phb_init_dynamic c000000000074a40 T pci_hp_add_devices c000000000074c80 T pci_hp_remove_devices c000000000075030 t find_bus_among_children c000000000075420 T pci_find_bus_by_node c0000000000754e0 T pcibios_release_device c0000000000755c0 t remap_isa_base c000000000075700 t pci_process_ISA_OF_ranges c000000000075870 t isa_bridge_notify c000000000075cc0 T pci_domain_nr c000000000075cd0 T pcibios_align_resource c000000000075d80 t null_read_config c000000000075d90 t null_write_config c000000000075da0 t ppc_pci_register_irq_notifier c000000000075df0 t pcibios_fixup_resources c000000000075ff0 t pcibios_allocate_bus_resources c000000000076300 T pcibios_claim_one_bus c000000000076430 T pcibios_finish_adding_to_bus c0000000000764f0 T pcibios_scan_phb c000000000076790 t fixup_hide_host_resource_fsl c000000000076850 T pci_address_to_pio c0000000000769b0 T pcibios_free_controller c000000000076b30 T pcibios_free_controller_deferred c000000000076b40 T pcibios_alloc_controller c000000000076ea0 t ppc_pci_unmap_irq_line c000000000077040 T set_pci_dma_ops c000000000077060 T pcibios_window_alignment c0000000000770e0 T pcibios_setup_bridge c000000000077140 T pcibios_reset_secondary_bus c0000000000771d0 T pcibios_default_alignment c000000000077250 T pcibios_iov_resource_alignment c0000000000772e0 T pcibios_sriov_enable c000000000077360 T pcibios_sriov_disable c0000000000773e0 T pcibios_vaddr_is_ioport c000000000077530 T pci_find_hose_for_OF_device c0000000000775d0 T pci_find_controller_for_domain c000000000077640 T pci_iobar_pfn c0000000000776d0 T pci_phys_mem_access_prot c000000000077830 T pci_legacy_read c0000000000779b0 T pci_legacy_write c000000000077b00 T pci_mmap_legacy_page_range c000000000077c80 T pci_resource_to_user c000000000077d60 T pci_proc_domain c000000000077df0 T pcibios_root_bridge_prepare c000000000077e70 T pcibios_setup_bus_self c000000000078140 T pcibios_fixup_bus c000000000078180 T pcibios_bus_add_device c0000000000784a0 T pcibios_add_device c000000000078520 T pcibios_set_master c000000000078530 T pcibios_enable_device c0000000000785d0 T pcibios_disable_device c000000000078630 T pcibios_io_space_offset c000000000078660 T early_read_config_byte c000000000078740 T early_read_config_word c000000000078820 T early_read_config_dword c000000000078900 T early_write_config_byte c0000000000789e0 T early_write_config_word c000000000078ac0 T early_write_config_dword c000000000078ba0 T early_find_capability c000000000078c70 T pcibios_get_phb_of_node c000000000078cac T pci_process_bridge_OF_ranges c000000000078fb0 T pci_parse_of_flags c000000000079070 T of_create_pci_dev c0000000000799f0 t __of_scan_bus c000000000079c10 T of_scan_bus c000000000079c20 T of_rescan_bus c000000000079c30 T of_scan_pci_bridge c00000000007a080 T arch_setup_msi_irqs c00000000007a130 T arch_teardown_msi_irqs c00000000007a190 T audit_classify_arch c00000000007a1a0 T audit_classify_syscall c00000000007a270 T trace_clock_ppc_tb c00000000007a280 T ppc32_classify_syscall c00000000007a2e0 T tm_enable c00000000007a300 T tm_disable c00000000007a318 T tm_save_sprs c00000000007a334 T tm_restore_sprs c00000000007a350 T tm_abort c00000000007a358 T tm_reclaim c00000000007a978 T __tm_recheckpoint c00000000007ad30 t restore_gprs c00000000007aed8 T ppc_save_regs c00000000007afa4 T ucall_norets c00000000007afb0 t interrupt_enter_prepare.constprop.0 c00000000007b110 t bad_area_nosemaphore c00000000007b1a0 t bad_access c00000000007b260 t bad_area c00000000007b320 t bad_access_pkey c00000000007b400 t ___do_page_fault c00000000007bec0 T do_bad_page_fault_segv c00000000007bf60 T hash__do_page_fault c00000000007c050 T do_page_fault c00000000007c150 T bad_page_fault c00000000007c1f4 t __bad_page_fault c00000000007c3b0 T phys_mem_access_prot c00000000007c480 T memory_add_physaddr_to_nid c00000000007c4d0 T free_initmem c00000000007c560 T devmem_is_allowed c00000000007c620 T arch_create_linear_mapping c00000000007c710 T arch_remove_linear_mapping c00000000007c7f0 T add_pages c00000000007c8f0 T arch_add_memory c00000000007c9e0 T arch_remove_memory c00000000007ca40 t maybe_pte_to_page c00000000007cb70 T vmalloc_to_phys c00000000007cbd0 T __find_linux_pte c00000000007cf10 t set_access_flags_filter.constprop.0 c00000000007cff0 T set_pte_at c00000000007d150 T unmap_kernel_page c00000000007d350 T ptep_set_access_flags c00000000007d500 T huge_ptep_set_access_flags c00000000007d790 t radix__arch_get_unmapped_area c00000000007d9e0 t radix__arch_get_unmapped_area_topdown c00000000007dd30 T arch_mmap_rnd c00000000007ddb0 T arch_pick_mmap_layout c00000000007e1f0 T copy_from_kernel_nofault_allowed c00000000007e220 T copy_inst_from_kernel_nofault c00000000007e300 t change_page_attr c00000000007e670 T change_memory_attr c00000000007e7e0 T register_page_bootmem_memmap c00000000007e7f0 T vmemmap_free c00000000007eaf0 T p4d_page c00000000007eb70 T pud_page c00000000007ebf0 T pmd_page c00000000007ec70 T mark_rodata_ro c00000000007ece0 T mark_initmem_nx c00000000007ed40 T pte_frag_destroy c00000000007ee70 T pte_fragment_alloc c00000000007f0f0 T pte_fragment_free c00000000007f270 T ioremap c00000000007f2c0 T ioremap_wc c00000000007f310 T ioremap_prot c00000000007f3e0 T ioremap_coherent c00000000007f430 T early_ioremap_range c00000000007f550 T do_ioremap c00000000007f6b0 T iounmap c00000000007f740 T __ioremap_caller c00000000007f8d0 T pgtable_cache_add c00000000007fa50 t ctor_15 c00000000007faa0 t ctor_14 c00000000007faf0 t ctor_13 c00000000007fb40 t ctor_12 c00000000007fb90 t ctor_11 c00000000007fbe0 t ctor_10 c00000000007fc30 t ctor_9 c00000000007fc80 t ctor_8 c00000000007fcd0 t ctor_7 c00000000007fd20 t ctor_6 c00000000007fd70 t ctor_5 c00000000007fdc0 t ctor_4 c00000000007fe10 t ctor_3 c00000000007fe40 t ctor_2 c00000000007fe60 t ctor_1 c00000000007fe80 t ctor_0 c00000000007fea0 T switch_mm_irqs_off c000000000080020 t read_drconf_v1_cell c000000000080150 t __walk_drmem_v1_lmbs c0000000000802b0 t read_drconf_v2_cell c0000000000803f0 t __walk_drmem_v2_lmbs c0000000000805e0 t update_lmb c0000000000806e0 t init_drmem_lmb_size c000000000080840 t clone_property c000000000080980 T drmem_lmb_memory_max c0000000000809c0 T drmem_update_dt c000000000080ee0 T drmem_update_lmbs c000000000081370 T walk_drmem_lmbs c000000000081578 t kmalloc_array.constprop.0 c000000000081600 T flush_icache_range c000000000081620 T flush_dcache_icache_page c000000000081640 T clear_user_page c0000000000816e0 T copy_user_page c000000000081720 T flush_icache_user_page c000000000081740 T __traceiter_hugepage_invalidate c0000000000817e0 T __traceiter_hugepage_set_pmd c000000000081880 T __traceiter_hugepage_update c000000000081950 T __traceiter_hugepage_splitting c0000000000819f0 t perf_trace_hugepage_invalidate c000000000081b90 t perf_trace_hugepage_set_pmd c000000000081d30 t perf_trace_hugepage_update c000000000081ef0 t perf_trace_hugepage_splitting c000000000082090 t trace_event_raw_event_hugepage_update c0000000000821f0 t trace_raw_output_hugepage_invalidate c0000000000822c0 t trace_raw_output_hugepage_set_pmd c000000000082390 t trace_raw_output_hugepage_update c000000000082480 t trace_raw_output_hugepage_splitting c000000000082550 t __bpf_trace_hugepage_invalidate c000000000082590 t __bpf_trace_hugepage_update c0000000000825e0 t hash__change_memory_range c0000000000827d0 T hash__has_transparent_hugepage c000000000082870 t __bpf_trace_hugepage_splitting c0000000000828b0 t __bpf_trace_hugepage_set_pmd c0000000000828f0 t change_memory_range_fn c000000000082ad0 t trace_event_raw_event_hugepage_set_pmd c000000000082c10 t trace_event_raw_event_hugepage_splitting c000000000082d50 t trace_event_raw_event_hugepage_invalidate c000000000082e90 T hash__vmemmap_remove_mapping c000000000082f40 T hash__map_kernel_page c0000000000832e0 T hash__pmdp_collapse_flush c000000000083390 T hash__pgtable_trans_huge_deposit c000000000083410 T hash__pgtable_trans_huge_withdraw c0000000000834e0 T hpte_do_hugepage_flush c000000000083780 T hash__pmd_hugepage_update c0000000000839b0 T hash__pmdp_huge_get_and_clear c000000000083aa0 T hash__mark_rodata_ro c000000000083b30 T hash__mark_initmem_nx c000000000083bc0 t subpage_protection c000000000083c90 t hpt_order_get c000000000083cc0 t fops_hpt_order_open c000000000083d20 t hpt_order_set c000000000083db0 t check_paca_psize c000000000083ed0 T htab_convert_pte_flags c000000000084010 T htab_bolt_mapping c0000000000844e0 T htab_remove_mapping c0000000000846c0 T htab_shift_for_mem_size c000000000084730 T hash__create_section_mapping c000000000084900 T hash__remove_section_mapping c0000000000849e0 T hash__early_init_mmu_secondary c000000000084ac0 T hash_page_do_lazy_icache c000000000084c30 T demote_segment_4k c000000000084d30 T hash_failure_debug c000000000084e40 T hash_page_mm c0000000000856c0 T do_hash_fault c0000000000859c0 T hash_page c000000000085a30 T update_mmu_cache c000000000085e90 T pte_get_hash_gslot c000000000085f20 T flush_hash_page c0000000000861d0 T flush_hash_hugepage c000000000086490 T flush_hash_range c0000000000865f0 T hpte_insert_repeating c000000000086780 T hash__setup_initial_memory_limit c0000000000868d0 t preload_add c000000000086a00 T do_bad_slb_fault c000000000086bc0 t slb_insert_entry c000000000086fb0 t slb_allocate_user c000000000087100 T do_slb_fault c0000000000873d0 T __slb_restore_bolted_realmode c000000000087410 T slb_restore_bolted_realmode c000000000087470 T slb_flush_all_realmode c000000000087490 T slb_flush_and_restore_bolted c000000000087520 T slb_save_contents c000000000087620 T slb_dump_contents c0000000000878f0 T slb_vmalloc_update c000000000087900 T slb_setup_new_exec c000000000087a30 T preload_new_slb_context c000000000087bf0 T switch_slb c000000000087ea0 T slb_set_size c000000000087ec0 T slb_initialize c000000000088510 T hash__alloc_context_id c0000000000885c0 T __destroy_context c000000000088610 T hash__reserve_context_id c0000000000886a0 T hash__setup_new_exec c0000000000886e0 T init_new_context c0000000000889e0 T destroy_context c000000000088af0 T arch_exit_mmap c000000000088c60 T radix__switch_mmu_context c000000000088c80 T cleanup_cpu_mmu_context c000000000088d10 t do_serialize c000000000088d60 T mmu_partition_table_set_entry c000000000088f70 T pmdp_set_access_flags c0000000000890d0 T pmdp_test_and_clear_young c0000000000891d0 T set_pmd_at c000000000089300 T serialize_against_pte_lookup c000000000089360 T pmdp_invalidate c000000000089460 T pmdp_huge_get_and_clear_full c000000000089570 T pfn_pmd c0000000000895e0 T mk_pmd c000000000089660 T pmd_modify c0000000000896c0 T mmu_cleanup_all c0000000000897c0 T pmd_fragment_alloc c000000000089a20 T pmd_fragment_free c000000000089bc0 T pgtable_free_tlb c000000000089c10 T __tlb_remove_table c000000000089d70 T arch_report_meminfo c000000000089e60 T ptep_modify_prot_start c000000000089fe0 T ptep_modify_prot_commit c00000000008a070 T pmd_move_must_withdraw c00000000008a0c0 T __flush_tlb_pending c00000000008a1d0 T hpte_need_flush c00000000008a6e0 T hash__tlb_flush c00000000008a750 T __flush_hash_table_range c00000000008a8d0 T flush_tlb_pmd_range c00000000008ab10 t ___tlbie c00000000008ac10 t native_hpte_clear c00000000008ae50 t __tlbiel c00000000008afd0 t native_hpte_remove c00000000008b140 t native_hpte_insert c00000000008b350 t native_flush_hash_range c00000000008ba60 t native_hpte_find c00000000008bc10 t tlbie c00000000008beb0 t native_hpte_removebolted c00000000008c0e0 t native_hpte_updateboltedpp c00000000008c320 t native_hpte_updatepp c00000000008c560 t native_hugepage_invalidate c00000000008c880 t native_hpte_invalidate c00000000008cab0 T hash__tlbiel_all c00000000008cc90 t radix__change_memory_range c00000000008d000 t __map_kernel_page c00000000008d6d0 T radix__map_kernel_page c00000000008d6f0 T radix__mark_rodata_ro c00000000008d710 T radix__mark_initmem_nx c00000000008d730 T radix__early_init_mmu_secondary c00000000008d840 T radix__mmu_cleanup_all c00000000008d8d0 T radix__pmd_hugepage_update c00000000008da20 T radix__pmdp_collapse_flush c00000000008da80 T radix__pgtable_trans_huge_deposit c00000000008dbb0 T radix__pgtable_trans_huge_withdraw c00000000008dc80 T radix__pmdp_huge_get_and_clear c00000000008dd80 T radix__ptep_set_access_flags c00000000008dee0 T radix__ptep_modify_prot_commit c00000000008dfa0 T pud_set_huge c00000000008e070 T pud_clear_huge c00000000008e0b0 T pud_free_pmd_page c00000000008e210 T pmd_set_huge c00000000008e2e0 T pmd_clear_huge c00000000008e320 T pmd_free_pte_page c00000000008e3d0 t early_alloc_pgtable c00000000008e4cc t pte_update.constprop.0.isra.0 c00000000008e5f0 t pseries_rpt_invalidate.part.0 c00000000008e600 t fixup_tlbie_pid_lpid c00000000008e790 t fixup_tlbie_va c00000000008e920 T radix__flush_pwc_lpid c00000000008ea10 t __tlbie_va_range c00000000008ec70 T radix__flush_tlb_lpid_page c00000000008eee0 t do_tlbiel_va_range c00000000008f0a0 T radix__flush_all_lpid c00000000008f2a0 t _tlbie_va_range c00000000008f5b0 t _tlbiel_pid c00000000008f770 t do_tlbiel_pid c00000000008f860 T radix__local_flush_tlb_mm c00000000008f8c0 t do_tlbiel_kernel c00000000008f8e0 t do_tlbiel_va c00000000008fa70 t _tlbie_pid c00000000008fcd0 t _tlbiel_va_range_multicast c000000000090000 T radix__flush_tlb_kernel_range c000000000090480 T do_h_rpt_invalidate_prt c0000000000909b0 T radix__tlbiel_all c000000000090c00 T radix__local_flush_tlb_page_psize c000000000090d10 T radix__local_flush_tlb_page c000000000090d80 T exit_lazy_flush_tlb c000000000090f50 t flush_type_needed c0000000000911c0 T radix__flush_tlb_mm c000000000091510 t __flush_all_mm c000000000091840 T radix__flush_all_mm c000000000091850 T radix__flush_tlb_range c0000000000920c0 t __radix__flush_tlb_range_psize c000000000092590 T radix__flush_pmd_tlb_range c0000000000925b0 t do_exit_flush_lazy_tlb c0000000000925c0 T radix__flush_tlb_page_psize c000000000092970 T radix__flush_tlb_page c0000000000929e0 T radix__flush_all_lpid_guest c000000000092be0 T radix__tlb_flush c000000000092ce0 T radix__flush_tlb_range_psize c000000000092cf0 T radix__flush_tlb_pwc_range_psize c000000000092d00 T radix__flush_tlb_collapsed_pmd c000000000093070 T radix__flush_tlb_all c0000000000930a0 T __rpte_sub_valid c0000000000930c0 T __hash_page_4K c000000000093660 T __hash_page_64K c000000000093b40 T __hash_page_huge c000000000093f30 T huge_ptep_modify_prot_start c0000000000940b0 T huge_ptep_modify_prot_commit c000000000094140 T hugetlbpage_init_default c0000000000941b0 T radix__flush_hugetlb_page c000000000094390 T radix__local_flush_hugetlb_page c000000000094570 T radix__flush_hugetlb_tlb_range c000000000094710 T radix__hugetlb_get_unmapped_area c000000000094a20 T radix__huge_ptep_modify_prot_commit c000000000094af0 T __hash_page_thp c000000000095070 t subpage_walk_pmd_entry c000000000095220 t hpte_flush_range c0000000000955d0 T __se_sys_subpage_prot c0000000000955d0 T sys_subpage_prot c000000000095e50 T subpage_prot_free c000000000095f90 T mm_iommu_preregistered c000000000095fb0 T mm_iommu_ua_to_hpa c000000000096070 T mm_iommu_mapped_inc c0000000000960b0 T mm_iommu_get c0000000000961e0 T mm_iommu_put c000000000096370 T mm_iommu_lookup c000000000096410 T mm_iommu_is_devmem c000000000096520 t mm_iommu_do_alloc c000000000096ab0 T mm_iommu_new c000000000096ad0 T mm_iommu_newdev c000000000096ae0 t mm_iommu_free c000000000096c40 T mm_iommu_mapped_dec c000000000096c90 T mm_iommu_lookup_rm c000000000096d00 T mm_iommu_ua_to_hpa_rm c000000000096e10 T mm_iommu_ua_mark_dirty_rm c000000000096f20 T mm_iommu_init c000000000096f40 t pkey_access_permitted c000000000097000 T setup_kuep c0000000000970d0 T setup_kuap c0000000000971a0 T pkey_mm_init c0000000000971e0 T __arch_set_user_pkey_access c000000000097320 T execute_only_pkey c000000000097330 T __arch_override_mprotect_pkey c000000000097400 T arch_pte_access_permitted c000000000097440 T arch_vma_access_permitted c0000000000974c0 T arch_dup_pkeys c000000000097500 t arch_set_bit c000000000097550 t ppc_numa_cpu_dead c000000000097560 t __first_node c0000000000975d0 t __associativity_to_nid c000000000097650 t associativity_to_nid c000000000097670 t read_n_cells c0000000000976f0 t of_get_assoc_arrays c000000000097810 T __node_distance c000000000097920 t __initialize_form1_numa_distance.part.0 c000000000097a10 t initialize_form1_numa_distance c000000000097a40 T of_node_to_nid c000000000097b50 t of_node_to_nid_single c000000000097bc0 T map_cpu_to_node c000000000097c60 t numa_setup_cpu c000000000097fe0 t ppc_numa_cpu_prepare c0000000000980e0 T unmap_cpu_from_node c0000000000981d0 T cpu_relative_distance c000000000098340 T update_numa_distance c000000000098450 T of_drconf_to_nid_single c000000000098590 T hot_add_scn_to_nid c0000000000989b0 T memory_hotplug_max c000000000098a88 t __next_node c000000000098af8 t node_set_online c000000000098b60 T get_slice_psize c000000000098be0 t slice_area_is_free c000000000098cc0 t slice_range_to_mask c000000000098e00 t slice_scan_available c000000000098ec0 t slice_flush_segments c000000000098f40 t slice_check_range_fits.constprop.0 c0000000000990f0 t slice_find_area_bottomup.constprop.0 c000000000099320 t slice_find_area_topdown c000000000099600 t slice_convert c000000000099900 T slice_get_unmapped_area c00000000009a2c0 T arch_get_unmapped_area c00000000009a2f0 T arch_get_unmapped_area_topdown c00000000009a320 T slice_init_new_context_exec c00000000009a550 T slice_setup_new_exec c00000000009a5c0 T slice_set_range_psize c00000000009a690 T slice_is_hugepage_only_range c00000000009a7e0 t mmu_psize_to_shift.part.0 c00000000009a7f0 T huge_pte_offset c00000000009a840 T huge_pte_alloc c00000000009ae80 T hugetlb_free_pgd_range c00000000009b690 T follow_huge_pd c00000000009b940 T hugetlb_get_unmapped_area c00000000009ba60 T vma_mmu_pagesize c00000000009bae0 T copro_flush_all_slbs c00000000009bb20 T copro_handle_mm_fault c00000000009bd20 T copro_calculate_slb c00000000009c1e0 t note_page_update_state c00000000009c2d0 t note_page c00000000009c800 T pt_dump_size c00000000009c8d0 T ptdump_check_wx c00000000009c9e0 T zalloc_maybe_bootmem c00000000009caa0 t __patch_instruction c00000000009cb00 T is_conditional_branch c00000000009cb80 t text_area_cpu_down c00000000009cbd0 t text_area_cpu_up c00000000009ccb0 T patch_instruction c00000000009d090 T raw_patch_instruction c00000000009d0f0 T patch_branch c00000000009d140 T is_offset_in_branch_range c00000000009d190 T is_offset_in_cond_branch_range c00000000009d1d0 T create_branch c00000000009d240 T create_cond_branch c00000000009d2b0 T instr_is_relative_branch c00000000009d2f0 T instr_is_relative_link_branch c00000000009d340 T branch_target c00000000009d3d0 T translate_branch c00000000009d4dc t instr_is_branch_to_addr c00000000009d560 t patch_feature_section c00000000009d810 t __do_rfi_flush_fixups c00000000009db20 t __do_stf_barrier_fixups c00000000009dfa0 t __do_entry_flush_fixups c00000000009e3a0 T do_feature_fixups c00000000009e470 T do_stf_barrier_fixups c00000000009e590 T do_uaccess_flush_fixups c00000000009e8a0 T do_entry_flush_fixups c00000000009e900 T do_rfi_flush_fixups c00000000009ea30 T do_barrier_nospec_fixups_range c00000000009eb70 T do_barrier_nospec_fixups c00000000009ed00 T do_lwsync_fixups c00000000009ee00 T arch_invalidate_pmem c00000000009ef00 T arch_wb_cache_pmem c00000000009f000 T memcpy_flushcache c00000000009f110 T memcpy_page_flushcache c00000000009f250 T __copy_from_user_flushcache c00000000009f454 T code_patching_test1 c00000000009f45c T code_patching_test1_expected c00000000009f45c T end_code_patching_test1 c00000000009f470 T strncpy c00000000009f4bc T strncmp c00000000009f4f4 T memchr c00000000009f530 T memcmp c00000000009fbd0 T override_function_with_return c00000000009fc54 T __copy_tofrom_user_power7 c0000000000a0400 T copypage_power7 c0000000000a05c0 T memcpy_power7 c0000000000a0d90 T search_kernel_soft_mask_table c0000000000a0ea0 T search_kernel_restart_table c0000000000a0f20 T __csum_partial c0000000000a10a4 T csum_partial_copy_generic c0000000000a12a0 T csum_ipv6_magic c0000000000a12f0 T csum_and_copy_from_user c0000000000a14a0 T csum_and_copy_to_user c0000000000a1654 T __arch_clear_user c0000000000a17b0 T emulate_update_regs c0000000000a1a70 T emulate_vsx_load c0000000000a2080 T emulate_vsx_store c0000000000a2620 T analyse_instr c0000000000a7770 t prevent_user_access.constprop.0 c0000000000a77e0 T emulate_dcbz c0000000000a7a50 t do_fp_load c0000000000a81e0 t do_fp_store c0000000000a8740 t read_mem c0000000000a8f60 t write_mem c0000000000a9630 T emulate_loadstore c0000000000ac020 T emulate_step c0000000000ac440 T get_fpr c0000000000ac57c T put_fpr c0000000000ac6b8 T get_vr c0000000000ac7f4 T put_vr c0000000000ac930 T get_vsr c0000000000acb50 T put_vsr c0000000000acd70 T load_vsrn c0000000000acdc8 T store_vsrn c0000000000ace18 T conv_sp_to_dp c0000000000ace44 T conv_dp_to_sp c0000000000ace70 T ftr_fixup_test1 c0000000000ace7c T end_ftr_fixup_test1 c0000000000ace7c T ftr_fixup_test1_orig c0000000000ace88 T ftr_fixup_test1_expected c0000000000ace94 T ftr_fixup_test2 c0000000000acea0 T end_ftr_fixup_test2 c0000000000acea0 T ftr_fixup_test2_orig c0000000000aceac T ftr_fixup_test2_alt c0000000000aceb0 T ftr_fixup_test2_expected c0000000000acebc T ftr_fixup_test3 c0000000000acec8 T end_ftr_fixup_test3 c0000000000acec8 T ftr_fixup_test3_orig c0000000000aced4 T ftr_fixup_test3_alt c0000000000acedc T ftr_fixup_test4 c0000000000acef4 T end_ftr_fixup_test4 c0000000000acef4 T ftr_fixup_test4_expected c0000000000acf0c T ftr_fixup_test4_orig c0000000000acf24 T ftr_fixup_test4_alt c0000000000acf2c T ftr_fixup_test5 c0000000000acf50 T end_ftr_fixup_test5 c0000000000acf50 T ftr_fixup_test5_expected c0000000000acf74 T ftr_fixup_test6 c0000000000acf9c T end_ftr_fixup_test6 c0000000000acf9c T ftr_fixup_test6_expected c0000000000acfc4 T ftr_fixup_test7 c0000000000acfec T end_ftr_fixup_test7 c0000000000acff0 T ftr_fixup_test7_expected c0000000000ad014 T ftr_fixup_test_FTR_macros c0000000000ad1c0 T ftr_fixup_test_FTR_macros_expected c0000000000ad36c T ftr_fixup_test_FW_FTR_macros c0000000000ad518 T ftr_fixup_test_FW_FTR_macros_expected c0000000000ad6c4 T lwsync_fixup_test c0000000000ad6cc T end_lwsync_fixup_test c0000000000ad6cc T lwsync_fixup_test_expected_LWSYNC c0000000000ad6d4 T lwsync_fixup_test_expected_SYNC c0000000000ad6dc T ftr_fixup_prefix1 c0000000000ad6ec T end_ftr_fixup_prefix1 c0000000000ad6ec T ftr_fixup_prefix1_orig c0000000000ad6fc T ftr_fixup_prefix1_expected c0000000000ad70c T ftr_fixup_prefix2 c0000000000ad71c T end_ftr_fixup_prefix2 c0000000000ad71c T ftr_fixup_prefix2_orig c0000000000ad72c T ftr_fixup_prefix2_alt c0000000000ad734 T ftr_fixup_prefix2_expected c0000000000ad744 T ftr_fixup_prefix3 c0000000000ad758 T end_ftr_fixup_prefix3 c0000000000ad758 T ftr_fixup_prefix3_orig c0000000000ad76c T ftr_fixup_prefix3_alt c0000000000ad778 T ftr_fixup_prefix3_expected c0000000000ad950 T __xor_altivec_2 c0000000000ad9f0 T __xor_altivec_3 c0000000000adaa0 T __xor_altivec_4 c0000000000adb80 T __xor_altivec_5 c0000000000adc90 T xor_altivec_5 c0000000000addc0 T xor_altivec_2 c0000000000ade90 T xor_altivec_3 c0000000000adf80 T xor_altivec_4 c0000000000ae08c T copy_page c0000000000ae200 T __copy_tofrom_user c0000000000ae20c T __copy_tofrom_user_base c0000000000ae7b0 T __memset16 c0000000000ae7b4 T __memset32 c0000000000ae7b8 T __memset64 c0000000000ae7c8 T memset c0000000000ae8cc T memmove c0000000000ae8e0 T backwards_memcpy c0000000000ae978 T __arch_hweight8 c0000000000ae984 T __arch_hweight16 c0000000000ae998 T __arch_hweight32 c0000000000ae9b4 T __arch_hweight64 c0000000000aea80 T memcpy c0000000000aeb10 T copy_mc_generic c0000000000aed90 T enter_vmx_usercopy c0000000000aee40 T exit_vmx_usercopy c0000000000aeed0 T enter_vmx_ops c0000000000aef60 T exit_vmx_ops c0000000000aefd4 T do_lq c0000000000aeff0 T do_stq c0000000000af004 T do_lqarx c0000000000af020 T do_stqcx c0000000000af040 t mpic_mask_ipi c0000000000af050 t mpic_host_xlate c0000000000af1c0 T mpic_get_coreint_irq c0000000000af1d0 t mpic_host_match c0000000000af270 t mpic_init_sys c0000000000af300 t _mpic_write c0000000000af3d0 t _mpic_read c0000000000af440 t mpic_suspend c0000000000af5d0 t mpic_resume c0000000000af760 t fsl_mpic_get_version c0000000000af7e0 t mpic_end_ipi c0000000000af8d0 T mpic_end_irq c0000000000af9c0 t _mpic_irq_write c0000000000afab0 t _mpic_cpu_write c0000000000afbb0 t mpic_unmask_ipi c0000000000afcd0 t mpic_mask_tm c0000000000afe40 t mpic_unmask_tm c0000000000affb0 T mpic_unmask_irq c0000000000b01f0 T mpic_mask_irq c0000000000b0430 T mpic_set_affinity c0000000000b0670 T mpic_set_irq_type c0000000000b0980 t _mpic_get_one_irq c0000000000b0c80 t mpic_cascade c0000000000b0d60 T mpic_get_irq c0000000000b0d90 T mpic_set_vector c0000000000b0f50 T fsl_mpic_primary_get_version c0000000000b0fe0 T mpic_irq_set_priority c0000000000b1380 t mpic_host_map c0000000000b1680 T mpic_setup_this_cpu c0000000000b1900 T mpic_cpu_get_priority c0000000000b19c0 T mpic_cpu_set_priority c0000000000b1ab0 T mpic_teardown_this_cpu c0000000000b1da0 T mpic_get_one_irq c0000000000b1db0 T mpic_get_mcirq c0000000000b1de0 T mpic_request_ipis c0000000000b1ec0 T smp_mpic_message_pass c0000000000b2090 T smp_mpic_setup_cpu c0000000000b20a0 T mpic_reset_core c0000000000b2308 t _mpic_map_mmio.constprop.0 c0000000000b2370 t kmalloc_array.constprop.0 c0000000000b23b0 T mpic_msi_reserve_hwirq c0000000000b2410 T mpic_msi_init_allocator c0000000000b2560 t u3msi_teardown_msi_irqs c0000000000b2620 t mpic_u3msi_unmask_irq c0000000000b2670 t mpic_u3msi_mask_irq c0000000000b26c0 t find_ht_magic_addr.constprop.0.isra.0 c0000000000b2820 t u3msi_setup_msi_irqs c0000000000b2b00 T mpic_u3msi_init c0000000000b2bc0 T msi_bitmap_free_hwirqs c0000000000b2c60 T msi_bitmap_alloc_hwirqs c0000000000b2d90 T msi_bitmap_reserve_hwirq c0000000000b2e30 T msi_bitmap_reserve_dt_hwirqs c0000000000b3030 T msi_bitmap_free c0000000000b30d0 T msi_bitmap_alloc c0000000000b3200 t i8259_host_xlate c0000000000b3260 t i8259_host_match c0000000000b3300 t i8259_host_map c0000000000b33b0 t i8259_mask_irq c0000000000b35b0 t i8259_unmask_irq c0000000000b37b0 t i8259_mask_and_ack_irq c0000000000b3b20 T i8259_irq c0000000000b4000 T i8259_get_host c0000000000b4020 T i8259_init c0000000000b46c0 t xics_ipi_unmask c0000000000b46d0 t xics_host_domain_free c0000000000b46e0 t xics_host_match c0000000000b4770 t xics_host_map c0000000000b48b0 t xics_host_domain_alloc c0000000000b49a0 t xics_set_cpu_giq.part.0 c0000000000b4a70 t xics_ipi_mask c0000000000b4a80 t xics_host_xlate c0000000000b4ad0 t xics_host_domain_translate c0000000000b4b20 T xics_update_irq_servers c0000000000b4ce0 T xics_set_cpu_giq c0000000000b4d60 T xics_setup_cpu c0000000000b4e10 T xics_teardown_cpu c0000000000b4eb0 T xics_kexec_teardown_cpu c0000000000b4f70 T xics_migrate_irqs_away c0000000000b5260 T xics_get_irq_server c0000000000b53d0 T xics_set_irq_type c0000000000b5470 T xics_retrigger c0000000000b54c8 T xics_mask_unknown_vec c0000000000b5550 T xics_wake_cpu c0000000000b55b0 t icp_native_cause_ipi c0000000000b5630 t icp_native_teardown_cpu c0000000000b5690 t icp_native_set_cpu_priority c0000000000b5710 t icp_native_ipi_action c0000000000b57b0 t icp_native_get_irq c0000000000b5990 t icp_native_flush_ipi c0000000000b59f0 T icp_native_eoi c0000000000b5b10 T icp_native_cause_ipi_rm c0000000000b5b50 T icp_native_flush_interrupt c0000000000b5ca0 t icp_hv_ipi_action c0000000000b5d70 t icp_hv_set_cppr c0000000000b5df0 t icp_hv_get_irq c0000000000b6010 t icp_hv_set_cpu_priority c0000000000b60d0 t icp_hv_flush_ipi c0000000000b6160 t icp_hv_cause_ipi c0000000000b6230 t icp_hv_teardown_cpu c0000000000b6300 t icp_hv_eoi c0000000000b6410 T icp_hv_init c0000000000b64c0 t ics_rtas_host_match c0000000000b6510 t ics_rtas_get_server c0000000000b65b0 t ics_rtas_check c0000000000b6680 t ics_rtas_set_affinity c0000000000b6840 t ics_rtas_unmask_irq c0000000000b6980 t ics_rtas_startup c0000000000b69b0 t ics_rtas_mask_real_irq.part.0 c0000000000b6ab0 t ics_rtas_mask_unknown c0000000000b6ad0 t ics_rtas_mask_irq c0000000000b6b00 t ics_opal_host_match c0000000000b6b10 t ics_opal_get_server c0000000000b6ba0 t ics_opal_mask_irq c0000000000b6c60 t ics_opal_check c0000000000b6d10 t ics_opal_set_affinity c0000000000b6ed0 t ics_opal_unmask_irq c0000000000b6fd0 t ics_opal_mask_unknown c0000000000b70d0 t ics_opal_startup c0000000000b71f0 t icp_opal_cause_ipi c0000000000b7270 t icp_opal_teardown_cpu c0000000000b72c0 t icp_opal_ipi_action c0000000000b7350 t icp_opal_flush_ipi c0000000000b73a0 t icp_opal_set_cpu_priority c0000000000b7420 t icp_opal_eoi c0000000000b74d0 t icp_opal_get_irq c0000000000b76d0 T icp_opal_flush_interrupt c0000000000b7830 T icp_opal_init c0000000000b78d0 T is_xive_irq c0000000000b7900 t xive_ipi_do_nothing c0000000000b7910 t xive_irq_domain_match c0000000000b7970 t xive_esb_read c0000000000b7a80 t xive_setup_cpu c0000000000b7b50 t xive_cause_ipi c0000000000b7bd0 t xive_irq_set_type c0000000000b7d30 t xive_dec_target_count c0000000000b7e20 T xive_cleanup_irq_data c0000000000b7ee0 t xive_ipi_irq_domain_alloc c0000000000b7fd0 t xive_muxed_ipi_action c0000000000b8000 t xive_core_debug_open c0000000000b8050 t xive_core_debug_show c0000000000b8440 t xive_scan_interrupts c0000000000b8700 t xive_get_irq c0000000000b87d0 t xive_do_source_eoi c0000000000b89a0 t xive_irq_set_vcpu_affinity c0000000000b8c40 t xive_irq_retrigger c0000000000b8cd0 t xive_irq_eoi c0000000000b8dd0 t xive_flush_cpu_queue.constprop.0 c0000000000b8f10 t xive_prepare_cpu c0000000000b9100 t xive_irq_alloc_data c0000000000b9230 t xive_irq_domain_alloc c0000000000b93b0 t xive_irq_domain_map c0000000000b9450 t xive_setup_cpu_ipi c0000000000b96e0 t xive_irq_domain_xlate c0000000000b9730 t xive_irq_domain_translate c0000000000b9780 t xive_ipi_eoi c0000000000b9830 t xive_find_target_in_mask c0000000000b9af0 t xive_pick_irq_target.isra.0 c0000000000b9d30 t xive_irq_set_affinity c0000000000b9f30 t xive_irq_unmask c0000000000b9fe0 t xive_irq_domain_free c0000000000ba110 t xive_irq_startup c0000000000ba2c0 T xive_irq_free_data c0000000000ba3e0 t xive_irq_domain_unmap c0000000000ba3f0 t xive_irq_shutdown c0000000000ba500 t xive_irq_mask c0000000000ba640 t xive_get_irqchip_state c0000000000ba7b0 T xmon_xive_do_dump c0000000000ba930 T xmon_xive_get_irq_config c0000000000babc0 T xmon_xive_get_irq_all c0000000000bac80 T xive_smp_setup_cpu c0000000000bacb0 T xive_smp_prepare_cpu c0000000000bad10 T xive_smp_disable_cpu c0000000000badf0 T xive_flush_interrupt c0000000000bae10 T xive_teardown_cpu c0000000000bb010 T xive_shutdown c0000000000bb060 T xive_queue_page_alloc c0000000000bb160 T xive_core_debug_init c0000000000bb210 T xive_native_default_eq_shift c0000000000bb230 T xive_native_has_single_escalation c0000000000bb250 T xive_native_has_save_restore c0000000000bb270 T xive_native_populate_irq_data c0000000000bb470 T xive_native_configure_irq c0000000000bb530 T xive_native_get_queue_info c0000000000bb6b0 T xive_native_configure_queue c0000000000bb8f0 T xive_native_alloc_irq_on_chip c0000000000bb9b0 t xive_native_get_ipi c0000000000bba70 T xive_native_free_irq c0000000000bbae0 T xive_native_sync_source c0000000000bbb20 T xive_native_sync_queue c0000000000bbb60 t xive_native_shutdown c0000000000bbba0 t xive_native_update_pending c0000000000bbcf0 t xive_native_match c0000000000bbd40 t xive_native_teardown_cpu c0000000000bbe10 T xive_native_enable_vp c0000000000bbed0 T xive_native_disable_vp c0000000000bbf70 t xive_native_setup_cpu c0000000000bc160 T xive_native_get_vp_info c0000000000bc250 t xive_native_prepare_cpu c0000000000bc2a0 t xive_native_setup_queue c0000000000bc390 t xive_native_get_irq_config c0000000000bc450 T xive_native_alloc_vp_block c0000000000bc5d0 T xive_native_get_queue_state c0000000000bc6d0 T xive_native_set_queue_state c0000000000bc760 T xive_native_has_queue_state_support c0000000000bc7e0 T xive_native_get_vp_state c0000000000bc8b0 t xive_native_put_ipi c0000000000bc950 T xive_native_free_vp_block c0000000000bc9c0 t xive_native_cleanup_queue c0000000000bcaf0 T xive_native_disable_queue c0000000000bcbb0 t xive_spapr_match c0000000000bcbc0 t xive_spapr_put_ipi c0000000000bcd00 t xive_spapr_setup_cpu c0000000000bcd10 t xive_spapr_debug_show c0000000000bce40 t xive_spapr_update_pending c0000000000bcf20 t xive_spapr_get_ipi c0000000000bd0d0 t xive_spapr_teardown_cpu c0000000000bd0e0 t xive_spapr_shutdown c0000000000bd1f0 t xive_spapr_sync_source c0000000000bd320 t xive_spapr_configure_irq c0000000000bd470 t xive_spapr_esb_rw c0000000000bd5f0 t xive_spapr_get_irq_config c0000000000bd790 t xive_spapr_cleanup_queue c0000000000bd960 t xive_spapr_populate_irq_data c0000000000bdbd0 t xive_spapr_setup_queue c0000000000bdf40 t pnv_progress c0000000000bdf50 t pnv_machine_check_early c0000000000bdfe0 t pnv_memory_block_size c0000000000be010 t pnv_shutdown c0000000000be050 t pnv_get_proc_freq c0000000000be0a0 t pnv_show_cpuinfo c0000000000be1f0 t pnv_kexec_cpu_down c0000000000be490 t pnv_prepare_going_down c0000000000be510 t pnv_power_off c0000000000be580 t pnv_halt c0000000000be5a0 t pnv_restart c0000000000becc4 t fw_feature_is c0000000000bed60 t opal_call c0000000000bf0b0 T opal_tracepoint_regfunc c0000000000bf0f0 T opal_tracepoint_unregfunc c0000000000bf130 T opal_invalid_call c0000000000bf190 T opal_console_write c0000000000bf1f0 T opal_console_read c0000000000bf250 T opal_console_write_buffer_space c0000000000bf2b0 T opal_rtc_read c0000000000bf310 T opal_rtc_write c0000000000bf370 T opal_cec_power_down c0000000000bf3d0 T opal_cec_reboot c0000000000bf430 T opal_cec_reboot2 c0000000000bf490 T opal_read_nvram c0000000000bf4f0 T opal_write_nvram c0000000000bf550 T opal_handle_interrupt c0000000000bf5b0 T opal_poll_events c0000000000bf610 T opal_pci_set_hub_tce_memory c0000000000bf670 T opal_pci_set_phb_tce_memory c0000000000bf6d0 T opal_pci_config_read_byte c0000000000bf730 T opal_pci_config_read_half_word c0000000000bf790 T opal_pci_config_read_word c0000000000bf7f0 T opal_pci_config_write_byte c0000000000bf850 T opal_pci_config_write_half_word c0000000000bf8b0 T opal_pci_config_write_word c0000000000bf910 T opal_set_xive c0000000000bf970 T opal_get_xive c0000000000bf9d0 T opal_register_exception_handler c0000000000bfa30 T opal_pci_eeh_freeze_status c0000000000bfa90 T opal_pci_eeh_freeze_clear c0000000000bfaf0 T opal_pci_eeh_freeze_set c0000000000bfb50 T opal_pci_err_inject c0000000000bfbb0 T opal_pci_shpc c0000000000bfc10 T opal_pci_phb_mmio_enable c0000000000bfc70 T opal_pci_set_phb_mem_window c0000000000bfcd0 T opal_pci_map_pe_mmio_window c0000000000bfd30 T opal_pci_set_phb_table_memory c0000000000bfd90 T opal_pci_set_pe c0000000000bfdf0 T opal_pci_set_peltv c0000000000bfe50 T opal_pci_set_mve c0000000000bfeb0 T opal_pci_set_mve_enable c0000000000bff10 T opal_pci_get_xive_reissue c0000000000bff70 T opal_pci_set_xive_reissue c0000000000bffd0 T opal_pci_set_xive_pe c0000000000c0030 T opal_get_xive_source c0000000000c0090 T opal_get_msi_32 c0000000000c00f0 T opal_get_msi_64 c0000000000c0150 T opal_start_cpu c0000000000c01b0 T opal_query_cpu_status c0000000000c0210 T opal_write_oppanel c0000000000c0270 T opal_pci_map_pe_dma_window c0000000000c02d0 T opal_pci_map_pe_dma_window_real c0000000000c0330 T opal_pci_reset c0000000000c0390 T opal_pci_get_hub_diag_data c0000000000c03f0 T opal_pci_get_phb_diag_data c0000000000c0450 T opal_pci_fence_phb c0000000000c04b0 T opal_pci_reinit c0000000000c0510 T opal_pci_mask_pe_error c0000000000c0570 T opal_set_slot_led_status c0000000000c05d0 T opal_get_epow_status c0000000000c0630 T opal_get_dpo_status c0000000000c0690 T opal_set_system_attention_led c0000000000c06f0 T opal_pci_next_error c0000000000c0750 T opal_pci_poll c0000000000c07b0 T opal_pci_msi_eoi c0000000000c0810 T opal_pci_get_phb_diag_data2 c0000000000c0870 T opal_xscom_read c0000000000c08d0 T opal_xscom_write c0000000000c0930 T opal_lpc_read c0000000000c0990 T opal_lpc_write c0000000000c09f0 T opal_return_cpu c0000000000c0a50 T opal_reinit_cpus c0000000000c0ab0 T opal_read_elog c0000000000c0b10 T opal_send_ack_elog c0000000000c0b70 T opal_get_elog_size c0000000000c0bd0 T opal_resend_pending_logs c0000000000c0c30 T opal_write_elog c0000000000c0c90 T opal_validate_flash c0000000000c0cf0 T opal_manage_flash c0000000000c0d50 T opal_update_flash c0000000000c0db0 T opal_resync_timebase c0000000000c0e10 T opal_check_token c0000000000c0e70 T opal_dump_init c0000000000c0ed0 T opal_dump_info c0000000000c0f30 T opal_dump_info2 c0000000000c0f90 T opal_dump_read c0000000000c0ff0 T opal_dump_ack c0000000000c1050 T opal_get_msg c0000000000c10b0 T opal_write_oppanel_async c0000000000c1110 T opal_check_completion c0000000000c1170 T opal_dump_resend_notification c0000000000c11d0 T opal_sync_host_reboot c0000000000c1230 T opal_sensor_read c0000000000c1290 T opal_get_param c0000000000c12f0 T opal_set_param c0000000000c1350 T opal_handle_hmi c0000000000c13b0 T opal_handle_hmi2 c0000000000c1410 T opal_config_cpu_idle_state c0000000000c1470 T opal_slw_set_reg c0000000000c14d0 T opal_register_dump_region c0000000000c1530 T opal_unregister_dump_region c0000000000c1590 T opal_pci_set_phb_cxl_mode c0000000000c15f0 T opal_tpo_write c0000000000c1650 T opal_tpo_read c0000000000c16b0 T opal_ipmi_send c0000000000c1710 T opal_ipmi_recv c0000000000c1770 T opal_i2c_request c0000000000c17d0 T opal_flash_read c0000000000c1830 T opal_flash_write c0000000000c1890 T opal_flash_erase c0000000000c18f0 T opal_prd_msg c0000000000c1950 T opal_leds_get_ind c0000000000c19b0 T opal_leds_set_ind c0000000000c1a10 T opal_console_flush c0000000000c1a70 T opal_get_device_tree c0000000000c1ad0 T opal_pci_get_presence_state c0000000000c1b30 T opal_pci_get_power_state c0000000000c1b90 T opal_pci_set_power_state c0000000000c1bf0 T opal_int_get_xirr c0000000000c1c50 T opal_int_set_cppr c0000000000c1cb0 T opal_int_eoi c0000000000c1d10 T opal_int_set_mfrr c0000000000c1d70 T opal_pci_tce_kill c0000000000c1dd0 T opal_nmmu_set_ptcr c0000000000c1e30 T opal_xive_reset c0000000000c1e90 T opal_xive_get_irq_info c0000000000c1ef0 T opal_xive_get_irq_config c0000000000c1f50 T opal_xive_set_irq_config c0000000000c1fb0 T opal_xive_get_queue_info c0000000000c2010 T opal_xive_set_queue_info c0000000000c2070 T opal_xive_donate_page c0000000000c20d0 T opal_xive_alloc_vp_block c0000000000c2130 T opal_xive_free_vp_block c0000000000c2190 T opal_xive_allocate_irq_raw c0000000000c21f0 T opal_xive_free_irq c0000000000c2250 T opal_xive_get_vp_info c0000000000c22b0 T opal_xive_set_vp_info c0000000000c2310 T opal_xive_sync c0000000000c2370 T opal_xive_dump c0000000000c23d0 T opal_xive_get_queue_state c0000000000c2430 T opal_xive_set_queue_state c0000000000c2490 T opal_xive_get_vp_state c0000000000c24f0 T opal_signal_system_reset c0000000000c2550 T opal_npu_map_lpar c0000000000c25b0 T opal_imc_counters_init c0000000000c2610 T opal_imc_counters_start c0000000000c2670 T opal_imc_counters_stop c0000000000c26d0 T opal_get_powercap c0000000000c2730 T opal_set_powercap c0000000000c2790 T opal_get_power_shift_ratio c0000000000c27f0 T opal_set_power_shift_ratio c0000000000c2850 T opal_sensor_group_clear c0000000000c28b0 T opal_quiesce c0000000000c2910 T opal_npu_spa_setup c0000000000c2970 T opal_npu_spa_clear_cache c0000000000c29d0 T opal_npu_tl_set c0000000000c2a30 T opal_pci_get_pbcq_tunnel_bar c0000000000c2a90 T opal_pci_set_pbcq_tunnel_bar c0000000000c2af0 T opal_sensor_read_u64 c0000000000c2b50 T opal_sensor_group_enable c0000000000c2bb0 T opal_nx_coproc_init c0000000000c2c10 T opal_mpipl_update c0000000000c2c70 T opal_mpipl_register_tag c0000000000c2cd0 T opal_mpipl_query_tag c0000000000c2d30 T opal_secvar_get c0000000000c2d90 T opal_secvar_get_next c0000000000c2df0 T opal_secvar_enqueue_update c0000000000c2e44 T __opal_call c0000000000c2e84 t opal_return c0000000000c2ec0 T opal_error_code c0000000000c30a0 T opal_message_notifier_unregister c0000000000c30f0 t __opal_put_chars c0000000000c3360 t __opal_flush_console c0000000000c3480 t export_attr_read c0000000000c34e0 T opal_message_notifier_register c0000000000c36d0 t kopald c0000000000c37f0 t opal_add_one_export c0000000000c3980 t opal_add_exported_attrs c0000000000c3dc0 t opal_message_notify c0000000000c40a0 T opal_configure_cores c0000000000c4150 T opal_get_chars c0000000000c4260 T opal_put_chars c0000000000c4270 T opal_put_chars_atomic c0000000000c4280 T opal_flush_console c0000000000c44f0 T opal_flush_chars c0000000000c45a0 T pnv_platform_error_reboot c0000000000c4640 T opal_machine_check c0000000000c47f0 T opal_hmi_exception_early c0000000000c4850 T opal_hmi_exception_early2 c0000000000c4950 T opal_handle_hmi_exception c0000000000c49f0 T opal_mce_check_early_recovery c0000000000c4b60 T opal_wake_poller c0000000000c4bb0 T opal_shutdown c0000000000c4c70 T opal_free_sg_list c0000000000c4d10 T opal_vmalloc_to_sg_list c0000000000c4f10 T powernv_set_nmmu_ptcr c0000000000c4fa0 t opal_pdev_init c0000000000c5040 T opal_async_get_token_interruptible c0000000000c51f0 T opal_async_release_token c0000000000c5360 T opal_async_wait_response c0000000000c5520 T opal_async_wait_response_interruptible c0000000000c5750 t opal_async_comp_event c0000000000c58c0 T pnv_get_supported_cpuidle_states c0000000000c58e0 T pnv_power9_force_smt4_catch c0000000000c5ba0 T pnv_power9_force_smt4_release c0000000000c5c50 t pnv_fastsleep_workaround_apply c0000000000c5cb0 t show_fastsleep_workaround_applyonce c0000000000c5d00 t cpu_thread_mask_to_cores.constprop.0 c0000000000c5ec0 t store_fastsleep_workaround_applyonce c0000000000c6030 t power9_idle_stop c0000000000c66b0 t power10_idle_stop c0000000000c6a70 t power7_idle_insn c0000000000c72b0 t power7_idle c0000000000c7360 T power7_idle_type c0000000000c7400 T arch300_idle_type c0000000000c74d0 t arch300_idle c0000000000c74f0 T pnv_program_cpu_hotplug_lpcr c0000000000c7580 T pnv_cpu_offline c0000000000c7770 T validate_psscr_val_mask c0000000000c77f8 t kmalloc_array.constprop.0 c0000000000c7860 t opal_nvram_size c0000000000c7880 t opal_nvram_write c0000000000c7a60 t opal_nvram_read c0000000000c7b50 t opal_lpc_outb c0000000000c7bf0 t opal_lpc_inb c0000000000c7cc0 t opal_lpc_outsb c0000000000c7d90 t opal_lpc_insb c0000000000c7ed0 t opal_lpc_outsw c0000000000c8020 t opal_lpc_outsl c0000000000c81d0 t opal_lpc_insw c0000000000c83b0 t opal_lpc_outw c0000000000c84c0 t lpc_debug_write c0000000000c89a0 t opal_lpc_outl c0000000000c8b30 t opal_lpc_inw c0000000000c8cd0 t __opal_lpc_inl c0000000000c8f30 t opal_lpc_insl c0000000000c9000 t opal_lpc_inl c0000000000c9010 t lpc_debug_read c0000000000c94d4 t opal_lpc_debugfs_create_type c0000000000c9590 t update_show c0000000000c95e0 t manage_show c0000000000c9640 t validate_show c0000000000c9800 t manage_store c0000000000c9890 t validate_store c0000000000c9a30 t image_data_write c0000000000c9e00 t update_store c0000000000c9fe0 T opal_flash_update_print_message c0000000000ca090 t powernv_get_random_darn c0000000000ca0c0 T powernv_get_random_long c0000000000ca1b0 t elog_attr_show c0000000000ca220 t elog_attr_store c0000000000ca290 t elog_ack_show c0000000000ca310 t elog_type_show c0000000000ca3c0 t elog_id_show c0000000000ca410 t elog_release c0000000000ca460 t elog_ack_store c0000000000ca500 t elog_event c0000000000ca7d0 t raw_attr_read c0000000000ca910 t dump_attr_show c0000000000ca980 t dump_attr_store c0000000000ca9f0 t dump_ack_show c0000000000caa40 t dump_type_show c0000000000cab10 t dump_id_show c0000000000cab60 t init_dump_show c0000000000cabe0 t dump_attr_read c0000000000cadf0 t dump_release c0000000000cae40 t init_dump_store c0000000000caed0 t process_dump c0000000000cb190 t dump_ack_store c0000000000cb270 t sys_param_store c0000000000cb4c0 t sys_param_show c0000000000cb6dc t kmalloc_array.constprop.0 c0000000000cb720 T opal_get_sensor_data c0000000000cb8e0 T opal_get_sensor_data_u64 c0000000000cbaf0 T memcons_copy c0000000000cbc70 t opal_msglog_read c0000000000cbc90 T opal_msglog_copy c0000000000cbcc0 T memcons_init c0000000000cbda0 T memcons_get_size c0000000000cbdd0 t print_hmi_event_info c0000000000cc230 t hmi_event_handler c0000000000cc450 t opal_handle_hmi_event c0000000000cc5c0 t detect_epow c0000000000cc720 t opal_power_control_event c0000000000cc870 t opal_event_set_type c0000000000cc8a0 t opal_event_xlate c0000000000cc8d0 t opal_event_match c0000000000cc930 t opal_interrupt c0000000000cc9d0 t opal_event_map c0000000000cca60 T opal_event_request c0000000000ccaf0 t opal_event_mask c0000000000ccb50 t opal_event_unmask c0000000000ccc00 T opal_handle_events c0000000000ccd50 T opal_have_pending_events c0000000000ccd80 T opal_event_shutdown c0000000000ccea0 t kmsg_dump_opal_console_flush c0000000000ccef0 t powercap_store c0000000000cd110 t powercap_show c0000000000cd2f0 t kmalloc_array.constprop.0 c0000000000cd350 t psr_store c0000000000cd570 t psr_show c0000000000cd750 T sensor_group_enable c0000000000cd8c0 t sg_store c0000000000cdae0 t kmalloc_array.constprop.0 c0000000000cdb40 t uv_msglog_read c0000000000cdba0 t pnv_cause_nmi_ipi c0000000000cde20 t pnv_flush_interrupts c0000000000cdeb0 t pnv_cpu_offline_self c0000000000ce180 t pnv_cpu_bootable c0000000000ce1d0 t pnv_smp_prepare_cpu c0000000000ce240 t pnv_smp_kick_cpu c0000000000ce430 t pnv_system_reset_exception c0000000000ce470 t pnv_cause_ipi c0000000000ce580 t pnv_smp_setup_cpu c0000000000ce650 t pnv_smp_cpu_disable c0000000000ce790 t doorbell_global_ipi c0000000000ce800 t wait_for_sync_step c0000000000ce8b0 t set_subcores_per_core c0000000000cea20 t store_subcores_per_core c0000000000ceb10 t show_subcores_per_core c0000000000ceb60 t cpu_do_split c0000000000cef30 T cpu_core_split_required c0000000000cefa0 T update_subcore_sibling_mask c0000000000cf0a0 t cpu_update_split_mode c0000000000cf2c0 T split_core_secondary_loop c0000000000cf2f4 t real_mode c0000000000cf360 t virtual_mode c0000000000cf370 t pnv_p7ioc_rc_quirk c0000000000cf390 T pnv_pci_get_slot_id c0000000000cf5b0 T pnv_pci_get_device_tree c0000000000cf650 T pnv_pci_get_presence_state c0000000000cf6f0 T pnv_pci_get_power_state c0000000000cf790 T pnv_pci_set_power_state c0000000000cf8f0 T pnv_pci_get_phb_node c0000000000cf930 T pnv_pci_set_tunnel_bar c0000000000cfb00 t pnv_tce_iommu_bus_notifier c0000000000cfb70 t pnv_pci_config_check_eeh.isra.0 c0000000000cfdf0 T pnv_pci_dump_phb_diag_data c0000000000cfe20 T pnv_pci_cfg_read c0000000000cffc0 t pnv_pci_read_config c0000000000d01a0 T pnv_pci_cfg_write c0000000000d02c0 t pnv_pci_write_config c0000000000d0470 T pnv_pci_table_alloc c0000000000d04f0 T pnv_pci_shutdown c0000000000d0588 t pnv_pci_dump_pest c0000000000d06b4 t pnv_pci_dump_phb_diag_data.part.0 c0000000000d1620 T is_pnv_opal_msi c0000000000d1650 t pnv_msi_shutdown c0000000000d16b0 t pnv_pci_window_alignment c0000000000d17a0 t pnv_pci_fixup_bridge_resources c0000000000d1900 t pnv_pci_default_alignment c0000000000d1910 t pnv_pci_ioda_dma_bus_setup c0000000000d19b0 t pnv_npu2_opencapi_cfg_size_fixup c0000000000d1a30 t pnv_pci_enable_device_hook c0000000000d1ab0 T pnv_pci_ioda2_get_table_size c0000000000d1bc0 t pnv_pci_p7ioc_tce_invalidate c0000000000d1e00 t pnv_ioda_tce_xchg_no_kill c0000000000d1e50 t pnv_ioda1_tce_build c0000000000d1f20 t pnv_ioda_unfreeze_pe c0000000000d20a0 t pnv_ioda2_msi_eoi c0000000000d2120 t pnv_msi_eoi c0000000000d21b0 t pnv_msi_unmask c0000000000d2200 t pnv_msi_mask c0000000000d2250 t pnv_pci_ioda_shutdown c0000000000d22a0 t pnv_pci_ioda_pe_dump_fops_open c0000000000d2300 t pnv_pci_diag_data_fops_open c0000000000d2360 t pnv_pci_diag_data_set c0000000000d23f0 t pnv_pci_enable_bridge c0000000000d24d0 t pnv_pci_ioda_fixup c0000000000d26b0 t pnv_ioda_freeze_pe c0000000000d2830 t pnv_ioda_get_pe_state c0000000000d2a30 t pnv_ioda2_init_m64 c0000000000d2b90 t pnv_ioda1_init_m64 c0000000000d2de0 t pnv_msi_ops_msi_free c0000000000d2e40 t pnv_irq_domain_free c0000000000d2eb0 t pnv_irq_domain_alloc c0000000000d3130 t pnv_pci_ioda2_create_table_userspace c0000000000d32c0 t pnv_pci_ioda_dev_dma_weight.part.0.isra.0 c0000000000d3320 t pnv_pci_ioda2_tce_invalidate c0000000000d34f0 t pnv_ioda2_tce_free c0000000000d3550 t pnv_ioda2_tce_build c0000000000d3620 t pnv_ioda_init_pe.isra.0 c0000000000d3700 t pnv_ioda_reserve_pe c0000000000d3810 t pnv_ioda_reserve_m64_pe c0000000000d3a20 t pnv_pci_ioda_dev_dma_weight c0000000000d3ad0 t pnv_msi_compose_msg c0000000000d3db0 t pnv_ioda1_tce_free c0000000000d4040 t pnv_ioda_setup_bus_dma c0000000000d4380 T pe_level_printk c0000000000d4530 t pnv_pci_ioda2_set_bypass c0000000000d46b0 t pnv_pci_ioda2_unset_window c0000000000d48f0 t pnv_ioda2_take_ownership c0000000000d4a30 t pnv_pci_ioda2_set_window c0000000000d4cc0 t pnv_pci_ioda2_setup_default_config c0000000000d4ff0 t pnv_ioda2_release_ownership c0000000000d50b0 t pnv_pci_ioda_iommu_bypass_supported c0000000000d53a0 t pnv_ioda_free_pe_seg c0000000000d5500 t pnv_pci_ioda_pe_dump c0000000000d5700 t pnv_ioda_set_one_peltv.constprop.0 c0000000000d5890 T pnv_ioda_alloc_pe c0000000000d5a30 T pnv_ioda_free_pe c0000000000d5b00 T pnv_pci_bdfn_to_pe c0000000000d5b40 T pnv_ioda_get_pe c0000000000d5bd0 T pnv_ioda_deconfigure_pe c0000000000d5f80 T pnv_ioda_configure_pe c0000000000d64d0 t pnv_ocapi_enable_device_hook c0000000000d6720 T pnv_pci_ioda2_setup_dma_pe c0000000000d6810 t pnv_pci_ioda_dma_dev_setup c0000000000d7460 T pnv_opal_pci_msi_eoi c0000000000d74b0 T pnv_set_msi_irq_chip c0000000000d75f0 T pnv_pci_ioda2_release_pe_dma c0000000000d76d0 t pnv_pci_release_device c0000000000d7b64 t find_next_bit c0000000000d7bbc t pnv_ioda_setup_pe_res c0000000000d7dc0 t kzalloc.constprop.0 c0000000000d7e00 t pnv_pci_ioda2_table_do_free_pages c0000000000d7f10 t pnv_alloc_tce_level c0000000000d7ff0 t pnv_tce c0000000000d8260 T pnv_ioda_parse_tce_sizes c0000000000d83c0 T pnv_pci_setup_iommu_table c0000000000d8420 T pnv_tce_build c0000000000d8530 T pnv_tce_xchg c0000000000d86c0 T pnv_tce_useraddrptr c0000000000d8720 T pnv_tce_free c0000000000d87f0 T pnv_tce_get c0000000000d8880 T pnv_pci_ioda2_table_free_pages c0000000000d8960 T pnv_pci_ioda2_table_alloc_pages c0000000000d8bc0 T pnv_pci_unlink_table_and_group c0000000000d8d80 T pnv_pci_link_table_and_group c0000000000d8ec0 t pnv_pci_vf_resource_shift c0000000000d92a0 t pnv_pci_alloc_m64_bar c0000000000d9420 t pnv_pci_vf_release_m64.constprop.0.isra.0 c0000000000d9520 T pnv_pci_ioda_fixup_iov c0000000000d98b0 T pnv_pci_iov_resource_alignment c0000000000d9950 T pnv_pcibios_sriov_disable c0000000000d9b60 T pnv_pcibios_sriov_enable c0000000000da1c0 T pnv_cxl_get_irq_count c0000000000da1e0 T pnv_phb_to_cxl_mode c0000000000da2e0 T pnv_cxl_alloc_hwirqs c0000000000da370 T pnv_cxl_release_hwirqs c0000000000da3d0 T pnv_cxl_release_hwirq_ranges c0000000000da480 T pnv_cxl_ioda_msi_setup c0000000000da5c0 T pnv_cxl_alloc_hwirq_ranges c0000000000da7b0 t pnv_eeh_enable_phbs c0000000000da860 t pnv_eeh_configure_bridge c0000000000da870 t pnv_eeh_dbgfs_ops_inbB_open c0000000000da8d0 t pnv_eeh_dbgfs_ops_inbA_open c0000000000da930 t pnv_eeh_dbgfs_ops_outb_open c0000000000da990 t pnv_eeh_dbgfs_get_inbB c0000000000da9c0 t pnv_eeh_dbgfs_get_inbA c0000000000da9f0 t pnv_eeh_dbgfs_get_outb c0000000000daa20 t pnv_eeh_dbgfs_set_inbB c0000000000daa80 t pnv_eeh_dbgfs_set_inbA c0000000000daae0 t pnv_eeh_dbgfs_set_outb c0000000000dab40 t pnv_eeh_ei_write c0000000000dacf0 t pnv_eeh_event c0000000000dad60 t pnv_eeh_wait_for_pending c0000000000daed0 t pnv_pci_fixup_vf_mps c0000000000dafc0 t pnv_eeh_restore_config c0000000000db080 t pnv_eeh_get_phb_diag c0000000000db120 t pnv_eeh_read_config c0000000000db220 t pnv_eeh_find_cap c0000000000db390 t pnv_eeh_err_inject c0000000000db540 t pnv_eeh_get_state c0000000000db930 t pnv_eeh_set_option c0000000000dbbe0 t pnv_pcibios_bus_add_device c0000000000dbc20 t pnv_eeh_probe c0000000000dc0a0 t pnv_eeh_get_log c0000000000dc110 t pnv_eeh_next_error c0000000000dca30 t pnv_eeh_bridge_reset c0000000000dce40 t pnv_eeh_write_config c0000000000dcf10 t pnv_eeh_root_reset.isra.0 c0000000000dd110 T pnv_eeh_post_init c0000000000dd420 T pnv_eeh_phb_reset c0000000000dd640 t pnv_eeh_reset c0000000000ddbc0 T pnv_pci_reset_secondary_bus c0000000000ddc3c t pnv_eeh_dump_hub_diag_common c0000000000dde90 t opal_prd_open c0000000000ddee0 t opal_prd_remove c0000000000ddf50 t opal_prd_release c0000000000ddff0 t opal_prd_mmap c0000000000de270 t opal_prd_ioctl c0000000000de450 t opal_prd_write c0000000000de5b0 t opal_prd_probe c0000000000de730 t opal_prd_msg_notifier c0000000000de870 t opal_prd_poll c0000000000de930 t opal_prd_read c0000000000dece0 t fops_imc_x64_open c0000000000ded40 t imc_mem_set c0000000000ded60 t imc_mem_get c0000000000ded80 t cpu_thread_mask_to_cores.constprop.0 c0000000000def40 t disable_core_pmu_counters c0000000000df090 t opal_imc_counters_shutdown c0000000000df1f0 t opal_imc_counters_probe c0000000000df840 T get_max_nest_dev c0000000000df970 T chip_to_vas_id c0000000000dfaa0 t vas_probe c0000000000dffe0 T find_vas_instance c0000000000e0100 T __traceiter_vas_rx_win_open c0000000000e01d0 T __traceiter_vas_tx_win_open c0000000000e02a0 T __traceiter_vas_paste_crb c0000000000e0340 T vas_copy_crb c0000000000e0350 t vas_user_win_paste_addr c0000000000e0380 t perf_trace_vas_rx_win_open c0000000000e0560 t perf_trace_vas_tx_win_open c0000000000e0730 t perf_trace_vas_paste_crb c0000000000e08f0 t trace_event_raw_event_vas_rx_win_open c0000000000e0a70 t trace_raw_output_vas_rx_win_open c0000000000e0b70 t trace_raw_output_vas_tx_win_open c0000000000e0c60 t trace_raw_output_vas_paste_crb c0000000000e0d50 t __bpf_trace_vas_rx_win_open c0000000000e0da0 t __bpf_trace_vas_paste_crb c0000000000e0de0 t set_vinst_win c0000000000e0ee0 t unmap_winctx_mmio_bars c0000000000e0ff0 t init_winctx_regs c0000000000e1e30 T vas_register_api_powernv c0000000000e1e80 T vas_unregister_api_powernv c0000000000e1eb0 T vas_init_rx_win_attr c0000000000e1f90 T vas_init_tx_win_attr c0000000000e2010 t put_rx_win c0000000000e2050 t __bpf_trace_vas_tx_win_open c0000000000e20a0 t vas_window_alloc c0000000000e2320 T vas_win_close c0000000000e2940 t vas_user_win_close c0000000000e2970 t trace_event_raw_event_vas_tx_win_open c0000000000e2ae0 t trace_event_raw_event_vas_paste_crb c0000000000e2c40 T vas_paste_crb c0000000000e2dc0 T vas_rx_win_open c0000000000e31a0 T vas_tx_win_open c0000000000e37a0 t vas_user_win_open c0000000000e3850 T vas_win_paste_addr c0000000000e38b0 T vas_return_credit c0000000000e3960 T vas_pswid_to_window c0000000000e3ad0 t hvwc_open c0000000000e3b20 t info_open c0000000000e3b70 t info_show c0000000000e3ca0 t hvwc_show c0000000000e4810 T vas_window_free_dbgdir c0000000000e4880 T vas_window_init_dbgdir c0000000000e49b0 T vas_instance_init_dbgdir c0000000000e4aa0 T vas_init_dbgdir c0000000000e4b20 T vas_fault_thread_fn c0000000000e4e30 T vas_fault_handler c0000000000e4ec0 T vas_setup_fault_window c0000000000e5050 t find_dvsec_from_pos c0000000000e5150 T pnv_ocxl_get_tl_cap c0000000000e51b0 T pnv_ocxl_set_tl_conf c0000000000e5290 T pnv_ocxl_get_xsl_irq c0000000000e5330 T pnv_ocxl_unmap_xsl_regs c0000000000e53c0 T pnv_ocxl_unmap_lpar c0000000000e5400 T pnv_ocxl_map_xsl_regs c0000000000e5590 T pnv_ocxl_spa_release c0000000000e5600 T pnv_ocxl_spa_remove_pe_from_cache c0000000000e5650 T pnv_ocxl_map_lpar c0000000000e57e0 T pnv_ocxl_tlb_invalidate c0000000000e5a40 t find_link c0000000000e5ba0 t pnv_ocxl_fixup_actag c0000000000e5e60 T pnv_ocxl_get_actag c0000000000e6030 T pnv_ocxl_get_pasid_count c0000000000e6140 T pnv_ocxl_spa_setup c0000000000e6270 T h_get_mpp c0000000000e6360 t pseries_lpar_resize_hpt_commit c0000000000e6420 t pSeries_lpar_hpte_insert c0000000000e65b0 t call_block_remove c0000000000e67f0 t hugepage_block_invalidate c0000000000e69f0 t pSeries_lpar_hpte_remove c0000000000e6af0 t pSeries_lpar_hpte_updatepp c0000000000e6bc0 t pSeries_lpar_hpte_invalidate c0000000000e6c90 t hugepage_bulk_invalidate c0000000000e6f30 t pseries_lpar_resize_hpt c0000000000e71f0 t vpa_file_read c0000000000e7270 t plpar_pte_read_4_raw.constprop.0 c0000000000e7350 t plpar_pte_read_4.constprop.0 c0000000000e7430 t __pSeries_lpar_hpte_find c0000000000e7560 t pSeries_lpar_hpte_find c0000000000e7690 t pseries_hpte_clear_all c0000000000e7890 t pSeries_lpar_hpte_removebolted c0000000000e7ab0 t pSeries_lpar_hpte_updateboltedpp c0000000000e7ce0 t pSeries_lpar_flush_hash_range c0000000000e83b0 t pSeries_lpar_hugepage_invalidate c0000000000e8730 T alloc_dtl_buffers c0000000000e88e0 T register_dtl_buffer c0000000000e89f0 T vpa_init c0000000000e8bc0 T hcall_tracepoint_regfunc c0000000000e8c00 T hcall_tracepoint_unregfunc c0000000000e8c40 T __trace_hcall_entry c0000000000e8d50 T __trace_hcall_exit c0000000000e8ea0 T h_get_mpp_x c0000000000e8f5c t pseries_lpar_register_process_table.constprop.0.isra.0 c0000000000e9064 T radix_init_pseries c0000000000e90bc T plpar_hcall_norets_notrace c0000000000e90e8 T plpar_hcall_norets c0000000000e9118 t plpar_hcall_norets_trace c0000000000e91ac T plpar_hcall c0000000000e920c t plpar_hcall_trace c0000000000e92d4 T plpar_hcall_raw c0000000000e9328 T plpar_hcall9 c0000000000e93ac t plpar_hcall9_trace c0000000000e9498 T plpar_hcall9_raw c0000000000e9510 t pSeries_nvram_get_size c0000000000e9540 t pSeries_nvram_write c0000000000e97c0 t pSeries_nvram_read c0000000000e9a40 T nvram_write_error_log c0000000000e9b30 T nvram_read_error_log c0000000000e9ba0 T nvram_clear_error_log c0000000000e9cb0 T clobbering_unread_rtas_event c0000000000e9d50 t parse_next_property c0000000000e9ed0 t new_property c0000000000ea040 t ofdt_write c0000000000eb200 T of_read_drc_info_cell c0000000000eb350 T pseries_of_derive_parent c0000000000eb4c0 t pSeries_pci_probe_mode c0000000000eb4e0 T pseries_enable_reloc_on_exc c0000000000eb610 T pseries_disable_reloc_on_exc c0000000000eb6f0 t pseries_set_dawr c0000000000eb7a0 t pseries_lpar_enable_pmcs c0000000000eb7f0 t pseries_set_dabr c0000000000eb830 t pseries_set_xdabr c0000000000eb8d0 t pSeries_machine_kexec c0000000000eb950 t pseries_panic c0000000000eb9a0 t pseries_8259_cascade c0000000000eba50 t pSeries_show_cpuinfo c0000000000ebb50 t pseries_pci_fixup_iov_resources c0000000000ebd60 t pseries_pci_fixup_resources c0000000000ebec0 t pci_dn_reconfig_notifier c0000000000ebfd0 t pseries_power_off c0000000000ec0c0 t pseries_lpar_idle c0000000000ec2a0 t pSeries_coalesce_init.part.0 c0000000000ec2d0 t pseries_pci_iov_resource_alignment c0000000000ec430 T pseries_big_endian_exceptions c0000000000ec510 T pseries_little_endian_exceptions c0000000000ec610 T pseries_setup_security_mitigations c0000000000ec850 T pSeries_coalesce_init c0000000000ec930 t of_node_is_type c0000000000ec9c0 t mmiowb_spin_unlock c0000000000ec9f4 t pseries_disable_sriov_resources c0000000000eca80 t tce_free_pSeries c0000000000ecaf0 t tce_get_pseries c0000000000ecb10 t tce_build_pSeries c0000000000ecbb0 t tce_get_pSeriesLP c0000000000eccd0 t tce_free_pSeriesLP c0000000000ecdf0 t tce_exchange_pseries c0000000000ecf60 t tce_clearrange_multi_pSeriesLP c0000000000ed060 t iommu_table_setparms c0000000000ed200 t tce_iommu_bus_notifier c0000000000ed270 t tce_freemulti_pSeriesLP c0000000000ed3b0 t tce_build_pSeriesLP.constprop.0 c0000000000ed600 t tce_setrange_multi_pSeriesLP c0000000000ed8a0 t tce_setrange_multi_pSeriesLP_walk c0000000000ed8b0 t tce_buildmulti_pSeriesLP c0000000000edc80 t iommu_pseries_alloc_table c0000000000edd00 t iommu_pseries_alloc_group c0000000000eddf0 t pci_dma_dev_setup_pSeries c0000000000edf50 t pci_dma_bus_setup_pSeries c0000000000ee250 t pci_dma_dev_setup_pSeriesLP c0000000000ee4e0 t pci_dma_bus_setup_pSeriesLP c0000000000ee720 t query_ddw c0000000000ee940 t remove_ddw c0000000000eeb20 t iommu_mem_notifier c0000000000eed80 t iommu_reconfig_notifier c0000000000eef90 t iommu_bypass_supported_pSeriesLP c0000000000eff50 T iommu_init_early_pSeries c0000000000f00b0 t find_existing_ddw_windows_named c0000000000f0270 T request_event_sources_irqs c0000000000f0380 t mce_process_errlog_event c0000000000f0410 t ras_error_interrupt c0000000000f05d0 t ras_hotplug_interrupt c0000000000f07d0 t ras_epow_interrupt c0000000000f0b60 T pSeries_system_reset_exception c0000000000f0cc0 T pSeries_machine_check_exception c0000000000f0e70 T pseries_machine_check_realmode c0000000000f1590 t auto_poweron_store c0000000000f1640 t auto_poweron_show c0000000000f1690 t dlpar_show c0000000000f16e0 t dlpar_parse_cc_node c0000000000f17e0 T dlpar_free_cc_property c0000000000f1840 T dlpar_free_cc_nodes c0000000000f1910 T dlpar_configure_connector c0000000000f1d40 T dlpar_attach_node c0000000000f1dc0 T dlpar_detach_node c0000000000f1e60 T dlpar_acquire_drc c0000000000f1f70 T dlpar_release_drc c0000000000f2080 T dlpar_unisolate_drc c0000000000f2140 T handle_dlpar_errorlog c0000000000f22f0 t pseries_hp_work_fn c0000000000f2350 t dlpar_store c0000000000f2780 T queue_hotplug_event c0000000000f2860 t mobility_rtas_call c0000000000f29e0 t pseries_suspend c0000000000f2bb0 t do_join c0000000000f2ef0 t wait_for_vasi_session_suspending c0000000000f3010 T pseries_devicetree_update c0000000000f3af0 t migration_store c0000000000f3c90 T post_mobility_fixup c0000000000f3d20 T rtas_syscall_dispatch_ibm_suspend_me c0000000000f3e70 t pseries_get_random_long c0000000000f3f10 t pseries_pcibios_sriov_disable c0000000000f3f80 t fixup_winbond_82c105 c0000000000f40d0 t pseries_pcibios_sriov_enable c0000000000f45a0 T pseries_root_bridge_prepare c0000000000f4710 T init_phb_dynamic c0000000000f4800 T remove_phb_dynamic c0000000000f4990 t pseries_eeh_find_cap c0000000000f4b00 t pseries_eeh_read_config c0000000000f4b50 t pseries_eeh_get_log c0000000000f4cc0 t pseries_eeh_get_state c0000000000f4eb0 t pseries_send_allow_unfreeze c0000000000f5050 t pseries_eeh_write_config c0000000000f50a0 t pseries_eeh_probe c0000000000f5110 t pseries_eeh_phb_reset c0000000000f5280 t pseries_eeh_reset c0000000000f52a0 t pseries_eeh_phb_configure_bridge c0000000000f5420 t pseries_eeh_configure_bridge c0000000000f5440 t pseries_notify_resume c0000000000f5790 t pseries_eeh_set_option c0000000000f58a0 t pseries_eeh_get_pe_config_addr.isra.0 c0000000000f5a80 T pseries_eeh_init_edev c0000000000f5e60 t pseries_pcibios_bus_add_device c0000000000f5f80 T pseries_eeh_init_edev_recursive c0000000000f6230 t pseries_msi_shutdown c0000000000f6290 t pseries_msi_write_msg c0000000000f62c0 t count_spare_msis c0000000000f6410 t count_non_bridge_devices c0000000000f64c0 t pseries_msi_unmask c0000000000f6510 t pseries_msi_mask c0000000000f6560 t msi_quota_for_device c0000000000f6830 t pseries_msi_ops_msi_free c0000000000f6890 t pseries_irq_domain_free c0000000000f68d0 t pseries_msi_compose_msg c0000000000f6920 t pseries_irq_domain_alloc c0000000000f6ba0 t rtas_change_msi.isra.0 c0000000000f6d60 t pseries_msi_domain_free_irqs c0000000000f6e70 t pseries_msi_ops_prepare c0000000000f72f0 t rtas_msi_pci_irq_fixup c0000000000f7490 T pseries_msi_allocate_domains c0000000000f7680 T pseries_msi_free_domains c0000000000f7700 t pseries_smp_prepare_cpu c0000000000f7770 t pseries_cause_nmi_ipi c0000000000f7870 t dbell_or_ic_cause_ipi c0000000000f7980 t smp_setup_cpu c0000000000f7aa0 T smp_query_cpu_stopped c0000000000f7bc0 t smp_pSeries_kick_cpu c0000000000f7e50 T pseries_kexec_cpu_down c0000000000f8090 t cpu_to_drc_index c0000000000f8300 t drc_index_to_cpu c0000000000f85b0 t get_best_energy_list c0000000000f8810 t cpu_deactivate_hint_list_show c0000000000f8830 t cpu_activate_hint_list_show c0000000000f8850 t get_best_energy_data.isra.0 c0000000000f8960 t percpu_activate_hint_show c0000000000f8980 t percpu_deactivate_hint_show c0000000000f89a0 t dlpar_offline_cpu c0000000000f8c50 t dlpar_online_cpu c0000000000f8e80 t dlpar_cpu_remove c0000000000f8fb0 t dlpar_cpu_remove_by_index c0000000000f9100 t dlpar_cpu_release c0000000000f9210 t dlpar_cpu_exists c0000000000f9340 t dlpar_cpu_add c0000000000f97f0 t pseries_cpu_die c0000000000f9920 t dlpar_cpu_probe c0000000000f99d0 t pseries_cpu_offline_self c0000000000f9aa0 t pseries_cpu_disable c0000000000f9be0 t find_cpu_id_range c0000000000f9ed0 t pseries_add_processor c0000000000fa280 t pseries_smp_notifier c0000000000fa540 T dlpar_cpu c0000000000fac80 T pseries_memory_block_size c0000000000faf40 t dlpar_remove_lmb c0000000000fb120 t pseries_memory_notifier c0000000000fba30 T dlpar_memory c0000000000fc888 t get_lmb_range c0000000000fc9b4 t kzalloc.constprop.0 c0000000000fc9ec t dlpar_add_lmb c0000000000fce80 T dlpar_hp_pmem c0000000000fd210 T hvc_get_chars c0000000000fd2c0 T hvc_put_chars c0000000000fd360 T hvcs_register_connection c0000000000fd470 T hvcs_free_partner_info c0000000000fd540 T hvcs_get_partner_info c0000000000fd800 T hvcs_free_connection c0000000000fd8e0 t ioei_interrupt c0000000000fda90 T vio_cmo_entitlement_update c0000000000fdaa0 T vio_cmo_set_dev_desired c0000000000fdab0 T vio_h_cop_sync c0000000000fde10 T __vio_register_driver c0000000000fdee0 T vio_unregister_driver c0000000000fdf20 T vio_enable_interrupts c0000000000fdfa0 T vio_disable_interrupts c0000000000fe020 T vio_get_attribute c0000000000fe060 t vio_dev_release c0000000000fe0d0 t vio_bus_remove c0000000000fe160 t vio_match_device c0000000000fe270 t vio_bus_probe c0000000000fe340 t vio_bus_match c0000000000fe3c0 t vio_hotplug c0000000000fe470 t modalias_show c0000000000fe550 t devspec_show c0000000000fe5a0 t name_show c0000000000fe5f0 T vio_unregister_device c0000000000fe680 T vio_find_node c0000000000feac0 T vio_register_device_node c0000000000ff270 t vio_bus_shutdown c0000000000ff380 t vio_bus_scan_register_devices.part.0 c0000000000ff420 t pseries_suspend_enter c0000000000ff460 t store_hibernate c0000000000ff5d0 t show_hibernate c0000000000ff620 t vas_paste_address c0000000000ff630 T h_query_vas_capabilities c0000000000ff6d0 T vas_register_api_pseries c0000000000ff750 t pseries_vas_fault_thread_fn c0000000000ff860 T vas_unregister_api_pseries c0000000000ff890 t h_deallocate_vas_window c0000000000ff9a0 t vas_deallocate_window c0000000000ffc70 t allocate_setup_window c0000000000fff10 t vas_allocate_window c00000000010030c t get_vas_capabilities c0000000001004a0 t coproc_release c000000000100550 t coproc_mmap c0000000001006e0 t coproc_devnode c000000000100740 t coproc_open c0000000001007d0 t coproc_ioctl c0000000001009e0 T get_vas_user_win_ref c000000000100ad0 T vas_update_csb c000000000100e50 T vas_dump_crb c000000000100e60 T vas_register_coproc_api c000000000101090 T vas_unregister_coproc_api c000000000101120 t xmon_dbgfs_get c000000000101150 t getvecname c0000000001013f0 t show_task c000000000101510 t xmon_is_locked_down c000000000101680 t get_output_lock c0000000001017d0 t get_function_bounds c000000000101900 t xmon_print_symbol c000000000101a90 t mread_instr c000000000101bc0 t check_bp_loc c000000000101d00 t mread c000000000101eb0 t xmon_show_stack c000000000102290 t remove_bpts c0000000001023e0 t read_spr c0000000001024d0 t dump_one_spr c000000000102620 t write_spr c000000000102740 t inchar c0000000001027e0 t dump_one_paca c000000000103210 t format_pte c000000000103370 t dump_one_xive c0000000001034f0 t dump_log_buf c000000000103680 t dump_opal_msglog c000000000103870 t show_uptime c000000000103980 t xmon_dbgfs_ops_open c0000000001039e0 t byterev c000000000103ae0 t xmon_init.part.0 c000000000103bf0 t xmon_switch_cpu c000000000103d20 t mwrite.isra.0 c000000000103f00 t excprint c000000000104250 t write_ciabr c0000000001042f0 t generic_inst_dump.constprop.0 c0000000001046a0 t xmon_batch_next_cpu c000000000104830 t xmon_fault_handler c0000000001049a0 t clear_all_bpt c000000000104b10 t new_breakpoint c000000000104c60 t sysrq_handle_xmon c000000000104eb0 t xmon_dbgfs_set c000000000105090 T cpus_are_in_xmon c000000000105100 T print_address c000000000105120 T skipbl c000000000105210 T scanhex c0000000001055f0 t prregs c0000000001058a0 t super_regs c000000000105de0 t backtrace c000000000105f10 t show_pte c0000000001063a0 t cacheflush c000000000106580 t proccall c000000000106770 t show_tasks c0000000001068d0 T getstring c0000000001069d0 t symbol_lookup c000000000106cb0 T dump_segments c000000000106e10 t xmon_core c00000000010a550 T xmon c00000000010a600 T xmon_irq c00000000010a680 t xmon_break_match c00000000010a770 t xmon_iabr_match c00000000010a820 t xmon_sstep c00000000010a890 t xmon_bpt c00000000010aa70 t xmon_ipi c00000000010ab10 t xmon_write c00000000010adf0 T xmon_start_pagination c00000000010ae30 T xmon_end_pagination c00000000010ae50 T xmon_set_pagination_lpp c00000000010ae70 T xmon_putchar c00000000010af30 T xmon_gets c00000000010b270 T xmon_printf c00000000010b340 T xmon_puts c00000000010b384 T xmon_mfspr c00000000010b38c T xmon_mtspr c00000000010b394 t xmon_mxspr c00000000010f3c0 T bpt_table c0000000001103c0 t operand_value_powerpc.part.0.isra.0 c000000000110460 T print_insn_powerpc c000000000110ad0 t insert_arx c000000000110b20 t extract_arx c000000000110b30 t insert_ary c000000000110b80 t extract_ary c000000000110b90 t insert_rx c000000000110bf0 t extract_rx c000000000110c10 t insert_ry c000000000110c70 t extract_ry c000000000110c90 t insert_bat c000000000110ca0 t extract_bat c000000000110cd0 t insert_bba c000000000110ce0 t extract_bba c000000000110d10 t insert_bdm c000000000110db0 t extract_bdm c000000000110e50 t insert_bdp c000000000110ef0 t extract_bdp c000000000110f90 t insert_boe c0000000001110d0 t insert_dcmxs c000000000111100 t extract_dcmxs c000000000111120 t insert_dxd c000000000111140 t extract_dxd c000000000111160 t insert_dxdn c000000000111180 t extract_dxdn c0000000001111a0 t insert_fxm c0000000001112d0 t extract_fxm c000000000111360 t insert_li20 c000000000111390 t extract_li20 c0000000001113d0 t insert_ls c000000000111430 t insert_esync c000000000111530 t insert_mbe c000000000111680 t extract_mbe c000000000111880 t insert_mb6 c0000000001118a0 t extract_mb6 c0000000001118c0 t extract_nb c0000000001118d0 t insert_nbi c000000000111950 t insert_nsi c000000000111970 t extract_nsi c0000000001119a0 t insert_ral c000000000111a10 t insert_ram c000000000111a50 t insert_raq c000000000111a90 t insert_ras c000000000111ad0 t insert_rbs c000000000111ae0 t extract_rbs c000000000111b10 t insert_rbx c000000000111b50 t insert_sci8 c000000000111d00 t extract_sci8 c000000000111d40 t extract_sci8n c000000000111d80 t insert_sd4h c000000000111d90 t extract_sd4h c000000000111da0 t insert_sd4w c000000000111db0 t extract_sd4w c000000000111dc0 t insert_oimm c000000000111de0 t extract_oimm c000000000111df0 t insert_spr c000000000111e10 t extract_spr c000000000111e30 t insert_sprg c000000000111eb0 t extract_sprg c000000000111f40 t insert_tbr c000000000111f80 t extract_tbr c000000000111fb0 t insert_xt6 c000000000111fd0 t extract_xt6 c000000000111ff0 t insert_xtq6 c000000000112010 t extract_xtq6 c000000000112030 t insert_xa6 c000000000112050 t extract_xa6 c000000000112070 t insert_xb6 c000000000112090 t extract_xb6 c0000000001120b0 t insert_xb6s c0000000001120d0 t extract_xb6s c000000000112120 t insert_xc6 c000000000112140 t extract_xc6 c000000000112160 t insert_dm c0000000001121c0 t extract_dm c0000000001121f0 t insert_vlesi c000000000112210 t extract_vlesi c000000000112230 t insert_vlensi c000000000112250 t extract_vlensi c000000000112290 t extract_vleui c0000000001122b0 t insert_vleil c0000000001122d0 t extract_vleil c0000000001122f0 t insert_sh6 c000000000112340 t extract_sh6 c000000000112380 t insert_vleui c0000000001123a0 t extract_bo c0000000001124f0 t insert_bo c0000000001125f0 t extract_boe c0000000001126e0 t insert_sci8n c0000000001128d0 T kvmppc_find_table c000000000112910 T kvmppc_h_get_tce c000000000112aa0 t kvmppc_rm_tce_iommu_mapped_dec c000000000112bb0 t iommu_tce_xchg_no_kill_rm c000000000112cf0 t kvmppc_rm_ioba_validate c000000000112ed0 t kvmppc_rm_tce_put c000000000113020 t kvmppc_rm_tce_iommu_unmap.isra.0 c0000000001131d0 t kvmppc_rm_tce_iommu_map.isra.0 c0000000001134c0 t kvmppc_rm_tce_to_ua c000000000113750 t kvmppc_rm_tce_validate c000000000113920 T kvmppc_rm_h_put_tce c000000000113c30 T kvmppc_rm_h_put_tce_indirect c000000000114210 T kvmppc_rm_h_stuff_tce c0000000001145c0 T kvmppc_hcall c0000000001145e0 T kvmppc_interrupt c0000000001146c0 T kvmppc_p9_enter_guest c000000000114830 t kvmppc_p9_exit_hcall c000000000114840 t kvmppc_p9_exit_interrupt c000000000114940 t kvmppc_p9_bad_interrupt c0000000001149bc T __kvmppc_save_tm c000000000114c10 T _kvmppc_save_tm_pr c000000000114c44 T __kvmppc_restore_tm c000000000114e8c T _kvmppc_restore_tm_pr c000000000114ee0 T wait_for_subcore_guest_exit c000000000114f60 T wait_for_tb_resync c000000000114fc0 T kvmhv_vcpu_entry_p9 c0000000001158c0 T kvmppc_hv_entry_trampoline c000000000115900 t kvmppc_call_hv_entry c000000000115968 t kvmppc_primary_no_guest c0000000001159d4 t kvm_novcpu_wakeup c000000000115a44 t kvm_novcpu_exit c000000000115a58 T idle_kvm_start_guest c000000000115ae0 t kvm_unsplit_wakeup c000000000115b00 t kvm_secondary_got_guest c000000000115b78 t kvm_no_guest c000000000115c58 t kvm_unsplit_nap c000000000115ccc T kvmppc_hv_entry c000000000115de4 t kvmppc_got_guest c00000000011609c t deliver_guest_interrupt c0000000001160e8 t fast_guest_return c000000000116188 t secondary_too_late c0000000001161a0 t no_switch_exit c0000000001161ac t hdec_soon c0000000001161bc T kvmppc_interrupt_hv c000000000116330 t guest_exit_cont c0000000001163cc t guest_bypass c00000000011660c t kvmhv_switch_to_host c000000000116740 T kvm_flush_link_stack c00000000011684c t kvmppc_guest_external c000000000116874 t maybe_reenter_guest c00000000011688c t kvmppc_hdsi c000000000116914 t fast_interrupt_c_return c000000000116968 t kvmppc_hisi c0000000001169e4 t hcall_try_real_mode c000000000116a60 t sc_1_fast_return c000000000116a78 t hcall_real_fallback c000000000116a84 T hcall_real_table c000000000116d88 T hcall_real_table_end c000000000116d88 T kvmppc_h_set_xdabr c000000000116dac T kvmppc_h_set_dabr c000000000116e2c T kvmppc_h_cede c000000000116f4c t kvm_do_nap c000000000116f70 t kvm_nap_sequence c000000000116fd0 t kvm_end_cede c0000000001170a0 t kvm_cede_prodded c0000000001170b8 t kvm_cede_exit c0000000001170c0 t machine_check_realmode c0000000001170d8 t hmi_realmode c0000000001170f4 t kvmppc_check_wake_reason c000000000117198 t kvmppc_save_fp c0000000001171d4 t kvmppc_load_fp c000000000117214 T kvmppc_save_tm_hv c000000000117384 T kvmppc_restore_tm_hv c000000000117404 t kvmppc_bad_host_intr c000000000117538 t kvmppc_msr_interrupt c000000000117554 T kvmhv_load_guest_pmu c000000000117620 T kvmhv_load_host_pmu c0000000001176cc T kvmhv_save_guest_pmu c0000000001177b0 t kvmppc_fix_pmao c000000000117800 T kvmppc_update_dirty_map c000000000117950 t do_tlbies.part.0 c000000000117a60 t global_invalidates c000000000117b90 T kvmppc_hv_find_lock_hpte c000000000117f30 t compute_tlbie_rb c000000000118160 T kvmppc_invalidate_hpte c000000000118260 T kvmppc_clear_ref_hpte c000000000118360 t kvmppc_get_hpa.isra.0 c000000000118730 T kvmppc_h_read c000000000118960 t revmap_for_hpte c000000000118d10 T kvmppc_h_clear_ref c0000000001190c0 T kvmppc_h_protect c000000000119580 T kvmppc_h_clear_mod c000000000119af0 t remove_revmap_chain c000000000119e90 T kvmppc_do_h_remove c00000000011a290 T kvmppc_h_remove c00000000011a2b0 T kvmppc_h_bulk_remove c00000000011a920 T kvmppc_add_revmap_chain c00000000011aba0 T kvmppc_do_h_enter c00000000011b880 T kvmppc_h_enter c00000000011b8a0 T kvmppc_hpte_hv_fault c00000000011bdb0 T kvmppc_rm_h_page_init c00000000011c0b0 T kvmppc_subcore_enter_guest c00000000011c150 T kvmppc_subcore_exit_guest c00000000011c1f0 t reload_slb c00000000011c330 T kvmppc_realmode_machine_check c00000000011c5b0 T kvmppc_realmode_hmi_handler c00000000011c740 T kvmppc_hcall_impl_hv_realmode c00000000011c7b0 T kvmppc_hwrng_present c00000000011c7e0 t inject_interrupt c00000000011c8d0 T kvmppc_check_need_tlb_flush c00000000011cac0 T kvm_alloc_hpt_cma c00000000011cb20 T kvm_free_hpt_cma c00000000011cb80 T kvm_hv_vm_activated c00000000011cbf0 T kvm_hv_vm_deactivated c00000000011cc60 T kvmppc_set_msr_hv c00000000011cd70 T kvmppc_inject_interrupt_hv c00000000011cf00 T kvmppc_rm_h_confer c00000000011d010 T kvm_hv_mode_active c00000000011d040 T kvmppc_rm_h_random c00000000011d0c0 T kvmhv_rm_send_ipi c00000000011d250 T kvmhv_commence_exit c00000000011d430 T kvmppc_read_intr c00000000011d810 T kvmppc_rm_h_xirr c00000000011d8b0 T kvmppc_rm_h_xirr_x c00000000011d960 T kvmppc_rm_h_ipoll c00000000011d9f0 T kvmppc_rm_h_ipi c00000000011daa0 T kvmppc_rm_h_cppr c00000000011db50 T kvmppc_rm_h_eoi c00000000011dc00 T kvmppc_bad_interrupt c00000000011dc90 T kvmppc_guest_entry_inject_int c00000000011dda0 T kvmhv_p9_tm_emulation_early c00000000011dff0 T kvmhv_emulate_tm_rollback c00000000011e100 t icp_rm_set_vcpu_irq c00000000011e440 t icp_rm_deliver_irq c00000000011e900 t icp_rm_check_resend c00000000011eab0 t icp_rm_down_cppr c00000000011ece0 T xics_rm_h_xirr c00000000011ee30 T xics_rm_h_ipi c00000000011f270 T xics_rm_h_cppr c00000000011f4f0 T xics_rm_h_eoi c00000000011f7f0 T kvmppc_deliver_irq_passthru c00000000011fa60 T kvmppc_xics_ipi_action c00000000011fb40 t xive_rm_source_eoi.constprop.0 c00000000011fbe0 t xive_rm_scan_interrupts c00000000011ff80 t xive_rm_push_pending_to_hw.isra.0 c000000000120060 T xive_rm_h_xirr c0000000001201a0 T xive_rm_h_ipoll c000000000120310 T xive_rm_h_cppr c0000000001205e0 T xive_rm_h_eoi c000000000120870 T xive_rm_h_ipi c000000000120960 T perf_callchain_kernel c000000000120bf0 T perf_callchain_user c000000000120c70 T perf_callchain_user_64 c0000000001212e0 T perf_reg_value c000000000121470 T perf_reg_validate c0000000001214c0 T perf_reg_abi c0000000001214d0 T perf_get_regs_user c000000000121510 t signal_frame_32_regs c000000000121760 T perf_callchain_user_32 c000000000121c80 t power_check_constraints c000000000122320 t check_excludes c0000000001224e0 t power_pmu_event_idx c0000000001224f0 t read_pmc c000000000122680 t write_pmc c000000000122810 t power_pmu_prepare_cpu c0000000001228c0 t power_pmu_cancel_txn c000000000122950 t power_pmu_commit_txn c000000000122b60 t power_pmu_start_txn c000000000122c00 t power_pmu_add c000000000122ef0 t power_pmu_sched_task c000000000122f30 t power_pmu_read c0000000001230e0 t power_pmu_del c000000000123440 t power_pmu_stop c000000000123520 t power_pmu_start c000000000123640 t hw_perf_event_destroy c000000000123740 t freeze_limited_counters c000000000123870 t write_mmcr0 c000000000123a30 t power_pmu_disable c000000000123c50 t record_and_restart c000000000124400 t perf_event_interrupt c000000000124850 t power_pmu_enable c000000000125010 t power_pmu_event_init c0000000001259f0 T is_sier_available c000000000125a30 T get_pmcs_ext_regs c000000000125a60 T perf_event_print_debug c000000000125d40 T power_events_sysfs_show c000000000125d90 T perf_misc_flags c000000000125f40 T perf_instruction_pointer c000000000126060 T register_power_pmu c0000000001261a0 t trace_imc_event_read c0000000001261b0 t trace_imc_event_start c0000000001261c0 t thread_imc_ldbar_disable c0000000001261e0 t ppc_thread_imc_cpu_offline c000000000126270 t ppc_trace_imc_cpu_offline c0000000001262f0 t reset_global_refc c0000000001263b0 t cleanup_all_thread_imc_memory c0000000001264c0 t cleanup_all_trace_imc_memory c0000000001265e0 t ppc_core_imc_cpu_offline c000000000126830 t cpmc_load_show c000000000126880 t cpmc_samplesel_show c0000000001268d0 t cpmc_event_show c000000000126920 t cpmc_reserved_show c000000000126970 t event_show c0000000001269c0 t mode_show c000000000126a10 t rvalue_show c000000000126a60 t offset_show c000000000126ab0 t dump_trace_imc_data c000000000126dd0 t trace_imc_event_stop c000000000126e40 t trace_imc_event_add c000000000126fb0 t core_imc_event_init c000000000127250 t thread_imc_event_init c000000000127410 t thread_imc_pmu_commit_txn c000000000127450 t thread_imc_pmu_cancel_txn c000000000127490 t thread_imc_pmu_start_txn c0000000001274e0 t nest_imc_counters_release c000000000127670 t imc_pmu_cpumask_get_attr c000000000127750 t nest_imc_event_init c000000000127990 t thread_imc_mem_alloc c000000000127ad0 t ppc_thread_imc_cpu_online c000000000127af0 t get_event_base_addr c000000000127c30 t imc_event_update c000000000127ce0 t thread_imc_event_add c000000000127ed0 t cleanup_all_core_imc_memory c000000000127fe0 t imc_common_cpuhp_mem_free c000000000128190 t trace_imc_event_init c000000000128350 t imc_event_add c000000000128400 t trace_imc_mem_alloc c0000000001285c0 t ppc_trace_imc_cpu_online c0000000001285e0 t imc_event_start c000000000128780 t ppc_core_imc_cpu_online c000000000128a20 t ppc_nest_imc_cpu_online c000000000128b60 t imc_event_stop c000000000128c10 t trace_imc_event_del c000000000128d70 t core_imc_counters_release c000000000128f60 t ppc_nest_imc_cpu_offline c0000000001291c0 t thread_imc_event_del c000000000129360 T thread_imc_disable c0000000001293d0 T unregister_thread_imc c000000000129450 T init_imc_pmu c00000000012a670 t make_24x7_request c00000000012a770 t get_count_from_result c00000000012a9e0 t h_24x7_event_start_txn c00000000012aae0 t add_event_to_24x7_request c00000000012ac10 t cpumask_show c00000000012ac70 t h_get_24x7_catalog_page_ c00000000012ace0 t catalog_read c00000000012aed0 t coresperchip_show c00000000012af20 t chipspersocket_show c00000000012af70 t sockets_show c00000000012afc0 t domains_show c00000000012b0e0 t catalog_version_show c00000000012b1b0 t catalog_len_show c00000000012b280 t lpar_show c00000000012b2d0 t core_show c00000000012b320 t offset_show c00000000012b370 t domain_show c00000000012b3b0 t device_show_string c00000000012b400 t ppc_hv_24x7_cpu_online c00000000012b500 t vcpu_show c00000000012b550 t chip_show c00000000012b5a0 t ppc_hv_24x7_cpu_offline c00000000012b6e0 t device_str_attr_create c00000000012b840 t h_24x7_event_commit_txn c00000000012baa0 t single_24x7_request c00000000012bc10 t h_24x7_event_read c00000000012bdc0 t h_24x7_event_stop c00000000012bdd0 t h_24x7_event_init c00000000012bfa0 t h_24x7_event_add c00000000012c050 t h_24x7_event_start c00000000012c0f0 t h_24x7_event_cancel_txn c00000000012c150 T read_24x7_sys_info c00000000012c310 t hv_24x7_init c00000000012d320 t single_gpci_request c00000000012d4d0 t h_gpci_event_init c00000000012d600 t cpumask_show c00000000012d660 t collect_privileged_show c00000000012d710 t lab_show c00000000012d7c0 t expanded_show c00000000012d870 t ga_show c00000000012d920 t version_show c00000000012d9d0 t kernel_version_show c00000000012da20 t length_show c00000000012da80 t offset_show c00000000012dae0 t counter_info_version_show c00000000012db40 t secondary_index_show c00000000012db90 t starting_index_show c00000000012dbe0 t request_show c00000000012dc30 t hv_gpci_init c00000000012dd60 t hw_chip_id_show c00000000012ddb0 t ppc_hv_gpci_cpu_online c00000000012deb0 t h_gpci_event_add c00000000012df80 t partition_id_show c00000000012dfd0 t phys_processor_idx_show c00000000012e020 t sibling_part_id_show c00000000012e070 t ppc_hv_gpci_cpu_offline c00000000012e1b0 t h_gpci_event_start c00000000012e270 t h_gpci_event_update c00000000012e3a0 t h_gpci_event_stop c00000000012e3b0 T hv_perf_caps_get c00000000012e4c0 t p970_get_constraint c00000000012e670 t p970_get_alternatives c00000000012e6c0 t p970_compute_mmcr c00000000012ecd0 t p970_disable_pmc c00000000012ed70 T init_ppc970_pmu c00000000012f0b0 t power5_get_constraint c00000000012f3b0 t power5_compute_mmcr c00000000012fa40 t power5_get_alternatives c00000000012fc20 t power5_disable_pmc c00000000012fc60 T init_power5_pmu c00000000012fe40 t power5p_get_constraint c0000000001300c0 t power5p_limited_pmc_event c0000000001300e0 t power5p_get_alternatives c0000000001305d0 t power5p_compute_mmcr c000000000130bd0 t power5p_disable_pmc c000000000130c10 T init_power5p_pmu c000000000130f50 t p6_compute_mmcr c000000000131380 t p6_get_constraint c0000000001314e0 t p6_limited_pmc_event c000000000131500 t p6_get_alternatives c000000000131a40 t p6_disable_pmc c000000000131a80 T init_power6_pmu c000000000131c60 t power7_get_constraint c000000000131d60 t power7_get_alternatives c000000000132070 t power7_compute_mmcr c0000000001323e0 t event_show c000000000132430 t power7_disable_pmc c000000000132470 T init_power7_pmu c000000000132680 t thresh_cmp_show c0000000001326d0 t thresh_start_show c000000000132720 t thresh_stop_show c000000000132770 t thresh_sel_show c0000000001327c0 t sample_mode_show c000000000132810 t cache_sel_show c000000000132860 t pmc_show c0000000001328b0 t unit_show c000000000132900 t combine_show c000000000132950 t mark_show c000000000132990 t pmcxsel_show c0000000001329d0 t event_show c000000000132a20 t p10_thresh_cmp_val.part.0 c000000000132ad0 t thresh_cmp_val c000000000132b50 t is_thresh_cmp_valid c000000000132be0 T isa207_get_mem_data_src c000000000132fe0 T isa207_get_mem_weight c0000000001330b0 T isa207_get_constraint c000000000133560 T isa207_compute_mmcr c000000000133b30 T isa207_disable_pmc c000000000133b70 T isa207_get_alternatives c000000000133df0 T isa3XX_check_attr_config c000000000133e60 t power8_config_bhrb c000000000133e80 t power8_get_alternatives c000000000133ee0 t power8_bhrb_filter_map c000000000133f30 T init_power8_pmu c000000000134160 t power9_config_bhrb c000000000134180 t power9_check_attr_config c0000000001341f0 t sdar_mode_show c000000000134240 t thresh_cmp_show c000000000134290 t thresh_start_show c0000000001342e0 t thresh_stop_show c000000000134330 t thresh_sel_show c000000000134380 t sample_mode_show c0000000001343d0 t cache_sel_show c000000000134420 t pmc_show c000000000134470 t unit_show c0000000001344c0 t combine_show c000000000134510 t mark_show c000000000134550 t pmcxsel_show c000000000134590 t event_show c0000000001345e0 t power9_get_alternatives c000000000134640 t power9_bhrb_filter_map c000000000134690 T init_power9_pmu c000000000134950 t pmc_show c0000000001349a0 t pmcxsel_show c0000000001349e0 t event_show c000000000134a30 t generic_get_alternatives c000000000134a90 t generic_compute_mmcr c000000000134b00 T init_generic_compat_pmu c000000000134b90 t power10_config_bhrb c000000000134bb0 t thresh_cmp_show c000000000134c00 t radix_scope_show c000000000134c40 t src_match_show c000000000134c90 t src_mask_show c000000000134ce0 t invert_bit_show c000000000134d30 t src_sel_show c000000000134d80 t l2l3_sel_show c000000000134dd0 t thresh_start_show c000000000134e20 t thresh_stop_show c000000000134e70 t thresh_sel_show c000000000134ec0 t sample_mode_show c000000000134f10 t sdar_mode_show c000000000134f60 t cache_sel_show c000000000134fb0 t pmc_show c000000000135000 t unit_show c000000000135050 t combine_show c0000000001350a0 t mark_show c0000000001350e0 t pmcxsel_show c000000000135120 t event_show c000000000135170 t power10_check_attr_config c0000000001351e0 t power10_get_alternatives c000000000135240 t power10_compute_mmcr c0000000001352b0 t power10_bhrb_filter_map c000000000135360 T init_power10_pmu c0000000001355f8 T read_bhrb c00000000013561c t bhrb_table c000000000135720 T machine_kexec_mask_interrupts c000000000135850 T machine_crash_shutdown c000000000135890 T machine_kexec_prepare c000000000135920 T machine_kexec_cleanup c000000000135930 T arch_crash_save_vmcoreinfo c000000000135b10 T machine_kexec c000000000135b70 T overlaps_crashkernel c000000000135be0 t handle_fault c000000000135c40 t crash_kexec_prepare_cpus.constprop.0 c000000000135e90 T crash_shutdown_unregister c000000000136020 T crash_ipi_callback c0000000001361a0 T crash_shutdown_register c000000000136300 T crash_kexec_secondary c0000000001363f0 T default_machine_crash_shutdown c000000000136700 t kexec_prepare_cpus_wait c0000000001368e0 t kexec_smp_down c000000000136ad0 T default_machine_kexec_prepare c000000000136d10 T kexec_copy_flush c000000000136e80 T default_machine_kexec c0000000001370e0 T __traceiter_task_newtask c000000000137180 T __traceiter_task_rename c000000000137220 t perf_trace_task_newtask c0000000001373e0 t trace_raw_output_task_newtask c0000000001374d0 t trace_raw_output_task_rename c0000000001375c0 t perf_trace_task_rename c000000000137790 t trace_event_raw_event_task_rename c000000000137900 t __bpf_trace_task_newtask c000000000137940 t __bpf_trace_task_rename c000000000137980 t mmiowb_spin_unlock c0000000001379e0 T __se_sys_set_tid_address c0000000001379e0 T sys_set_tid_address c000000000137a30 t pidfd_show_fdinfo c000000000137be0 t pidfd_release c000000000137c30 t pidfd_poll c000000000137cc0 t sighand_ctor c000000000137d30 t copy_clone_args_from_user c000000000138080 t __refcount_add.constprop.0 c000000000138160 T mmput_async c000000000138240 t trace_event_raw_event_task_newtask c0000000001383a0 t prevent_user_access.constprop.0 c000000000138410 T get_task_mm c000000000138510 T __mmdrop c000000000138780 t mmdrop_async_fn c000000000138790 T mmput c0000000001389b0 t mmput_async_fn c000000000138ba0 t mm_init c000000000138ed0 t mm_release c000000000139110 T nr_processes c0000000001391d0 W arch_release_task_struct c0000000001391e0 T free_task c0000000001392c0 T __put_task_struct c000000000139520 t __delayed_free_task c000000000139530 T thread_stack_cache_init c0000000001395c0 T vm_area_alloc c000000000139660 T vm_area_dup c000000000139740 T vm_area_free c000000000139790 T put_task_stack c000000000139940 T set_task_stack_end_magic c000000000139960 T mm_alloc c0000000001399f0 T set_mm_exe_file c000000000139b30 T get_mm_exe_file c000000000139c00 T replace_mm_exe_file c000000000139f30 t dup_mm c00000000013a750 T get_task_exe_file c00000000013a840 T mm_access c00000000013a930 T exit_mm_release c00000000013a980 T exec_mm_release c00000000013a9d0 T __cleanup_sighand c00000000013aae0 t copy_process c00000000013e070 T pidfd_pid c00000000013e0b0 T copy_init_mm c00000000013e0d0 T create_io_thread c00000000013e1a0 T kernel_clone c00000000013e810 T sys_fork c00000000013e8a0 T sys_vfork c00000000013e930 t __do_sys_clone c00000000013ea20 T __se_sys_clone c00000000013ea20 T sys_clone c00000000013ea30 t __do_sys_clone3 c00000000013eba0 T __se_sys_clone3 c00000000013eba0 T sys_clone3 c00000000013ebb0 T kernel_thread c00000000013ec80 T walk_process_tree c00000000013ee00 T unshare_fd c00000000013eef0 T ksys_unshare c00000000013f3f0 T __se_sys_unshare c00000000013f3f0 T sys_unshare c00000000013f420 T unshare_files c00000000013f580 T sysctl_max_threads c00000000013f6b0 T __se_sys_personality c00000000013f6b0 T sys_personality c00000000013f6e0 t execdomains_proc_show c00000000013f720 t no_blink c00000000013f730 T test_taint c00000000013f760 t clear_warn_once_fops_open c00000000013f7c0 t clear_warn_once_set c00000000013f820 t init_oops_id c00000000013f8b0 t do_oops_enter_exit.part.0 c00000000013fb40 W nmi_panic_self_stop c00000000013fbd0 T nmi_panic c00000000013fc80 T add_taint c00000000013fd80 T print_tainted c00000000013fe90 T get_taint c00000000013feb0 T oops_may_print c00000000013fed0 T oops_enter c00000000013ff80 T oops_exit c000000000140030 T __warn c0000000001401bc T __warn_printk c00000000014024c T panic c000000000140630 t arch_set_bit c000000000140680 T __traceiter_cpuhp_enter c000000000140750 T __traceiter_cpuhp_multi_enter c000000000140840 T __traceiter_cpuhp_exit c000000000140910 t cpuhp_should_run c000000000140940 t control_store c000000000140950 T cpu_mitigations_off c000000000140970 T cpu_mitigations_auto_nosmt c0000000001409a0 t perf_trace_cpuhp_enter c000000000140b60 t perf_trace_cpuhp_multi_enter c000000000140d20 t perf_trace_cpuhp_exit c000000000140ee0 t trace_event_raw_event_cpuhp_enter c000000000141040 t trace_raw_output_cpuhp_enter c000000000141130 t trace_raw_output_cpuhp_multi_enter c000000000141220 t trace_raw_output_cpuhp_exit c000000000141310 t __bpf_trace_cpuhp_enter c000000000141360 t __bpf_trace_cpuhp_exit c0000000001413b0 t __bpf_trace_cpuhp_multi_enter c000000000141400 t cpuhp_create c0000000001414c0 t takedown_cpu c000000000141680 t finish_cpu c000000000141730 t cpuhp_complete_idle_dead c000000000141770 T cpu_hotplug_disable c0000000001417e0 t __cpu_hotplug_enable c000000000141890 T cpu_hotplug_enable c0000000001418f0 T remove_cpu c000000000141950 T add_cpu c0000000001419b0 t fail_store c000000000141b40 t fail_show c000000000141bc0 t target_show c000000000141c40 t state_show c000000000141cb0 t states_show c000000000141d90 t active_show c000000000141e40 t control_show c000000000141ea0 T cpus_read_trylock c000000000141f70 t cpu_hotplug_pm_callback c000000000142070 t trace_event_raw_event_cpuhp_multi_enter c0000000001421d0 t trace_event_raw_event_cpuhp_exit c000000000142330 T cpus_read_lock c0000000001423f0 T cpus_read_unlock c0000000001424f0 t cpuhp_kick_ap_work c0000000001429c0 t cpuhp_invoke_callback c0000000001431e0 t cpuhp_invoke_callback_range c000000000143380 t take_cpu_down c0000000001434a0 t cpuhp_thread_fun c000000000143770 t bringup_cpu c000000000143b80 t cpuhp_issue_call c000000000143e40 t cpuhp_rollback_install c000000000143f80 T __cpuhp_state_remove_instance c000000000144260 T __cpuhp_setup_state_cpuslocked c000000000144610 T __cpuhp_setup_state c000000000144820 T __cpuhp_remove_state_cpuslocked c000000000144a20 T __cpuhp_remove_state c000000000144bb0 T cpu_maps_update_begin c000000000144bf0 T cpu_maps_update_done c000000000144c30 T cpus_write_lock c000000000144c70 T cpus_write_unlock c000000000144cb0 T lockdep_assert_cpus_held c000000000144cc0 W arch_smt_update c000000000144cd0 t _cpu_up c000000000145130 t cpu_up c0000000001452a0 t target_store c000000000145500 T clear_tasks_mm_cpumask c000000000145680 T cpuhp_report_idle_dead c000000000145760 T cpu_device_down c000000000145810 T smp_shutdown_nonboot_cpus c0000000001459f0 T notify_cpu_starting c000000000145af0 T cpuhp_online_idle c000000000145b90 T cpu_device_up c000000000145bb0 T bringup_hibernate_cpu c000000000145c70 T bringup_nonboot_cpus c000000000145d70 T freeze_secondary_cpus c000000000146020 W arch_thaw_secondary_cpus_begin c000000000146030 W arch_thaw_secondary_cpus_end c000000000146040 T thaw_secondary_cpus c000000000146210 T __cpuhp_state_add_instance_cpuslocked c000000000146410 T __cpuhp_state_add_instance c0000000001465c0 T init_cpu_present c000000000146610 T init_cpu_possible c000000000146660 T init_cpu_online c0000000001466b0 T set_cpu_online c0000000001467b8 t trace_suspend_resume c000000000146890 t _cpu_down c000000000146df0 t will_become_orphaned_pgrp c000000000146ed0 T rcuwait_wake_up c000000000146f30 t kill_orphaned_pgrp c000000000147090 T thread_group_exited c000000000147140 t child_wait_callback c000000000147220 t mmap_read_unlock c000000000147280 t mmap_read_lock c000000000147300 t find_alive_thread.isra.0 c000000000147350 t delayed_put_task_struct c0000000001474d0 T put_task_struct_rcu_user c0000000001475c0 T release_task c000000000147c50 t wait_consider_task c000000000148a50 t do_wait c000000000148e10 t kernel_waitid c000000000149070 t __do_sys_waitid c000000000149330 T __se_sys_waitid c000000000149330 T sys_waitid c000000000149350 t __do_compat_sys_waitid c000000000149610 T __se_compat_sys_waitid c000000000149610 T compat_sys_waitid c000000000149630 T is_current_pgrp_orphaned c0000000001496b0 T mm_update_next_owner c000000000149ae0 T do_exit c00000000014a710 T complete_and_exit c00000000014a750 T __se_sys_exit c00000000014a750 T sys_exit c00000000014a770 T do_group_exit c00000000014a870 T __se_sys_exit_group c00000000014a870 T sys_exit_group c00000000014a890 T __wake_up_parent c00000000014a8f0 T kernel_wait4 c00000000014abe0 t __do_sys_wait4 c00000000014ad10 T __se_sys_wait4 c00000000014ad10 T sys_wait4 c00000000014ad30 T __se_sys_waitpid c00000000014ad30 T sys_waitpid c00000000014ad50 t __do_compat_sys_wait4 c00000000014ae70 T __se_compat_sys_wait4 c00000000014ae70 T compat_sys_wait4 c00000000014ae90 T kernel_wait c00000000014af70 W abort c00000000014af80 T __traceiter_irq_handler_entry c00000000014b020 T __traceiter_irq_handler_exit c00000000014b0e0 T __traceiter_softirq_entry c00000000014b180 T __traceiter_softirq_exit c00000000014b220 T __traceiter_softirq_raise c00000000014b2c0 T tasklet_setup c00000000014b300 T tasklet_init c00000000014b330 T tasklet_unlock_spin_wait c00000000014b380 t ksoftirqd_should_run c00000000014b3b0 t perf_trace_irq_handler_exit c00000000014b550 t perf_trace_softirq c00000000014b6e0 t trace_raw_output_irq_handler_entry c00000000014b7b0 t trace_raw_output_irq_handler_exit c00000000014b870 t trace_raw_output_softirq c00000000014b960 t __bpf_trace_irq_handler_entry c00000000014b9a0 t __bpf_trace_irq_handler_exit c00000000014b9f0 t __bpf_trace_softirq c00000000014ba30 t ksoftirqd_running c00000000014bae0 t __irq_exit_rcu c00000000014bc30 T tasklet_unlock_wait c00000000014bd70 t tasklet_clear_sched c00000000014be90 T tasklet_unlock c00000000014bef0 t trace_event_raw_event_irq_handler_entry c00000000014c0a0 T tasklet_kill c00000000014c250 t perf_trace_irq_handler_entry c00000000014c460 T _local_bh_enable c00000000014c4b0 t trace_event_raw_event_softirq c00000000014c5e0 t trace_event_raw_event_irq_handler_exit c00000000014c720 T do_softirq c00000000014c7f0 T __local_bh_enable_ip c00000000014c8f0 t run_ksoftirqd c00000000014c990 T irq_enter_rcu c00000000014ca80 T irq_enter c00000000014cab0 T irq_exit_rcu c00000000014cac0 T irq_exit c00000000014cb00 T __raise_softirq_irqoff c00000000014cc30 T raise_softirq_irqoff c00000000014ccf0 t tasklet_action_common.constprop.0 c00000000014cef0 t tasklet_action c00000000014cf60 t tasklet_hi_action c00000000014cfd0 T raise_softirq c00000000014d0c0 T __tasklet_schedule c00000000014d1f0 T __tasklet_hi_schedule c00000000014d320 t takeover_tasklets c00000000014d550 T open_softirq c00000000014d580 W arch_dynirq_lower_bound c00000000014d5a0 t r_stop c00000000014d5e0 t __request_resource c00000000014d6c0 T release_resource c00000000014d7d0 T region_intersects c00000000014d960 t simple_align_resource c00000000014d970 t __adjust_resource c00000000014da60 T adjust_resource c00000000014daf0 t devm_resource_match c00000000014db10 t devm_region_match c00000000014db80 t r_show c00000000014dcd0 t __release_child_resources c00000000014dd90 T resource_list_free c00000000014de50 T devm_release_resource c00000000014deb0 t iomem_fs_init_fs_context c00000000014df10 t free_resource.part.0 c00000000014dfe0 T __release_region c00000000014e190 t devm_region_release c00000000014e1b0 T __devm_release_region c00000000014e270 T remove_resource c00000000014e3e0 T __request_region c00000000014e750 T __devm_request_region c00000000014e860 t r_start c00000000014e930 t r_next c00000000014e9a0 t find_next_iomem_res c00000000014eba0 t __walk_iomem_res_desc c00000000014ed10 T walk_iomem_res_desc c00000000014ed40 T resource_list_create_entry c00000000014edc0 t devm_resource_release c00000000014eed0 T devm_request_resource c00000000014f000 W page_is_ram c00000000014f100 t __insert_resource c00000000014f300 T insert_resource c00000000014f3a0 T request_resource c00000000014f4c0 T release_child_resources c00000000014f5b0 T request_resource_conflict c00000000014f6b0 T walk_system_ram_res c00000000014f6e0 T walk_mem_res c00000000014f710 T walk_system_ram_range c00000000014f880 W arch_remove_reservations c00000000014f890 t __find_resource c00000000014fb80 t reallocate_resource c00000000014fdf0 T allocate_resource c00000000014ff50 T lookup_resource c000000000150000 T insert_resource_conflict c000000000150080 T insert_resource_expand_to_fit c000000000150180 T resource_alignment c0000000001501e0 T iomem_get_mapping c000000000150200 T release_mem_region_adjustable c0000000001505a0 T merge_system_ram_resource c0000000001507d0 T iomem_map_sanity_check c000000000150940 T iomem_is_exclusive c000000000150a80 t do_proc_dobool_conv c000000000150af0 t do_proc_dointvec_conv c000000000150ba0 t do_proc_douintvec_conv c000000000150c00 t do_proc_douintvec_minmax_conv c000000000150ca0 t do_proc_dointvec_jiffies_conv c000000000150da0 t do_proc_dointvec_ms_jiffies_conv c000000000150e90 t do_proc_dopipe_max_size_conv c000000000150f20 t proc_get_long.constprop.0 c0000000001511c0 t do_proc_dointvec_userhz_jiffies_conv c0000000001512d0 t proc_first_pos_non_zero_ignore.isra.0 c000000000151390 T proc_dostring c000000000151710 t __do_proc_dointvec c000000000151c20 T proc_dobool c000000000151c60 T proc_dointvec c000000000151ca0 T proc_dointvec_minmax c000000000151d60 T proc_dointvec_jiffies c000000000151da0 T proc_dointvec_userhz_jiffies c000000000151de0 T proc_dointvec_ms_jiffies c000000000151e20 t proc_do_cad_pid c000000000151f70 t sysrq_sysctl_handler c000000000152080 t proc_dostring_coredump c000000000152130 t do_proc_dointvec_minmax_conv c000000000152220 t proc_dointvec_minmax_warn_RT_change c0000000001522e0 t proc_dointvec_minmax_sysadmin c0000000001523f0 t proc_dointvec_minmax_coredump c000000000152510 t bpf_stats_handler c000000000152760 t __do_proc_doulongvec_minmax c000000000152c30 T proc_doulongvec_minmax c000000000152c70 T proc_doulongvec_ms_jiffies_minmax c000000000152cb0 t proc_taint c000000000152f00 t __do_proc_douintvec c000000000153280 T proc_douintvec c0000000001532c0 T proc_douintvec_minmax c000000000153380 T proc_dou8vec_minmax c000000000153570 t proc_dopipe_max_size c0000000001535b0 T proc_do_large_bitmap c000000000153cb0 W unpriv_ebpf_notify c000000000153cc0 t bpf_unpriv_handler c000000000153eb0 T proc_do_static_key c000000000154100 T file_ns_capable c000000000154190 T has_capability c000000000154200 T ns_capable c0000000001542a0 T ns_capable_noaudit c000000000154340 T ns_capable_setid c0000000001543e0 T capable c000000000154490 t cap_validate_magic c0000000001548c0 T __se_sys_capget c0000000001548c0 T sys_capget c000000000154c00 T __se_sys_capset c000000000154c00 T sys_capset c000000000154ff0 T has_ns_capability c000000000155050 T has_ns_capability_noaudit c0000000001550b0 T has_capability_noaudit c000000000155120 T privileged_wrt_inode_uidgid c0000000001552e0 T capable_wrt_inode_uidgid c0000000001553c0 T ptracer_capable c000000000155430 t ptrace_get_syscall_info_entry c000000000155580 t check_ptrace_options c000000000155630 t ptrace_regset c0000000001558f0 t ptrace_get_syscall_info c000000000155bb0 t __ptrace_may_access c000000000155dd0 t ptrace_check_attach c000000000155fe0 t ptrace_peek_siginfo c000000000156350 t ptrace_unfreeze_traced.part.0 c0000000001564c0 T ptrace_access_vm c000000000156630 T __ptrace_link c0000000001566b0 t ptrace_traceme c0000000001567e0 t ptrace_attach c000000000156c00 T __se_sys_ptrace c000000000156c00 T sys_ptrace c000000000156e40 T __se_compat_sys_ptrace c000000000156e40 T compat_sys_ptrace c000000000157080 T __ptrace_unlink c0000000001572a0 t __ptrace_detach c000000000157430 T ptrace_may_access c000000000157530 T exit_ptrace c000000000157640 T ptrace_readdata c000000000157800 T ptrace_writedata c000000000157990 T generic_ptrace_peekdata c000000000157b70 T ptrace_request c000000000158890 T generic_ptrace_pokedata c0000000001589e0 T compat_ptrace_request c0000000001590e0 t uid_hash_find.isra.0 c0000000001591f0 T find_user c0000000001592a0 T free_uid c0000000001593c0 T alloc_uid c000000000159680 T __traceiter_signal_generate c000000000159770 T __traceiter_signal_deliver c000000000159830 T sys_restart_syscall c000000000159880 T sys_sgetmask c000000000159890 t perf_trace_signal_generate c000000000159ad0 t perf_trace_signal_deliver c000000000159ce0 t trace_event_raw_event_signal_generate c000000000159eb0 t trace_raw_output_signal_generate c000000000159fc0 t trace_raw_output_signal_deliver c00000000015a0b0 t __bpf_trace_signal_generate c00000000015a110 t __bpf_trace_signal_deliver c00000000015a160 t __sigqueue_alloc c00000000015a320 T sys_pause c00000000015a3d0 t check_kill_permission c00000000015a600 t recalc_sigpending_tsk c00000000015a670 t post_copy_siginfo_from_user.isra.0 c00000000015a800 t do_sigaltstack.constprop.0 c00000000015a980 t do_compat_sigaltstack c00000000015aae0 T __se_compat_sys_sigaltstack c00000000015aae0 T compat_sys_sigaltstack c00000000015ab10 T __se_sys_sigaltstack c00000000015ab10 T sys_sigaltstack c00000000015ac40 t trace_event_raw_event_signal_deliver c00000000015ade0 t flush_sigqueue_mask c00000000015af20 t __flush_itimer_signals c00000000015b050 t collect_signal c00000000015b280 t do_sigpending c00000000015b350 T __se_sys_rt_sigpending c00000000015b350 T sys_rt_sigpending c00000000015b440 T __se_sys_sigpending c00000000015b440 T sys_sigpending c00000000015b4e0 T __se_compat_sys_rt_sigpending c00000000015b4e0 T compat_sys_rt_sigpending c00000000015b620 T recalc_sigpending c00000000015b740 T kernel_sigaction c00000000015b890 T dequeue_signal c00000000015bb40 t retarget_shared_pending.isra.0 c00000000015bc60 t __set_task_blocked c00000000015bce0 t task_participate_group_stop c00000000015be20 t do_sigtimedwait c00000000015c150 t ptrace_trap_notify c00000000015c270 t prepare_signal c00000000015c6c0 t complete_signal c00000000015caa0 t __send_signal c00000000015d010 T kill_pid_usb_asyncio c00000000015d250 T __se_compat_sys_sigpending c00000000015d250 T compat_sys_sigpending c00000000015d410 T recalc_sigpending_and_wake c00000000015d520 T calculate_sigpending c00000000015d630 T next_signal c00000000015d6a0 T task_set_jobctl_pending c00000000015d750 T task_clear_jobctl_trapping c00000000015d7c0 T task_clear_jobctl_pending c00000000015d870 T task_join_group_stop c00000000015d8d0 T flush_sigqueue c00000000015d9a0 T flush_signals c00000000015da40 T flush_itimer_signals c00000000015dac0 T ignore_signals c00000000015db20 T flush_signal_handlers c00000000015db80 T unhandled_signal c00000000015dbf0 T signal_wake_up_state c00000000015dcb0 T zap_other_threads c00000000015de40 T __lock_task_sighand c00000000015df30 T sigqueue_alloc c00000000015df50 T sigqueue_free c00000000015e070 T send_sigqueue c00000000015e380 T do_notify_parent c00000000015e690 T do_no_restart_syscall c00000000015e6a0 T __set_current_blocked c00000000015e770 T set_current_blocked c00000000015e790 T __se_sys_sigprocmask c00000000015e790 T sys_sigprocmask c00000000015e920 T __se_sys_ssetmask c00000000015e920 T sys_ssetmask c00000000015e9b0 t sigsuspend c00000000015ea80 T __se_sys_rt_sigsuspend c00000000015ea80 T sys_rt_sigsuspend c00000000015eb40 T __se_compat_sys_rt_sigsuspend c00000000015eb40 T compat_sys_rt_sigsuspend c00000000015ec00 T __se_sys_sigsuspend c00000000015ec00 T sys_sigsuspend c00000000015ec70 T sigprocmask c00000000015ed70 T __se_sys_rt_sigprocmask c00000000015ed70 T sys_rt_sigprocmask c00000000015eee0 T __se_compat_sys_rt_sigprocmask c00000000015eee0 T compat_sys_rt_sigprocmask c00000000015f070 T set_user_sigmask c00000000015f170 T set_compat_user_sigmask c00000000015f270 T siginfo_layout c00000000015f3a0 t post_copy_siginfo_from_user32 c00000000015f600 t __copy_siginfo_from_user32 c00000000015f6d0 t send_signal c00000000015f8b0 T __group_send_sig_info c00000000015f8c0 t do_notify_parent_cldstop c00000000015fae0 t ptrace_stop c00000000015fee0 t ptrace_do_notify c00000000015ffe0 T ptrace_notify c0000000001600e0 t do_signal_stop c000000000160460 T exit_signals c000000000160730 T do_send_sig_info c000000000160870 T group_send_sig_info c000000000160940 T send_sig_info c000000000160980 T send_sig c0000000001609d0 T send_sig_fault c000000000160aa0 T send_sig_mceerr c000000000160b70 T send_sig_perf c000000000160c50 T send_sig_fault_trapno c000000000160d20 t do_send_specific c000000000160e60 t do_tkill c000000000160f70 T __se_sys_tgkill c000000000160f70 T sys_tgkill c000000000160fe0 T __se_sys_tkill c000000000160fe0 T sys_tkill c000000000161050 t do_rt_tgsigqueueinfo c000000000161180 T __se_sys_rt_tgsigqueueinfo c000000000161180 T sys_rt_tgsigqueueinfo c0000000001612a0 T __se_compat_sys_rt_tgsigqueueinfo c0000000001612a0 T compat_sys_rt_tgsigqueueinfo c000000000161370 T __kill_pgrp_info c0000000001614e0 T kill_pgrp c000000000161590 T kill_pid_info c000000000161720 t do_rt_sigqueueinfo c0000000001617f0 T __se_sys_rt_sigqueueinfo c0000000001617f0 T sys_rt_sigqueueinfo c000000000161900 T __se_compat_sys_rt_sigqueueinfo c000000000161900 T compat_sys_rt_sigqueueinfo c0000000001619c0 T kill_pid c000000000161b50 T __se_sys_kill c000000000161b50 T sys_kill c000000000161e70 t force_sig_info_to_task c0000000001620a0 T force_sig_info c0000000001620c0 T force_sig_mceerr c000000000162180 T force_sig_bnderr c000000000162240 T force_sig_pkuerr c000000000162300 T force_sig_ptrace_errno_trap c0000000001623c0 T force_sig_fault_trapno c000000000162480 T force_fatal_sig c000000000162530 T force_exit_sig c0000000001625e0 T force_sig_fault_to_task c000000000162690 T force_sig_seccomp c000000000162780 T force_sig c000000000162830 T force_sig_fault c0000000001628e0 T force_sigsegv c0000000001629b0 T signal_setup_done c000000000162b90 T get_signal c0000000001637e0 T copy_siginfo_to_user c000000000163980 T __se_sys_rt_sigtimedwait c000000000163980 T sys_rt_sigtimedwait c000000000163b20 T __se_sys_rt_sigtimedwait_time32 c000000000163b20 T sys_rt_sigtimedwait_time32 c000000000163cc0 T copy_siginfo_from_user c000000000163d50 T copy_siginfo_to_external32 c000000000163fa0 T __copy_siginfo_to_user32 c000000000164060 T __se_compat_sys_rt_sigtimedwait_time64 c000000000164060 T compat_sys_rt_sigtimedwait_time64 c0000000001641e0 T __se_compat_sys_rt_sigtimedwait_time32 c0000000001641e0 T compat_sys_rt_sigtimedwait_time32 c000000000164360 T copy_siginfo_from_user32 c000000000164420 T __se_sys_pidfd_send_signal c000000000164420 T sys_pidfd_send_signal c000000000164740 W sigaction_compat_abi c000000000164750 T do_sigaction c000000000164b30 T __se_sys_rt_sigaction c000000000164b30 T sys_rt_sigaction c000000000164cc0 T __se_compat_sys_rt_sigaction c000000000164cc0 T compat_sys_rt_sigaction c0000000001655a0 T __se_compat_sys_sigaction c0000000001655a0 T compat_sys_sigaction c000000000165e90 T __se_sys_signal c000000000165e90 T sys_signal c000000000165f60 T restore_altstack c000000000166090 T __save_altstack c000000000166490 T compat_restore_altstack c0000000001664e0 T __compat_save_altstack c0000000001668e0 W arch_vma_name c0000000001668f0 T __se_sys_umask c0000000001668f0 T sys_umask c000000000166930 t propagate_has_child_subreaper c0000000001669b0 T sys_gettid c000000000166a00 T sys_getpid c000000000166a50 t set_one_prio c000000000166bb0 T __se_sys_setpriority c000000000166bb0 T sys_setpriority c000000000166f70 T __se_sys_getpriority c000000000166f70 T sys_getpriority c0000000001672d0 T sys_getppid c000000000167340 t flag_nproc_exceeded c000000000167430 T sys_getuid c000000000167480 T sys_geteuid c0000000001674d0 T sys_getgid c000000000167520 T sys_getegid c000000000167570 t do_sys_times c000000000167660 T __se_sys_setpgid c000000000167660 T sys_setpgid c0000000001678b0 T __se_sys_getpgid c0000000001678b0 T sys_getpgid c000000000167960 T __se_sys_getsid c000000000167960 T sys_getsid c000000000167a20 t validate_prctl_map_addr c000000000167be0 t prctl_set_mm_exe_file c000000000167d50 t do_sysinfo.isra.0 c000000000167f30 t __do_compat_sys_sysinfo c000000000168140 T __se_compat_sys_sysinfo c000000000168140 T compat_sys_sysinfo c000000000168150 t __do_sys_sysinfo c000000000168200 T __se_sys_sysinfo c000000000168200 T sys_sysinfo c000000000168210 T __se_sys_times c000000000168210 T sys_times c000000000168300 T __se_compat_sys_times c000000000168300 T compat_sys_times c0000000001684c0 T sys_getpgrp c000000000168520 T __se_sys_old_getrlimit c000000000168520 T sys_old_getrlimit c0000000001686d0 t prctl_set_auxv c000000000168840 t prevent_user_access.constprop.0 c0000000001688b0 T __se_sys_gethostname c0000000001688b0 T sys_gethostname c000000000168a50 T __se_sys_sethostname c000000000168a50 T sys_sethostname c000000000168bc0 T __se_sys_setdomainname c000000000168bc0 T sys_setdomainname c000000000168d30 t override_release c000000000168ee0 t __do_sys_newuname c000000000169020 T __se_sys_newuname c000000000169020 T sys_newuname c000000000169030 t __do_sys_uname c000000000169180 T __se_sys_uname c000000000169180 T sys_uname c000000000169190 T __se_sys_olduname c000000000169190 T sys_olduname c000000000169360 T __se_sys_getcpu c000000000169360 T sys_getcpu c0000000001696e0 t prctl_set_mm_map c000000000169ba0 t prctl_set_mm c00000000016a240 T __se_compat_sys_old_getrlimit c00000000016a240 T compat_sys_old_getrlimit c00000000016a5d0 T __se_sys_getresuid c00000000016a5d0 T sys_getresuid c00000000016a9c0 T __se_sys_getresgid c00000000016a9c0 T sys_getresgid c00000000016ada0 T __sys_setregid c00000000016b000 T __se_sys_setregid c00000000016b000 T sys_setregid c00000000016b020 T __sys_setgid c00000000016b1c0 T __se_sys_setgid c00000000016b1c0 T sys_setgid c00000000016b1d0 T __sys_setreuid c00000000016b580 T __se_sys_setreuid c00000000016b580 T sys_setreuid c00000000016b5a0 T __sys_setuid c00000000016b750 T __se_sys_setuid c00000000016b750 T sys_setuid c00000000016b760 T __sys_setresuid c00000000016bc40 T __se_sys_setresuid c00000000016bc40 T sys_setresuid c00000000016bc60 T __sys_setresgid c00000000016c070 T __se_sys_setresgid c00000000016c070 T sys_setresgid c00000000016c090 T __sys_setfsuid c00000000016c220 T __se_sys_setfsuid c00000000016c220 T sys_setfsuid c00000000016c230 T __sys_setfsgid c00000000016c3c0 T __se_sys_setfsgid c00000000016c3c0 T sys_setfsgid c00000000016c3d0 T ksys_setsid c00000000016c520 T sys_setsid c00000000016c550 T do_prlimit c00000000016c800 T __se_sys_getrlimit c00000000016c800 T sys_getrlimit c00000000016c8d0 T __se_compat_sys_setrlimit c00000000016c8d0 T compat_sys_setrlimit c00000000016c9d0 T __se_compat_sys_getrlimit c00000000016c9d0 T compat_sys_getrlimit c00000000016cb50 T __se_sys_prlimit64 c00000000016cb50 T sys_prlimit64 c00000000016cf30 T __se_sys_setrlimit c00000000016cf30 T sys_setrlimit c00000000016cff0 T getrusage c00000000016d480 t __do_sys_getrusage c00000000016d560 T __se_sys_getrusage c00000000016d560 T sys_getrusage c00000000016d570 t __do_compat_sys_getrusage c00000000016d640 T __se_compat_sys_getrusage c00000000016d640 T compat_sys_getrusage c00000000016d660 W arch_prctl_spec_ctrl_set c00000000016d670 T __se_sys_prctl c00000000016d670 T sys_prctl c00000000016e020 T usermodehelper_read_unlock c00000000016e060 T usermodehelper_read_lock_wait c00000000016e1b0 T call_usermodehelper_setup c00000000016e2d0 T usermodehelper_read_trylock c00000000016e450 t umh_complete c00000000016e520 t call_usermodehelper_exec_work c00000000016e630 T call_usermodehelper_exec c00000000016e8b0 T call_usermodehelper c00000000016e9f0 t proc_cap_handler c00000000016ecf0 t call_usermodehelper_exec_async c00000000016ef50 T __usermodehelper_set_disable_depth c00000000016efe0 T __usermodehelper_disable c00000000016f1e0 T __traceiter_workqueue_queue_work c00000000016f2a0 T __traceiter_workqueue_activate_work c00000000016f340 T __traceiter_workqueue_execute_start c00000000016f3e0 T __traceiter_workqueue_execute_end c00000000016f480 t work_for_cpu_fn c00000000016f4e0 t destroy_worker c00000000016f5c0 t wq_clamp_max_active c00000000016f6f0 t init_pwq c00000000016f7e0 t wq_device_release c00000000016f820 t rcu_free_pool c00000000016f890 t rcu_free_wq c00000000016f940 t rcu_free_pwq c00000000016f990 t worker_attach_to_pool c00000000016fa90 t worker_detach_from_pool c00000000016fc00 t wq_barrier_func c00000000016fc40 t perf_trace_workqueue_queue_work c00000000016fe80 t perf_trace_workqueue_activate_work c000000000170010 t perf_trace_workqueue_execute_start c0000000001701b0 t perf_trace_workqueue_execute_end c000000000170350 t trace_event_raw_event_workqueue_queue_work c000000000170530 t trace_raw_output_workqueue_queue_work c000000000170630 t trace_raw_output_workqueue_activate_work c000000000170700 t trace_raw_output_workqueue_execute_start c0000000001707d0 t trace_raw_output_workqueue_execute_end c0000000001708a0 t __bpf_trace_workqueue_queue_work c0000000001708e0 t __bpf_trace_workqueue_activate_work c000000000170920 t __bpf_trace_workqueue_execute_end c000000000170960 T workqueue_congested c000000000170a70 t cwt_wakefn c000000000170af0 t wq_unbound_cpumask_show c000000000170ba0 t max_active_show c000000000170c00 t per_cpu_show c000000000170c70 t wq_numa_show c000000000170d10 t wq_cpumask_show c000000000170dc0 t wq_nice_show c000000000170e60 t get_pwq c000000000170e90 t set_work_data.part.0 c000000000170e90 t worker_clr_flags.part.0 c000000000170e90 t worker_enter_idle c000000000170e90 t worker_set_flags.part.0 c000000000171010 t __bpf_trace_workqueue_execute_start c000000000171050 t alloc_worker c0000000001710e0 t init_rescuer c000000000171200 t wq_calc_node_cpumask c000000000171450 T queue_rcu_work c0000000001714f0 t flush_workqueue_prep_pwqs c000000000171810 t wq_pool_ids_show c0000000001719d0 t trace_event_raw_event_workqueue_activate_work c000000000171b00 t trace_event_raw_event_workqueue_execute_end c000000000171c40 t trace_event_raw_event_workqueue_execute_start c000000000171d80 T current_work c000000000171e50 T set_worker_desc c000000000171f70 T work_busy c0000000001720c0 t pwq_activate_inactive_work c000000000172270 t pwq_adjust_max_active c0000000001723f0 T workqueue_set_max_active c0000000001724e0 t max_active_store c0000000001725b0 t idle_worker_timeout c000000000172730 t apply_wqattrs_commit c000000000172960 t pool_mayday_timeout c000000000172ba0 t create_worker c000000000172e20 t check_flush_dependency c000000000173060 T flush_workqueue c0000000001735a0 T drain_workqueue c0000000001737d0 t put_unbound_pool c000000000173af0 t pwq_unbound_release_workfn c000000000173d00 t __queue_work c000000000174450 T queue_work_on c000000000174530 T execute_in_process_context c000000000174630 t put_pwq.part.0 c000000000174690 t pwq_dec_nr_in_flight c000000000174800 t process_one_work c000000000174da0 t worker_thread c0000000001753f0 t try_to_grab_pending c0000000001756b0 T cancel_delayed_work c0000000001757c0 t rescuer_thread c000000000175d40 t put_pwq_unlocked.part.0 c000000000175e60 t apply_wqattrs_cleanup.part.0 c000000000176090 T queue_work_node c000000000176270 T delayed_work_timer_fn c000000000176290 t rcu_work_rcufn c0000000001762f0 t __queue_delayed_work c000000000176410 T queue_delayed_work_on c000000000176500 T mod_delayed_work_on c0000000001765f0 t __flush_work.isra.0 c000000000176a30 T flush_rcu_work c000000000176aa0 t __cancel_work_timer c000000000176ce0 T cancel_work_sync c000000000176cf0 T cancel_delayed_work_sync c000000000176d00 T work_on_cpu c000000000176dd0 T flush_delayed_work c000000000176e70 T flush_work c000000000176e80 T work_on_cpu_safe c000000000176fb0 T wq_worker_running c000000000177030 T wq_worker_sleeping c000000000177180 T wq_worker_last_func c0000000001771c0 T schedule_on_each_cpu c000000000177370 T free_workqueue_attrs c0000000001773b0 T alloc_workqueue_attrs c000000000177430 t init_worker_pool c000000000177570 t alloc_unbound_pwq c000000000177a20 t wq_update_unbound_numa c000000000177d80 t apply_wqattrs_prepare c000000000178150 t apply_workqueue_attrs_locked c000000000178210 t wq_nice_store c000000000178410 t wq_cpumask_store c000000000178610 t wq_numa_store c0000000001787d0 T apply_workqueue_attrs c000000000178860 T current_is_workqueue_rescuer c000000000178940 T print_worker_info c000000000178b20 T show_workqueue_state c000000000178e80 T destroy_workqueue c000000000179350 T wq_worker_comm c0000000001794f0 T workqueue_prepare_cpu c0000000001795e0 T workqueue_online_cpu c000000000179950 T workqueue_offline_cpu c000000000179ca0 T freeze_workqueues_begin c000000000179dd0 T freeze_workqueues_busy c000000000179f40 T thaw_workqueues c00000000017a060 T workqueue_set_unbound_cpumask c00000000017a320 t wq_unbound_cpumask_store c00000000017a410 T workqueue_sysfs_register c00000000017a610 T alloc_workqueue c00000000017ac30 t pr_cont_pool_info c00000000017accc t pr_cont_work c00000000017ad80 t show_pwq c00000000017b100 T pid_task c00000000017b150 T pid_nr_ns c00000000017b1e0 T pid_vnr c00000000017b270 T task_active_pid_ns c00000000017b2a0 T find_pid_ns c00000000017b2f0 T find_vpid c00000000017b360 T __task_pid_nr_ns c00000000017b490 t put_pid.part.0 c00000000017b5a0 t delayed_put_pid c00000000017b5c0 T get_task_pid c00000000017b6b0 T get_pid_task c00000000017b7c0 T find_get_pid c00000000017b890 T __se_sys_pidfd_getfd c00000000017b890 T sys_pidfd_getfd c00000000017bbd0 T put_pid c00000000017bcf0 T free_pid c00000000017be60 t __change_pid c00000000017bf70 T alloc_pid c00000000017c570 T disable_pid_allocation c00000000017c670 T attach_pid c00000000017c760 T detach_pid c00000000017c770 T change_pid c00000000017c840 T exchange_tids c00000000017c8d0 T transfer_pid c00000000017c960 T find_task_by_pid_ns c00000000017c9c0 T find_task_by_vpid c00000000017ca40 T find_get_task_by_vpid c00000000017cb70 T find_ge_pid c00000000017cbc0 T pidfd_get_pid c00000000017cd50 T pidfd_create c00000000017cea0 T __se_sys_pidfd_open c00000000017cea0 T sys_pidfd_open c00000000017cf40 T task_work_add c00000000017d0f0 T task_work_cancel_match c00000000017d260 T task_work_cancel c00000000017d390 T task_work_run c00000000017d500 T search_kernel_exception_table c00000000017d560 T search_exception_tables c00000000017d600 T init_kernel_text c00000000017d650 T core_kernel_text c00000000017d6f0 T core_kernel_data c00000000017d740 T kernel_text_address c00000000017d8e0 T __kernel_text_address c00000000017d980 T func_ptr_is_kernel_text c00000000017da40 t module_attr_show c00000000017dac0 t module_attr_store c00000000017db50 t uevent_filter c00000000017db80 t param_check_unsafe c00000000017dc60 T param_set_byte c00000000017dcb0 T param_get_byte c00000000017dd10 T param_get_short c00000000017dd70 T param_get_ushort c00000000017ddd0 T param_get_int c00000000017de30 T param_get_uint c00000000017de90 T param_get_long c00000000017def0 T param_get_ulong c00000000017df50 T param_get_ullong c00000000017dfb0 T param_get_hexint c00000000017e010 T param_get_charp c00000000017e070 T param_get_string c00000000017e0d0 T param_set_short c00000000017e120 T param_set_ushort c00000000017e170 T param_set_int c00000000017e1c0 T param_set_uint c00000000017e210 T param_set_uint_minmax c00000000017e310 T param_set_long c00000000017e360 T param_set_ulong c00000000017e3b0 T param_set_copystring c00000000017e460 T param_set_bool c00000000017e4d0 T param_set_bool_enable_only c00000000017e5d0 T param_set_invbool c00000000017e680 T param_set_bint c00000000017e730 T param_get_bool c00000000017e7a0 T param_get_invbool c00000000017e810 T kernel_param_lock c00000000017e860 T kernel_param_unlock c00000000017e8b0 t param_attr_store c00000000017ea60 t param_attr_show c00000000017eb60 t module_kobj_release c00000000017eba0 t param_array_free c00000000017ec70 t param_array_set c00000000017eeb0 t maybe_kfree_parameter c00000000017f030 T param_free_charp c00000000017f040 t add_sysfs_param c00000000017f310 T param_set_charp c00000000017f4b0 T param_set_ullong c00000000017f500 T param_set_hexint c00000000017f550 t param_array_get c00000000017f6f0 T parameqn c00000000017f7b0 T parameq c00000000017f8b0 T parse_args c00000000017fdd0 T module_param_sysfs_setup c00000000017ff40 T module_param_sysfs_remove c00000000017ffd0 T destroy_params c000000000180060 T __modver_version_show c0000000001800c0 T kthread_func c000000000180100 t kthread_insert_work_sanity_check c000000000180160 t kthread_flush_work_fn c0000000001801a0 t __kthread_parkme c000000000180260 T __kthread_init_worker c0000000001802a0 t __kthread_bind_mask c000000000180360 t kthread_insert_work c0000000001804b0 T kthread_queue_work c0000000001805c0 T kthread_delayed_work_timer_fn c000000000180700 t __kthread_queue_delayed_work c000000000180800 T kthread_queue_delayed_work c000000000180910 T kthread_mod_delayed_work c000000000180a70 T kthread_bind c000000000180aa0 t __kthread_create_on_node c000000000180d10 T kthread_create_on_node c000000000180d70 t __kthread_create_worker c000000000180f60 T kthread_create_worker c000000000180fe0 T kthread_create_worker_on_cpu c000000000181040 T kthread_flush_work c000000000181220 t __kthread_cancel_work_sync c0000000001813e0 T kthread_cancel_work_sync c0000000001813f0 T kthread_cancel_delayed_work_sync c000000000181400 T kthread_flush_worker c000000000181540 T kthread_worker_fn c0000000001818a0 T kthread_data c0000000001818c0 T __kthread_should_park c0000000001818f0 T kthread_should_park c000000000181920 T kthread_should_stop c000000000181950 T kthread_parkme c000000000181980 T kthread_freezable_should_stop c000000000181a50 T kthread_unpark c000000000181b60 T kthread_unuse_mm c000000000181c70 T kthread_park c000000000181da0 T kthread_use_mm c000000000181f50 T kthread_stop c0000000001821a0 T kthread_destroy_worker c000000000182230 T set_kthread_struct c0000000001822d0 t kthread c000000000182460 T free_kthread_struct c0000000001824b0 T kthread_probe_data c000000000182570 T tsk_fork_get_node c0000000001825b0 T kthread_bind_mask c0000000001825c0 T kthread_create_on_cpu c000000000182690 T kthread_set_per_cpu c000000000182740 T kthread_is_per_cpu c0000000001827a0 T kthreadd c000000000182aa0 W compat_sys_fadvise64_64 c000000000182aa0 W compat_sys_getsockopt c000000000182aa0 W compat_sys_io_pgetevents_time32 c000000000182aa0 W compat_sys_lookup_dcookie c000000000182aa0 W compat_sys_process_vm_readv c000000000182aa0 W compat_sys_process_vm_writev c000000000182aa0 W compat_sys_s390_ipc c000000000182aa0 W compat_sys_setsockopt c000000000182aa0 W sys_acct c000000000182aa0 W sys_chown16 c000000000182aa0 W sys_fchown16 c000000000182aa0 W sys_getegid16 c000000000182aa0 W sys_geteuid16 c000000000182aa0 W sys_getgid16 c000000000182aa0 W sys_getgroups16 c000000000182aa0 W sys_getresgid16 c000000000182aa0 W sys_getresuid16 c000000000182aa0 W sys_getuid16 c000000000182aa0 W sys_io_pgetevents_time32 c000000000182aa0 W sys_kexec_file_load c000000000182aa0 W sys_lchown16 c000000000182aa0 W sys_lookup_dcookie c000000000182aa0 W sys_memfd_secret c000000000182aa0 W sys_modify_ldt c000000000182aa0 T sys_ni_syscall c000000000182aa0 W sys_ppoll_time32 c000000000182aa0 W sys_pselect6_time32 c000000000182aa0 W sys_quotactl c000000000182aa0 W sys_quotactl_fd c000000000182aa0 W sys_s390_ipc c000000000182aa0 W sys_s390_pci_mmio_read c000000000182aa0 W sys_s390_pci_mmio_write c000000000182aa0 W sys_setfsgid16 c000000000182aa0 W sys_setfsuid16 c000000000182aa0 W sys_setgid16 c000000000182aa0 W sys_setgroups16 c000000000182aa0 W sys_setregid16 c000000000182aa0 W sys_setresgid16 c000000000182aa0 W sys_setresuid16 c000000000182aa0 W sys_setreuid16 c000000000182aa0 W sys_setuid16 c000000000182aa0 W sys_spu_create c000000000182aa0 W sys_spu_run c000000000182aa0 W sys_uselib c000000000182aa0 W sys_userfaultfd c000000000182aa0 W sys_vm86 c000000000182aa0 W sys_vm86old c000000000182ab0 t create_new_namespaces c000000000182ec0 T copy_namespaces c000000000182fe0 T free_nsproxy c000000000183300 t put_nsset c000000000183400 T unshare_nsproxy_namespaces c000000000183510 T switch_task_namespaces c000000000183600 T __se_sys_setns c000000000183600 T sys_setns c000000000183e00 T exit_task_namespaces c000000000183ee0 t notifier_call_chain c000000000184000 T raw_notifier_chain_unregister c000000000184080 T atomic_notifier_chain_unregister c000000000184190 t notifier_chain_register c000000000184260 T atomic_notifier_chain_register c0000000001842f0 T raw_notifier_chain_register c000000000184300 T blocking_notifier_chain_register c0000000001843b0 T srcu_notifier_chain_register c000000000184460 T blocking_notifier_chain_unregister c0000000001845a0 T srcu_notifier_chain_unregister c0000000001846e0 T srcu_init_notifier_head c000000000184760 T register_die_notifier c0000000001847f0 T unregister_die_notifier c000000000184910 T raw_notifier_call_chain c0000000001849e0 T atomic_notifier_call_chain c000000000184ac0 T notify_die c000000000184be0 T srcu_notifier_call_chain c000000000184d10 T blocking_notifier_call_chain c000000000184e20 T raw_notifier_call_chain_robust c000000000184f80 T blocking_notifier_call_chain_robust c000000000185100 t notes_read c000000000185170 t uevent_helper_store c000000000185280 t rcu_normal_store c000000000185300 t rcu_expedited_store c000000000185380 t rcu_normal_show c0000000001853d0 t rcu_expedited_show c000000000185420 t kexec_loaded_show c000000000185480 t profiling_show c0000000001854e0 t uevent_helper_show c000000000185530 t uevent_seqnum_show c000000000185590 t fscaps_show c0000000001855f0 t vmcoreinfo_show c000000000185690 t kexec_crash_size_store c000000000185740 t kexec_crash_size_show c0000000001857a0 t kexec_crash_loaded_show c000000000185800 t profiling_store c0000000001858d0 T override_creds c000000000185910 T cred_fscmp c000000000185aa0 T get_task_cred c000000000185b40 T set_security_override c000000000185b80 T set_security_override_from_ctx c000000000185c40 T set_create_files_as c000000000185ce0 t put_cred_rcu c000000000185ec0 T __put_cred c000000000185f60 T revert_creds c000000000185fc0 T abort_creds c000000000186020 T prepare_creds c000000000186350 T commit_creds c000000000186690 T prepare_kernel_cred c000000000186960 T exit_creds c000000000186a30 T cred_alloc_blank c000000000186ae0 T prepare_exec_creds c000000000186b70 T copy_creds c000000000186db0 T set_cred_ucounts c000000000186e70 T emergency_restart c000000000186ec0 T register_reboot_notifier c000000000186f10 T unregister_reboot_notifier c000000000186f60 t devm_unregister_reboot_notifier c000000000186fb0 T devm_register_reboot_notifier c0000000001870d0 T register_restart_handler c000000000187110 T unregister_restart_handler c000000000187150 t mode_store c000000000187480 t cpu_store c000000000187590 t cpu_show c0000000001875e0 t mode_show c000000000187660 T orderly_reboot c0000000001876c0 T orderly_poweroff c000000000187730 T kernel_restart_prepare c0000000001877b0 T do_kernel_restart c000000000187810 T migrate_to_reboot_cpu c0000000001878f0 T kernel_restart c0000000001879d0 t reboot_work_func c000000000187aa0 T kernel_halt c000000000187b50 T kernel_power_off c000000000187c20 t poweroff_work_func c000000000187d20 t __do_sys_reboot c000000000188080 T __se_sys_reboot c000000000188080 T sys_reboot c0000000001880a0 T ctrl_alt_del c00000000018814c T hw_protection_shutdown c000000000188254 t hw_failure_emergency_poweroff_func c00000000018829c t deferred_cad c000000000188350 t lowest_in_progress c000000000188460 t async_run_entry_fn c000000000188590 T async_synchronize_cookie_domain c0000000001886b0 T async_synchronize_full_domain c0000000001886d0 T async_synchronize_full c0000000001886f0 T async_synchronize_cookie c000000000188710 T current_is_async c0000000001887f0 T async_schedule_node_domain c000000000188a80 T async_schedule_node c000000000188aa0 t cmp_range c000000000188ae0 T add_range c000000000188b30 T add_range_with_merge c000000000188cf0 T subtract_range c000000000188f10 T clean_sort_range c000000000189160 T sort_range c0000000001891c0 t smpboot_thread_fn c000000000189420 t smpboot_destroy_threads c0000000001895a0 T smpboot_unregister_percpu_thread c000000000189670 t __smpboot_create_thread c0000000001898b0 T smpboot_register_percpu_thread c000000000189a50 T idle_thread_get c000000000189aa0 T smpboot_create_threads c000000000189bc0 T smpboot_unpark_threads c000000000189cb0 T smpboot_park_threads c000000000189db0 T cpu_report_state c000000000189df0 T cpu_check_up_prepare c000000000189e70 T cpu_set_state_online c000000000189ec0 T cpu_wait_death c00000000018a090 T cpu_report_death c00000000018a140 t set_lookup c00000000018a160 t set_is_seen c00000000018a190 t set_permissions c00000000018a230 T setup_userns_sysctls c00000000018a370 T retire_userns_sysctls c00000000018a3e0 T put_ucounts c00000000018a530 T get_ucounts c00000000018a5e0 T alloc_ucounts c00000000018a910 t do_dec_rlimit_put_ucounts c00000000018aa10 T inc_ucount c00000000018ab40 T dec_ucount c00000000018abb0 T inc_rlimit_ucounts c00000000018ad00 T dec_rlimit_ucounts c00000000018adc0 T dec_rlimit_put_ucounts c00000000018ade0 T inc_rlimit_get_ucounts c00000000018afb0 T is_ucounts_overlimit c00000000018b040 t __regset_get c00000000018b1b0 T regset_get c00000000018b1f0 T regset_get_alloc c00000000018b210 T copy_regset_to_user c00000000018b340 t free_modprobe_argv c00000000018b3a0 T __request_module c00000000018b8d0 t gid_cmp c00000000018b900 T groups_alloc c00000000018b990 T groups_free c00000000018b9d0 T set_groups c00000000018bab0 T groups_sort c00000000018bb20 T set_current_groups c00000000018bbe0 T in_egroup_p c00000000018bca0 T in_group_p c00000000018bd60 T __se_sys_setgroups c00000000018bd60 T sys_setgroups c00000000018c1a0 T __se_sys_getgroups c00000000018c1a0 T sys_getgroups c00000000018c410 T groups_search c00000000018c4b0 T may_setgroups c00000000018c540 T __traceiter_sched_kthread_stop c00000000018c5e0 T __traceiter_sched_kthread_stop_ret c00000000018c680 T __traceiter_sched_kthread_work_queue_work c00000000018c720 T __traceiter_sched_kthread_work_execute_start c00000000018c7c0 T __traceiter_sched_kthread_work_execute_end c00000000018c860 T __traceiter_sched_waking c00000000018c900 T __traceiter_sched_wakeup c00000000018c9a0 T __traceiter_sched_wakeup_new c00000000018ca40 T __traceiter_sched_switch c00000000018cb00 T __traceiter_sched_migrate_task c00000000018cba0 T __traceiter_sched_process_free c00000000018cc40 T __traceiter_sched_process_exit c00000000018cce0 T __traceiter_sched_wait_task c00000000018cd80 T __traceiter_sched_process_wait c00000000018ce20 T __traceiter_sched_process_fork c00000000018cec0 T __traceiter_sched_process_exec c00000000018cf80 T __traceiter_sched_stat_wait c00000000018d020 T __traceiter_sched_stat_sleep c00000000018d0c0 T __traceiter_sched_stat_iowait c00000000018d160 T __traceiter_sched_stat_blocked c00000000018d200 T __traceiter_sched_stat_runtime c00000000018d2c0 T __traceiter_sched_pi_setprio c00000000018d360 T __traceiter_sched_process_hang c00000000018d400 T __traceiter_sched_move_numa c00000000018d4c0 T __traceiter_sched_stick_numa c00000000018d590 T __traceiter_sched_swap_numa c00000000018d660 T __traceiter_sched_wake_idle_without_ipi c00000000018d700 T __traceiter_pelt_cfs_tp c00000000018d7a0 T __traceiter_pelt_rt_tp c00000000018d840 T __traceiter_pelt_dl_tp c00000000018d8e0 T __traceiter_pelt_thermal_tp c00000000018d980 T __traceiter_pelt_irq_tp c00000000018da20 T __traceiter_pelt_se_tp c00000000018dac0 T __traceiter_sched_cpu_capacity_tp c00000000018db60 T __traceiter_sched_overutilized_tp c00000000018dc00 T __traceiter_sched_util_est_cfs_tp c00000000018dca0 T __traceiter_sched_util_est_se_tp c00000000018dd40 T __traceiter_sched_update_nr_running_tp c00000000018dde0 t set_nr_if_polling c00000000018de70 T migrate_disable c00000000018def0 T preempt_notifier_unregister c00000000018df50 T single_task_running c00000000018df90 T __se_sys_sched_get_priority_max c00000000018df90 T sys_sched_get_priority_max c00000000018dff0 T __se_sys_sched_get_priority_min c00000000018dff0 T sys_sched_get_priority_min c00000000018e050 t cpu_shares_read_u64 c00000000018e070 t cpu_idle_read_s64 c00000000018e080 t cpu_weight_read_u64 c00000000018e0d0 t cpu_weight_nice_read_s64 c00000000018e190 t perf_trace_sched_kthread_stop c00000000018e330 t perf_trace_sched_kthread_stop_ret c00000000018e4c0 t perf_trace_sched_kthread_work_queue_work c00000000018e670 t perf_trace_sched_kthread_work_execute_start c00000000018e810 t perf_trace_sched_kthread_work_execute_end c00000000018e9b0 t perf_trace_sched_wakeup_template c00000000018eb10 t perf_trace_sched_migrate_task c00000000018ecd0 t perf_trace_sched_process_template c00000000018ee80 t perf_trace_sched_process_wait c00000000018f040 t perf_trace_sched_process_fork c00000000018f210 t perf_trace_sched_stat_template c00000000018f370 t perf_trace_sched_stat_runtime c00000000018f530 t perf_trace_sched_pi_setprio c00000000018f710 t perf_trace_sched_process_hang c00000000018f8b0 t perf_trace_sched_wake_idle_without_ipi c00000000018fa40 t trace_raw_output_sched_kthread_stop c00000000018fb10 t trace_raw_output_sched_kthread_stop_ret c00000000018fbe0 t trace_raw_output_sched_kthread_work_queue_work c00000000018fcc0 t trace_raw_output_sched_kthread_work_execute_start c00000000018fd90 t trace_raw_output_sched_kthread_work_execute_end c00000000018fe60 t trace_raw_output_sched_wakeup_template c00000000018ff50 t trace_raw_output_sched_migrate_task c000000000190040 t trace_raw_output_sched_process_template c000000000190120 t trace_raw_output_sched_process_wait c000000000190200 t trace_raw_output_sched_process_fork c0000000001902f0 t trace_raw_output_sched_process_exec c0000000001903d0 t trace_raw_output_sched_stat_template c0000000001904b0 t trace_raw_output_sched_stat_runtime c0000000001905a0 t trace_raw_output_sched_pi_setprio c000000000190690 t trace_raw_output_sched_process_hang c000000000190760 t trace_raw_output_sched_move_numa c000000000190870 t trace_raw_output_sched_numa_pair_template c000000000190990 t trace_raw_output_sched_wake_idle_without_ipi c000000000190a60 t trace_raw_output_sched_switch c000000000190bc0 t perf_trace_sched_process_exec c000000000190df0 t perf_trace_sched_move_numa c000000000190ff0 t perf_trace_sched_numa_pair_template c000000000191250 t __bpf_trace_sched_kthread_stop c000000000191290 t __bpf_trace_sched_kthread_stop_ret c0000000001912d0 t __bpf_trace_sched_kthread_work_queue_work c000000000191310 t __bpf_trace_sched_kthread_work_execute_end c000000000191350 t __bpf_trace_sched_migrate_task c000000000191390 t __bpf_trace_sched_stat_template c0000000001913d0 t __bpf_trace_sched_overutilized_tp c000000000191410 t __bpf_trace_sched_switch c000000000191450 t __bpf_trace_sched_process_exec c0000000001914a0 t __bpf_trace_sched_stat_runtime c0000000001914e0 t __bpf_trace_sched_move_numa c000000000191530 t __bpf_trace_sched_numa_pair_template c000000000191580 t sched_core_assert_empty c000000000191650 T preempt_notifier_register c0000000001916e0 T kick_process c000000000191780 t __sched_fork c0000000001918a0 T preempt_notifier_inc c0000000001918e0 T preempt_notifier_dec c000000000191920 t __schedule_bug c0000000001919f0 T __se_sys_sched_getscheduler c0000000001919f0 T sys_sched_getscheduler c000000000191ab0 T __se_sys_sched_getparam c000000000191ab0 T sys_sched_getparam c000000000191c10 t sched_unregister_group_rcu c000000000191c90 t cpu_idle_write_s64 c000000000191cd0 t cpu_shares_write_u64 c000000000191d30 t cpu_weight_nice_write_s64 c000000000191df0 t cpu_weight_write_u64 c000000000191e90 t sched_core_find c000000000191f60 t assert_clock_updated.part.0 c000000000191f60 t copy_overflow.part.0 c000000000191f60 t put_prev_task.part.0 c000000000191f60 t rq_pin_lock.part.0 c000000000191f60 t sched_set_normal.part.0 c000000000191f80 T sched_show_task c000000000192190 t cpu_extra_stat_show c0000000001921a0 t __bpf_trace_sched_kthread_work_execute_start c0000000001921e0 t __bpf_trace_sched_wakeup_template c000000000192220 t __bpf_trace_sched_process_template c000000000192260 t __bpf_trace_sched_process_wait c0000000001922a0 t __bpf_trace_sched_process_fork c0000000001922e0 t __bpf_trace_sched_pi_setprio c000000000192320 t __bpf_trace_sched_process_hang c000000000192360 t __bpf_trace_sched_wake_idle_without_ipi c0000000001923a0 t __bpf_trace_pelt_cfs_tp c0000000001923e0 t __bpf_trace_pelt_rt_tp c000000000192420 t __bpf_trace_pelt_dl_tp c000000000192460 t __bpf_trace_pelt_thermal_tp c0000000001924a0 t __bpf_trace_pelt_irq_tp c0000000001924e0 t __bpf_trace_pelt_se_tp c000000000192520 t __bpf_trace_sched_cpu_capacity_tp c000000000192560 t __bpf_trace_sched_util_est_cfs_tp c0000000001925a0 t __bpf_trace_sched_util_est_se_tp c0000000001925e0 t __bpf_trace_sched_update_nr_running_tp c000000000192620 t cpu_cgroup_css_free c000000000192690 t sched_free_group_rcu c000000000192700 t set_rq_offline.part.0 c000000000192860 t trace_event_raw_event_sched_switch c000000000192a50 t set_rq_online.part.0 c000000000192bb0 t perf_trace_sched_switch c000000000192e00 t cpu_cgroup_can_attach c000000000192f70 t cpu_cgroup_css_released c000000000193020 t prevent_user_access.constprop.0 c000000000193090 t sched_core_lock c000000000193190 t sched_core_unlock c0000000001932d0 t __sched_core_flip c000000000193560 t __sched_core_put c000000000193620 t ttwu_queue_wakelist c000000000193840 t sched_core_cpu_starting c000000000193ac0 t raw_spin_rq_lock_nested.constprop.0 c000000000193bf0 t nohz_csd_func c000000000193d40 t trace_event_raw_event_sched_kthread_stop_ret c000000000193e70 t trace_event_raw_event_sched_wake_idle_without_ipi c000000000193fa0 t trace_event_raw_event_sched_kthread_work_execute_end c0000000001940e0 t trace_event_raw_event_sched_kthread_work_execute_start c000000000194220 t trace_event_raw_event_sched_kthread_work_queue_work c000000000194370 t trace_event_raw_event_sched_kthread_stop c0000000001944c0 t trace_event_raw_event_sched_process_hang c000000000194610 t trace_event_raw_event_sched_stat_template c000000000194770 t trace_event_raw_event_sched_stat_runtime c0000000001948e0 t trace_event_raw_event_sched_process_template c000000000194a30 t trace_event_raw_event_sched_wakeup_template c000000000194b90 t trace_event_raw_event_sched_migrate_task c000000000194d00 t trace_event_raw_event_sched_process_fork c000000000194e70 t trace_event_raw_event_sched_process_wait c000000000194fe0 t trace_event_raw_event_sched_pi_setprio c000000000195190 t trace_event_raw_event_sched_process_exec c000000000195360 t trace_event_raw_event_sched_move_numa c000000000195510 t trace_event_raw_event_sched_numa_pair_template c000000000195700 T __se_sys_sched_getattr c000000000195700 T sys_sched_getattr c0000000001959a0 T sched_core_enqueue c000000000195c90 t __do_set_cpus_allowed c000000000195fd0 t select_fallback_rq c000000000196300 T sched_core_dequeue c000000000196380 T sched_core_get c0000000001964b0 T sched_core_put c000000000196570 T raw_spin_rq_lock_nested c0000000001966a0 T raw_spin_rq_trylock c0000000001967e0 T raw_spin_rq_unlock c000000000196880 t __hrtick_start c000000000196940 t balance_push c000000000196b30 t finish_task_switch.isra.0 c000000000196e60 t balance_push_set c000000000197060 T double_rq_lock c000000000197150 T __task_rq_lock c0000000001972b0 T task_rq_lock c000000000197430 t sched_rr_get_interval c0000000001975f0 T __se_sys_sched_rr_get_interval c0000000001975f0 T sys_sched_rr_get_interval c0000000001976a0 T __se_sys_sched_rr_get_interval_time32 c0000000001976a0 T sys_sched_rr_get_interval_time32 c000000000197750 T update_rq_clock c0000000001978b0 t enqueue_task c000000000197ab0 t dequeue_task c000000000197d10 T set_user_nice c0000000001980e0 T __se_sys_nice c0000000001980e0 T sys_nice c000000000198220 t hrtick c000000000198340 t cpu_cgroup_fork c000000000198480 t __sched_setscheduler c000000000199000 T sched_setattr_nocheck c000000000199020 T sched_set_normal c000000000199100 T __se_sys_sched_setattr c000000000199100 T sys_sched_setattr c000000000199720 t do_sched_setscheduler c000000000199a20 T __se_sys_sched_setscheduler c000000000199a20 T sys_sched_setscheduler c000000000199a90 T __se_sys_sched_setparam c000000000199a90 T sys_sched_setparam c000000000199ad0 T sched_set_fifo c000000000199ba0 T sched_set_fifo_low c000000000199c70 T hrtick_start c000000000199d80 T wake_q_add c000000000199e90 T wake_q_add_safe c000000000199fa0 T resched_curr c00000000019a180 t do_sched_yield c00000000019a280 T sys_sched_yield c00000000019a2b0 T __cond_resched_lock c00000000019a390 T __cond_resched_rwlock_read c00000000019a440 T __cond_resched_rwlock_write c00000000019a4e0 T resched_cpu c00000000019a600 T get_nohz_timer_target c00000000019a870 T wake_up_nohz_cpu c00000000019aa40 T walk_tg_tree_from c00000000019ab60 T tg_nop c00000000019ab70 T sched_task_on_rq c00000000019ab90 T activate_task c00000000019add0 T deactivate_task c00000000019b030 T task_curr c00000000019b080 T check_preempt_curr c00000000019b160 t ttwu_do_wakeup c00000000019b3c0 t ttwu_do_activate c00000000019b4f0 T set_cpus_allowed_common c00000000019b5a0 T do_set_cpus_allowed c00000000019b5b0 T dup_user_cpus_ptr c00000000019b680 T release_user_cpus_ptr c00000000019b6d0 T set_task_cpu c00000000019b920 t move_queued_task c00000000019bc10 t affine_move_task c00000000019c270 t __set_cpus_allowed_ptr_locked c00000000019c500 T set_cpus_allowed_ptr c00000000019c5c0 T migrate_enable c00000000019c6d0 T force_compatible_cpus_allowed_ptr c00000000019c930 t migration_cpu_stop c00000000019cd40 t __balance_push_cpu_stop c00000000019d050 T push_cpu_stop c00000000019d370 t __migrate_swap_task c00000000019d540 t migrate_swap_stop c00000000019d7d0 t sched_core_balance c00000000019dbe0 t try_to_wake_up c00000000019e430 T wake_up_process c00000000019e450 T wake_up_q c00000000019e550 T default_wake_function c00000000019e580 T migrate_swap c00000000019e7b0 T wait_task_inactive c00000000019ea90 T sched_set_stop_task c00000000019ebe0 T sched_ttwu_pending c00000000019ee40 T send_call_function_single_ipi c00000000019efb0 T wake_up_if_idle c00000000019f200 T cpus_share_cache c00000000019f280 T try_invoke_on_locked_down_task c00000000019f440 T wake_up_state c00000000019f450 T set_numabalancing_state c00000000019f4c0 T sysctl_numa_balancing c00000000019f6e0 T force_schedstat_enabled c00000000019f740 T sysctl_schedstats c00000000019f960 T sched_fork c00000000019fb60 T sched_cgroup_fork c00000000019fcb0 T sched_post_fork c00000000019fcc0 T to_ratio c00000000019fd00 T wake_up_new_task c0000000001a00a0 T schedule_tail c0000000001a0210 T nr_running c0000000001a02d0 T nr_context_switches c0000000001a0390 T nr_iowait_cpu c0000000001a03d0 T nr_iowait c0000000001a0490 T sched_exec c0000000001a05f0 T task_sched_runtime c0000000001a0740 T scheduler_tick c0000000001a0af0 T queue_core_balance c0000000001a0c10 T do_task_dead c0000000001a0c70 T rt_mutex_setprio c0000000001a1160 T can_nice c0000000001a11e0 T task_prio c0000000001a11f0 T idle_cpu c0000000001a1270 T available_idle_cpu c0000000001a12f0 T idle_task c0000000001a1330 T effective_cpu_util c0000000001a1440 T sched_cpu_util c0000000001a1500 T sched_setscheduler c0000000001a15e0 T sched_setattr c0000000001a1600 T sched_setscheduler_nocheck c0000000001a16e0 T dl_task_check_affinity c0000000001a17a0 t __sched_setaffinity c0000000001a1900 T relax_compatible_cpus_allowed_ptr c0000000001a19d0 T sched_setaffinity c0000000001a1c60 t __do_sys_sched_setaffinity c0000000001a1d60 T __se_sys_sched_setaffinity c0000000001a1d60 T sys_sched_setaffinity c0000000001a1d80 T sched_getaffinity c0000000001a1eb0 t __do_sys_sched_getaffinity c0000000001a2010 T __se_sys_sched_getaffinity c0000000001a2010 T sys_sched_getaffinity c0000000001a2030 T io_schedule_prepare c0000000001a20a0 T io_schedule_finish c0000000001a20c0 T show_state_filter c0000000001a2240 T cpuset_cpumask_can_shrink c0000000001a22e0 T task_can_attach c0000000001a2430 T migrate_task_to c0000000001a25d0 T sched_setnuma c0000000001a2850 T idle_task_exit c0000000001a2940 T set_rq_online c0000000001a2960 T set_rq_offline c0000000001a2980 T sched_cpu_activate c0000000001a2c50 T sched_cpu_deactivate c0000000001a3150 T sched_cpu_starting c0000000001a31d0 T sched_cpu_wait_empty c0000000001a3280 T sched_cpu_dying c0000000001a3560 T in_sched_functions c0000000001a3600 T normalize_rt_tasks c0000000001a3800 T sched_create_group c0000000001a38f0 t cpu_cgroup_css_alloc c0000000001a3970 T sched_online_group c0000000001a3a70 t cpu_cgroup_css_online c0000000001a3ac0 T sched_destroy_group c0000000001a3b10 T sched_release_group c0000000001a3bc0 T sched_move_task c0000000001a3ea0 t cpu_cgroup_attach c0000000001a3f40 T call_trace_sched_update_nr_running c0000000001a406c T dump_cpu_task c0000000001a40d0 T get_avenrun c0000000001a4130 T calc_load_fold_active c0000000001a4190 T calc_load_n c0000000001a4220 T calc_load_nohz_start c0000000001a42d0 T calc_load_nohz_remote c0000000001a4370 T calc_load_nohz_stop c0000000001a43f0 T calc_global_load c0000000001a46b0 T calc_global_load_tick c0000000001a47a0 T sched_clock_cpu c0000000001a4820 T task_cputime_adjusted c0000000001a4850 T account_user_time c0000000001a4980 T account_guest_time c0000000001a4b60 T account_system_index_time c0000000001a4c80 T account_system_time c0000000001a4d10 T account_steal_time c0000000001a4d50 T account_idle_time c0000000001a4dc0 T thread_group_cputime c0000000001a4f30 T vtime_task_switch c0000000001a4fd0 T vtime_account_irq c0000000001a5120 T cputime_adjust c0000000001a5150 T thread_group_cputime_adjusted c0000000001a5200 t select_task_rq_idle c0000000001a5210 t put_prev_task_idle c0000000001a5220 t pick_task_idle c0000000001a5230 t task_tick_idle c0000000001a5240 t update_curr_idle c0000000001a5250 t prio_changed_idle c0000000001a5260 t switched_to_idle c0000000001a5270 t balance_idle c0000000001a5290 t set_next_task_idle c0000000001a5320 t check_preempt_curr_idle c0000000001a5360 t dequeue_task_idle c0000000001a53f0 t idle_inject_timer_fn c0000000001a5430 T pick_next_task_idle c0000000001a54e0 T sched_idle_set_state c0000000001a5510 T cpu_idle_poll_ctrl c0000000001a5560 W arch_cpu_idle_prepare c0000000001a5570 W arch_cpu_idle_enter c0000000001a5580 W arch_cpu_idle_exit c0000000001a55f0 t do_idle c0000000001a5a30 T play_idle_precise c0000000001a5c20 T cpu_in_idle c0000000001a5c70 T cpu_startup_entry c0000000001a5cc0 t update_min_vruntime c0000000001a5d60 t clear_buddies c0000000001a5f30 t task_h_load c0000000001a6030 T sched_trace_cfs_rq_avg c0000000001a6050 T sched_trace_cfs_rq_cpu c0000000001a6080 T sched_trace_rq_avg_rt c0000000001a60a0 T sched_trace_rq_avg_dl c0000000001a60c0 T sched_trace_rq_avg_irq c0000000001a60d0 T sched_trace_rq_cpu c0000000001a60f0 T sched_trace_rq_cpu_capacity c0000000001a6110 T sched_trace_rd_span c0000000001a6130 T sched_trace_rq_nr_running c0000000001a6150 t __calc_delta c0000000001a6360 t sched_slice c0000000001a64b0 t get_rr_interval_fair c0000000001a6540 t task_of c0000000001a65d0 t remove_entity_load_avg c0000000001a66a0 t task_dead_fair c0000000001a66b0 t attach_task c0000000001a6760 t hrtick_start_fair c0000000001a6910 T sched_trace_cfs_rq_path c0000000001a6a60 t prio_changed_fair c0000000001a6b20 t check_spread.isra.0 c0000000001a6bc0 t task_nr_scan_windows.isra.0 c0000000001a6c50 t hrtick_update c0000000001a6d40 t task_numa_assign c0000000001a7170 t rq_online_fair c0000000001a7260 t rq_offline_fair c0000000001a7350 t update_numa_stats c0000000001a77e0 t score_nearby_nodes.part.0 c0000000001a7ac0 t task_scan_start c0000000001a7d10 t find_idlest_group c0000000001a8790 t task_scan_max c0000000001a8a10 t task_numa_work c0000000001a8e80 t pick_next_entity c0000000001a9190 t set_next_buddy c0000000001a92c0 t preferred_group_nid c0000000001a97e0 t select_task_rq_fair c0000000001aaba0 t update_curr c0000000001aadf0 t update_curr_fair c0000000001aae10 t reweight_entity c0000000001aafb0 t update_cfs_group c0000000001ab0a0 t yield_task_fair c0000000001ab170 t yield_to_task_fair c0000000001ab1f0 t task_fork_fair c0000000001ab3f0 t pick_task_fair c0000000001ab4c0 t attach_entity_load_avg c0000000001ab780 t task_numa_find_cpu c0000000001ac150 t task_numa_migrate.isra.0 c0000000001acce0 t update_load_avg c0000000001ad3f0 t detach_entity_cfs_rq c0000000001ad8c0 t detach_task_cfs_rq c0000000001ad950 t switched_from_fair c0000000001ad960 t migrate_task_rq_fair c0000000001adad0 t update_blocked_averages c0000000001ae390 t __sched_group_set_shares c0000000001ae5e0 t task_tick_fair c0000000001aea50 t attach_entity_cfs_rq c0000000001aed70 t task_change_group_fair c0000000001aef60 t switched_to_fair c0000000001af0b0 t put_prev_entity c0000000001af2e0 t put_prev_task_fair c0000000001af340 t can_migrate_task c0000000001afb50 t active_load_balance_cpu_stop c0000000001aff80 t set_next_entity c0000000001b0200 t set_next_task_fair c0000000001b02b0 t enqueue_task_fair c0000000001b0e30 t check_preempt_wakeup c0000000001b1270 t dequeue_task_fair c0000000001b19a0 W arch_asym_cpu_priority c0000000001b19b0 t need_active_balance c0000000001b1c00 T __pick_first_entity c0000000001b1c20 T __pick_last_entity c0000000001b1c60 T sched_update_scaling c0000000001b1d20 T init_entity_runnable_average c0000000001b1de0 T post_init_entity_util_avg c0000000001b1f30 T task_numa_group_id c0000000001b1f90 T should_numa_migrate_memory c0000000001b2260 T task_numa_free c0000000001b24b0 T task_numa_fault c0000000001b3410 T init_numa_balancing c0000000001b3680 T reweight_task c0000000001b3700 T set_task_rq_fair c0000000001b37a0 T init_cfs_bandwidth c0000000001b37b0 T __update_idle_core c0000000001b3940 T update_group_capacity c0000000001b3c00 t update_sd_lb_stats.constprop.0 c0000000001b4580 t find_busiest_group c0000000001b4930 t load_balance c0000000001b57d0 t newidle_balance c0000000001b5de0 t balance_fair c0000000001b5e60 T pick_next_task_fair c0000000001b6320 t __pick_next_task_fair c0000000001b6340 t rebalance_domains c0000000001b6820 t _nohz_idle_balance.constprop.0.isra.0 c0000000001b6bb0 t run_rebalance_domains c0000000001b6d20 T update_max_interval c0000000001b6d60 T nohz_balance_exit_idle c0000000001b6f00 T nohz_balance_enter_idle c0000000001b71a0 T nohz_run_idle_balance c0000000001b7240 T trigger_load_balance c0000000001b76c0 T task_vruntime_update c0000000001b7770 T cfs_prio_less c0000000001b79a0 T init_cfs_rq c0000000001b79d0 T free_fair_sched_group c0000000001b7b00 T online_fair_sched_group c0000000001b7c80 T unregister_fair_sched_group c0000000001b7e60 T init_tg_cfs_entry c0000000001b7f60 T alloc_fair_sched_group c0000000001b8240 T sched_group_set_shares c0000000001b82e0 T sched_group_set_idle c0000000001b8610 T print_cfs_stats c0000000001b8700 T show_numa_stats c0000000001b88c0 t rt_task_fits_capacity c0000000001b88d0 t get_rr_interval_rt c0000000001b8900 t pick_next_pushable_task c0000000001b89c0 t dequeue_top_rt_rq c0000000001b8a80 t find_lowest_rq c0000000001b8e00 t update_rt_migration c0000000001b8f90 t prio_changed_rt c0000000001b90e0 t select_task_rq_rt c0000000001b9210 t _pick_next_task_rt c0000000001b9290 t pick_task_rt c0000000001b92c0 t dequeue_rt_stack c0000000001b9600 t switched_to_rt c0000000001b97c0 t switched_from_rt c0000000001b98a0 t yield_task_rt c0000000001b9960 t find_lock_lowest_rq c0000000001b9bf0 t push_rt_task c0000000001ba020 t push_rt_tasks c0000000001ba080 t task_woken_rt c0000000001ba140 t pull_rt_task c0000000001ba760 t balance_rt c0000000001ba8b0 t rq_online_rt c0000000001baa60 t set_next_task_rt c0000000001bac30 t enqueue_top_rt_rq c0000000001bae20 t rq_offline_rt c0000000001bb220 t enqueue_task_rt c0000000001bb610 t pick_next_task_rt c0000000001bb860 t balance_runtime c0000000001bbb60 t sched_rt_period_timer c0000000001bc100 t update_curr_rt c0000000001bc540 t task_tick_rt c0000000001bc760 t dequeue_task_rt c0000000001bc840 t put_prev_task_rt c0000000001bc9d0 t check_preempt_curr_rt c0000000001bcb80 T init_rt_bandwidth c0000000001bcc00 T init_rt_rq c0000000001bccc0 T unregister_rt_sched_group c0000000001bccd0 T free_rt_sched_group c0000000001bcce0 T alloc_rt_sched_group c0000000001bccf0 T sched_rt_bandwidth_account c0000000001bcd60 T rto_push_irq_work_func c0000000001bcf40 T sched_rt_handler c0000000001bd200 T sched_rr_handler c0000000001bd300 T print_rt_stats c0000000001bd380 t task_fork_dl c0000000001bd390 t init_dl_rq_bw_ratio c0000000001bd4a0 t check_preempt_curr_dl c0000000001bd5e0 t find_later_rq c0000000001bd8b0 t pick_next_pushable_dl_task c0000000001bd960 t pick_task_dl c0000000001bd9a0 t enqueue_pushable_dl_task c0000000001bdb20 t update_dl_migration c0000000001bdcb0 t __add_rq_bw.part.0 c0000000001bdcb0 t __sub_rq_bw.part.0 c0000000001bdcb0 t assert_clock_updated.part.0 c0000000001bdcb0 t select_task_rq_dl c0000000001bde40 t __dequeue_dl_entity c0000000001be030 t assert_clock_updated.isra.0 c0000000001be0c0 t rq_offline_dl c0000000001be200 t rq_online_dl c0000000001be360 t prio_changed_dl c0000000001be4b0 t find_lock_later_rq c0000000001be760 t pull_dl_task c0000000001bebe0 t balance_dl c0000000001becf0 t push_dl_task c0000000001bf050 t push_dl_tasks c0000000001bf0a0 t task_woken_dl c0000000001bf170 t set_cpus_allowed_dl c0000000001bf440 t start_dl_timer c0000000001bf5f0 t replenish_dl_entity c0000000001bf8e0 t set_next_task_dl c0000000001bfbc0 t pick_next_task_dl c0000000001bfc70 t switched_to_dl c0000000001bff30 t task_contending c0000000001c02f0 t migrate_task_rq_dl c0000000001c06a0 t task_non_contending c0000000001c0c50 t switched_from_dl c0000000001c1060 t enqueue_task_dl c0000000001c1cd0 t dl_task_timer c0000000001c2720 t update_curr_dl c0000000001c2b10 t yield_task_dl c0000000001c2b80 t put_prev_task_dl c0000000001c2c80 t task_tick_dl c0000000001c2dd0 t dequeue_task_dl c0000000001c3160 t inactive_task_timer c0000000001c3850 T init_dl_bandwidth c0000000001c3880 T init_dl_bw c0000000001c39c0 T init_dl_rq c0000000001c3a00 T init_dl_task_timer c0000000001c3a70 T init_dl_inactive_task_timer c0000000001c3ae0 T dl_add_task_root_domain c0000000001c3d20 T dl_clear_root_domain c0000000001c3d90 T sched_dl_global_validate c0000000001c4030 T sched_dl_do_global c0000000001c4210 T sched_dl_overflow c0000000001c4ab0 T __setparam_dl c0000000001c4b50 T __getparam_dl c0000000001c4bb0 T __checkparam_dl c0000000001c4c90 T __dl_clear_params c0000000001c4ce0 T dl_param_changed c0000000001c4d90 T dl_cpuset_cpumask_can_shrink c0000000001c4ee0 T dl_cpu_busy c0000000001c52d0 T print_dl_stats c0000000001c5340 T __init_waitqueue_head c0000000001c5370 T add_wait_queue_exclusive c0000000001c5410 T remove_wait_queue c0000000001c54c0 t __wake_up_common c0000000001c56d0 t __wake_up_common_lock c0000000001c5800 T __wake_up c0000000001c5820 T __wake_up_locked c0000000001c5840 T __wake_up_locked_key c0000000001c5860 T __wake_up_locked_key_bookmark c0000000001c5880 T __wake_up_locked_sync_key c0000000001c58a0 T prepare_to_wait_exclusive c0000000001c59d0 T init_wait_entry c0000000001c5a10 T finish_wait c0000000001c5ad0 T __wake_up_sync_key c0000000001c5b00 T prepare_to_wait_event c0000000001c5cb0 T do_wait_intr_irq c0000000001c5de0 T woken_wake_function c0000000001c5e40 T wait_woken c0000000001c5f50 T autoremove_wake_function c0000000001c5fd0 T __wake_up_sync c0000000001c6000 T do_wait_intr c0000000001c6120 T add_wait_queue_priority c0000000001c6210 T add_wait_queue c0000000001c6300 T prepare_to_wait c0000000001c6460 T __wake_up_pollfree c0000000001c64e0 T bit_waitqueue c0000000001c6530 T __var_waitqueue c0000000001c6570 T init_wait_var_entry c0000000001c65e0 T wake_bit_function c0000000001c66b0 t var_wake_function c0000000001c6760 T __wake_up_bit c0000000001c6810 T wake_up_var c0000000001c68f0 T wake_up_bit c0000000001c69d0 T __init_swait_queue_head c0000000001c6a00 T prepare_to_swait_exclusive c0000000001c6b10 T finish_swait c0000000001c6bd0 T prepare_to_swait_event c0000000001c6d10 T swake_up_one c0000000001c6dc0 T swake_up_all c0000000001c6fd0 T swake_up_locked c0000000001c7050 T swake_up_all_locked c0000000001c7100 T __prepare_to_swait c0000000001c7150 T __finish_swait c0000000001c71a0 T complete c0000000001c7240 T complete_all c0000000001c72d0 T try_wait_for_completion c0000000001c73a0 T completion_done c0000000001c7430 T cpupri_find_fitness c0000000001c7770 T cpupri_find c0000000001c7780 T cpupri_set c0000000001c7980 T cpupri_init c0000000001c7ad0 T cpupri_cleanup c0000000001c7b10 t cpudl_heapify_up c0000000001c7c90 t cpudl_heapify c0000000001c7f00 T cpudl_find c0000000001c81b0 T cpudl_clear c0000000001c8320 T cpudl_set c0000000001c84d0 T cpudl_set_freecpu c0000000001c8520 T cpudl_clear_freecpu c0000000001c8570 T cpudl_init c0000000001c8670 T cpudl_cleanup c0000000001c86c0 t cpu_smt_mask c0000000001c8730 t cpu_cpu_mask c0000000001c87a0 t cpu_smt_flags c0000000001c87b0 t cpu_numa_flags c0000000001c87c0 t sd_numa_mask c0000000001c8820 t free_rootdomain c0000000001c8890 t init_rootdomain c0000000001c89c0 t destroy_sched_domain c0000000001c8b50 t destroy_sched_domains_rcu c0000000001c8bb0 t asym_cpu_capacity_scan c0000000001c8f70 t init_numa_topology_type c0000000001c9260 T rq_attach_root c0000000001c9450 t cpu_attach_domain c0000000001c9e80 t build_sched_domains c0000000001cb620 T sched_get_rd c0000000001cb640 T sched_put_rd c0000000001cb6c0 T init_defrootdomain c0000000001cb710 T group_balance_cpu c0000000001cb780 T set_sched_topology c0000000001cb7c0 T find_numa_distance c0000000001cb930 T sched_init_numa c0000000001cc180 T sched_domains_numa_masks_set c0000000001cc480 T sched_domains_numa_masks_clear c0000000001cc580 T sched_numa_find_closest c0000000001cc6d0 W arch_update_cpu_topology c0000000001cc6e0 T alloc_sched_domains c0000000001cc720 T free_sched_domains c0000000001cc760 T sched_init_domains c0000000001cc870 T partition_sched_domains_locked c0000000001cce70 T partition_sched_domains c0000000001ccf00 t sched_numa_warn.part.0 c0000000001cd030 t select_task_rq_stop c0000000001cd040 t balance_stop c0000000001cd070 t check_preempt_curr_stop c0000000001cd080 t pick_task_stop c0000000001cd0b0 t update_curr_stop c0000000001cd0c0 t prio_changed_stop c0000000001cd0d0 t switched_to_stop c0000000001cd0e0 t yield_task_stop c0000000001cd0f0 t task_tick_stop c0000000001cd100 t dequeue_task_stop c0000000001cd170 t enqueue_task_stop c0000000001cd240 t pick_next_task_stop c0000000001cd320 t set_next_task_stop c0000000001cd3c0 t put_prev_task_stop c0000000001cd550 T __update_load_avg_blocked_se c0000000001cd7f0 T __update_load_avg_se c0000000001cdc50 T __update_load_avg_cfs_rq c0000000001ce040 T update_rt_rq_load_avg c0000000001ce420 T update_dl_rq_load_avg c0000000001ce800 t schedstat_stop c0000000001ce810 t show_schedstat c0000000001ceab0 t schedstat_start c0000000001ceba0 t schedstat_next c0000000001ceca0 t sched_debug_stop c0000000001cecb0 t sched_debug_open c0000000001cecf0 t sched_scaling_show c0000000001ced50 t sched_debug_header c0000000001cf470 t sched_scaling_open c0000000001cf4c0 t sched_feat_open c0000000001cf510 t sd_flags_open c0000000001cf560 t sched_feat_show c0000000001cf670 t sched_feat_write c0000000001cf8c0 t sched_debug_start c0000000001cf9b0 t sd_flags_show c0000000001cfad0 t print_task.isra.0 c0000000001d03c0 t print_cpu c0000000001d0bf0 t sched_debug_show c0000000001d0c60 t sched_debug_next c0000000001d0d60 t sched_scaling_write c0000000001d0ea0 T update_sched_domain_debugfs c0000000001d1280 T dirty_sched_domain_sysctl c0000000001d12d0 T print_cfs_rq c0000000001d2b80 T print_rt_rq c0000000001d2f10 T print_dl_rq c0000000001d3110 T sysrq_sched_debug_show c0000000001d31d0 T print_numa_stats c0000000001d32e0 T proc_sched_show_task c0000000001d4d60 T proc_sched_set_task c0000000001d4db0 T resched_latency_warn c0000000001d4e70 t cpuacct_stats_show c0000000001d5020 t cpuacct_cpuusage_read c0000000001d50e0 t cpuacct_all_seq_show c0000000001d52a0 t __cpuacct_percpu_seq_show c0000000001d53b0 t cpuacct_percpu_sys_seq_show c0000000001d53c0 t cpuacct_percpu_user_seq_show c0000000001d53d0 t cpuacct_percpu_seq_show c0000000001d53e0 t cpuacct_css_free c0000000001d5440 t cpuusage_write c0000000001d5590 t cpuacct_css_alloc c0000000001d56b0 t cpuusage_read c0000000001d5770 t cpuusage_user_read c0000000001d5840 t cpuusage_sys_read c0000000001d5920 T cpuacct_charge c0000000001d59c0 T cpuacct_account_field c0000000001d5a50 T cpufreq_remove_update_util_hook c0000000001d5a90 T cpufreq_add_update_util_hook c0000000001d5b10 T cpufreq_this_cpu_can_update c0000000001d5ba0 t sugov_iowait_boost c0000000001d5ce0 t sugov_limits c0000000001d5e20 t sugov_work c0000000001d5ee0 t sugov_stop c0000000001d5ff0 t sugov_get_util c0000000001d6110 t sugov_start c0000000001d62f0 t sugov_tunables_free c0000000001d6330 t rate_limit_us_store c0000000001d6410 t rate_limit_us_show c0000000001d6460 t sugov_irq_work c0000000001d64a0 t sugov_iowait_apply c0000000001d6590 t sugov_init c0000000001d6a70 t sugov_exit c0000000001d6b80 t sugov_update_single_freq c0000000001d6e60 t sugov_update_single_perf c0000000001d6e70 t sugov_update_shared c0000000001d7220 t ipi_mb c0000000001d7230 t membarrier_global_expedited c0000000001d7410 t membarrier_private_expedited c0000000001d7790 t ipi_sync_rq_state c0000000001d7820 t sync_runqueues_membarrier_state.part.0 c0000000001d79d0 t sync_runqueues_membarrier_state c0000000001d7a80 t membarrier_register_private_expedited c0000000001d7ba0 T __se_sys_membarrier c0000000001d7ba0 T sys_membarrier c0000000001d7e90 t ipi_rseq c0000000001d7ee0 t ipi_sync_core c0000000001d7ef0 T membarrier_exec_mmap c0000000001d7f60 T membarrier_update_current_mm c0000000001d7fc0 T housekeeping_enabled c0000000001d7ff0 T housekeeping_cpumask c0000000001d8050 T housekeeping_test_cpu c0000000001d80c0 T housekeeping_any_cpu c0000000001d81b0 T housekeeping_affine c0000000001d8250 t group_init c0000000001d8450 t poll_timer_fn c0000000001d84b0 t iterate_groups c0000000001d8560 t update_averages c0000000001d87b0 t psi_flags_change c0000000001d8890 t psi_memory_open c0000000001d8920 t psi_trigger_create.part.0 c0000000001d8c10 t psi_trigger_destroy.part.0 c0000000001d8e60 t psi_fop_release c0000000001d8ed0 t collect_percpu_times c0000000001d9200 t psi_group_change c0000000001d9710 t psi_avgs_work c0000000001d9850 t psi_poll_worker c0000000001d9d30 t psi_cpu_open c0000000001d9dc0 t psi_io_open c0000000001d9e50 t psi_write c0000000001da010 t psi_cpu_write c0000000001da020 t psi_memory_write c0000000001da030 t psi_io_write c0000000001da040 T psi_task_change c0000000001da260 T psi_task_switch c0000000001da500 T psi_memstall_enter c0000000001da660 T psi_memstall_leave c0000000001da7b0 T psi_cgroup_alloc c0000000001da840 T psi_cgroup_free c0000000001da8f0 T cgroup_move_task c0000000001daa40 T psi_show c0000000001dac90 t psi_cpu_show c0000000001dacb0 t psi_memory_show c0000000001dacd0 t psi_io_show c0000000001dacf0 T psi_trigger_create c0000000001dad20 T psi_trigger_destroy c0000000001dad40 T psi_trigger_poll c0000000001dae50 t psi_fop_poll c0000000001dae70 t sched_core_clone_cookie c0000000001daf60 T sched_core_alloc_cookie c0000000001dafe0 T sched_core_put_cookie c0000000001db0d0 T sched_core_get_cookie c0000000001db180 T sched_core_update_cookie c0000000001db340 t __sched_core_set c0000000001db3f0 T sched_core_fork c0000000001db4f0 T sched_core_free c0000000001db5e0 T sched_core_share_pid c0000000001dbc60 T __mutex_init c0000000001dbc90 T mutex_is_locked c0000000001dbcb0 t mutex_spin_on_owner c0000000001dbdf0 t __ww_mutex_check_waiters c0000000001dbfc0 T atomic_dec_and_mutex_lock c0000000001dc0f0 T down_trylock c0000000001dc160 T down c0000000001dc210 T up c0000000001dc2e0 T down_timeout c0000000001dc3c0 T down_interruptible c0000000001dc490 T down_killable c0000000001dc560 T __init_rwsem c0000000001dc5a0 T down_read_trylock c0000000001dc620 t rwsem_spin_on_owner c0000000001dc730 t rwsem_mark_wake c0000000001dcac0 T downgrade_write c0000000001dcc10 t rwsem_wake.isra.0 c0000000001dcd00 T up_write c0000000001dcd50 T up_read c0000000001dcdc0 T down_write_trylock c0000000001dce30 t rwsem_down_write_slowpath c0000000001dd640 T __percpu_init_rwsem c0000000001dd710 T percpu_up_write c0000000001dd790 T percpu_free_rwsem c0000000001dd800 t __percpu_down_read_trylock c0000000001dd8f0 t percpu_rwsem_wake_function c0000000001ddb00 t percpu_rwsem_wait c0000000001ddd00 T __percpu_down_read c0000000001ddda0 T percpu_down_write c0000000001ddf10 T in_lock_functions c0000000001ddf60 T osq_lock c0000000001de140 T osq_unlock c0000000001de280 T queued_spin_lock_slowpath c0000000001de680 T rt_mutex_base_init c0000000001de6c0 T queued_write_lock_slowpath c0000000001de820 T queued_read_lock_slowpath c0000000001de980 T cpu_latency_qos_request_active c0000000001de9b0 T freq_qos_add_notifier c0000000001dead0 T freq_qos_remove_notifier c0000000001debf0 t pm_qos_get_value c0000000001dece0 t cpu_latency_qos_read c0000000001dee30 T pm_qos_read_value c0000000001dee40 T pm_qos_update_target c0000000001df010 T cpu_latency_qos_update_request c0000000001df140 t cpu_latency_qos_write c0000000001df220 T cpu_latency_qos_add_request c0000000001df380 t cpu_latency_qos_open c0000000001df410 T cpu_latency_qos_remove_request c0000000001df560 t cpu_latency_qos_release c0000000001df5c0 T freq_qos_remove_request c0000000001df6e0 T pm_qos_update_flags c0000000001df9a0 T cpu_latency_qos_limit c0000000001df9c0 T freq_constraints_init c0000000001dfad0 T freq_qos_read_value c0000000001dfb80 T freq_qos_apply c0000000001dfbf0 T freq_qos_add_request c0000000001dfd60 T freq_qos_update_request c0000000001dfe60 T lock_system_sleep c0000000001dfec0 T unlock_system_sleep c0000000001dff20 T ksys_sync_helper c0000000001dfff0 T register_pm_notifier c0000000001e0030 T unregister_pm_notifier c0000000001e0070 t suspend_stats_open c0000000001e00c0 t suspend_stats_show c0000000001e0380 t last_failed_step_show c0000000001e0430 t last_failed_errno_show c0000000001e04b0 t last_failed_dev_show c0000000001e0530 t failed_resume_noirq_show c0000000001e0590 t failed_resume_early_show c0000000001e05f0 t failed_resume_show c0000000001e0650 t failed_suspend_noirq_show c0000000001e06b0 t failed_suspend_late_show c0000000001e0710 t failed_suspend_show c0000000001e0770 t failed_prepare_show c0000000001e07d0 t failed_freeze_show c0000000001e0830 t fail_show c0000000001e0890 t success_show c0000000001e08f0 t pm_freeze_timeout_show c0000000001e0950 t sync_on_suspend_show c0000000001e09b0 t mem_sleep_show c0000000001e0ab0 t pm_async_show c0000000001e0b00 t state_show c0000000001e0bc0 t pm_freeze_timeout_store c0000000001e0c70 t sync_on_suspend_store c0000000001e0d20 t pm_async_store c0000000001e0dd0 t mem_sleep_store c0000000001e0f20 t wakeup_count_store c0000000001e0ff0 t wakeup_count_show c0000000001e10a0 t state_store c0000000001e12f0 T pm_notifier_call_chain_robust c0000000001e1390 T pm_notifier_call_chain c0000000001e13e0 t pm_vt_switch c0000000001e1500 T pm_vt_switch_required c0000000001e1650 T pm_vt_switch_unregister c0000000001e1740 T pm_prepare_console c0000000001e17e0 T pm_restore_console c0000000001e1870 t try_to_freeze_tasks c0000000001e1d00 T thaw_processes c0000000001e1fc0 T freeze_processes c0000000001e2114 T thaw_kernel_threads c0000000001e223c T freeze_kernel_threads c0000000001e2300 T pm_suspend_default_s2idle c0000000001e2330 T suspend_valid_only_mem c0000000001e2340 T s2idle_wake c0000000001e2420 t trace_suspend_resume c0000000001e2500 T suspend_set_ops c0000000001e2630 T s2idle_set_ops c0000000001e26e0 T suspend_devices_and_enter c0000000001e31f0 T pm_suspend c0000000001e3630 t do_poweroff c0000000001e3660 t handle_poweroff c0000000001e3700 T __traceiter_console c0000000001e37a0 T is_console_locked c0000000001e37c0 T kmsg_dump_register c0000000001e38a0 T kmsg_dump_reason_str c0000000001e38e0 T __printk_wait_on_cpu_lock c0000000001e3930 T __printk_cpu_trylock c0000000001e3a00 T kmsg_dump_rewind c0000000001e3a90 t perf_trace_console c0000000001e3cc0 t trace_event_raw_event_console c0000000001e3e70 t trace_raw_output_console c0000000001e3f40 t __bpf_trace_console c0000000001e3f80 t devkmsg_llseek c0000000001e40c0 T __printk_ratelimit c0000000001e4100 t msg_add_ext_text c0000000001e4230 t info_print_prefix c0000000001e43c0 t record_print_text c0000000001e45f0 T kmsg_dump_get_line c0000000001e47e0 t devkmsg_release c0000000001e4880 t check_syslog_permissions c0000000001e4990 t devkmsg_open c0000000001e4b00 t try_enable_new_console c0000000001e4e20 T printk_timed_ratelimit c0000000001e4f00 T kmsg_dump_unregister c0000000001e4fe0 t __control_devkmsg c0000000001e51b0 T console_verbose c0000000001e5200 T __printk_cpu_unlock c0000000001e5280 T console_lock c0000000001e52f0 t __wake_up_klogd.part.0 c0000000001e53d0 t __add_preferred_console.constprop.0 c0000000001e56d0 t info_print_ext_header.constprop.0 c0000000001e57b0 t devkmsg_poll c0000000001e58e0 t find_first_fitting_seq c0000000001e5ac0 T kmsg_dump_get_buffer c0000000001e5d40 T console_trylock c0000000001e5e60 t msg_add_dict_text c0000000001e5fc0 t msg_print_ext_body c0000000001e6080 t devkmsg_read c0000000001e6390 t syslog_print_all c0000000001e6680 T console_unlock c0000000001e6dd0 T console_stop c0000000001e6e40 T console_start c0000000001e6eb0 t console_cpu_notify c0000000001e6f40 T register_console c0000000001e7300 t wake_up_klogd_work_func c0000000001e7400 t syslog_print c0000000001e7810 T devkmsg_sysctl_set_loglvl c0000000001e7a10 T printk_percpu_data_ready c0000000001e7a30 T log_buf_addr_get c0000000001e7a50 T log_buf_len_get c0000000001e7a70 T log_buf_vmcoreinfo_setup c0000000001e7f30 T do_syslog c0000000001e83d0 T __se_sys_syslog c0000000001e83d0 T sys_syslog c0000000001e8420 T printk_parse_prefix c0000000001e84f0 t printk_sprint c0000000001e8630 T vprintk_store c0000000001e8c90 T vprintk_emit c0000000001e9030 T vprintk_default c0000000001e9050 t devkmsg_write c0000000001e92a0 T early_printk c0000000001e9390 T add_preferred_console c0000000001e93a0 T suspend_console c0000000001e9460 T resume_console c0000000001e94c0 T console_unblank c0000000001e9600 T console_flush_on_panic c0000000001e9680 T console_device c0000000001e9760 T wake_up_klogd c0000000001e9790 T defer_console_output c0000000001e97c0 T printk_trigger_flush c0000000001e97f0 T vprintk_deferred c0000000001e9870 T kmsg_dump c0000000001e993c T _printk c0000000001e99a8 T unregister_console c0000000001e9b08 t devkmsg_emit.constprop.0 c0000000001e9b74 T _printk_deferred c0000000001e9be0 T vprintk c0000000001e9cc0 T __printk_safe_enter c0000000001e9d30 T __printk_safe_exit c0000000001e9da0 t get_data c0000000001e9f30 t _prb_commit c0000000001e9ff0 t desc_read c0000000001ea0d0 t space_used.isra.0 c0000000001ea140 t data_push_tail c0000000001ea3c0 t data_alloc c0000000001ea580 t desc_read_finalized_seq c0000000001ea690 t _prb_read_valid c0000000001eaa90 T prb_commit c0000000001eab60 T prb_reserve_in_last c0000000001eb140 T prb_reserve c0000000001eb660 T prb_final_commit c0000000001eb670 T prb_read_valid c0000000001eb6c0 T prb_read_valid_info c0000000001eb760 T prb_first_valid_seq c0000000001eb7f0 T prb_next_seq c0000000001eb8a0 T prb_init c0000000001eb9f0 T prb_record_text_space c0000000001eba00 T handle_irq_desc c0000000001eba80 T irq_to_desc c0000000001ebac0 T generic_handle_irq c0000000001ebb40 t irq_kobj_release c0000000001ebb90 t actions_show c0000000001ebd50 t per_cpu_count_show c0000000001ebeb0 T irq_get_percpu_devid_partition c0000000001ebf50 T generic_handle_domain_irq c0000000001ebfd0 t delayed_free_desc c0000000001ec010 t free_desc c0000000001ec0d0 T irq_free_descs c0000000001ec230 t alloc_desc c0000000001ec4a0 t name_show c0000000001ec580 t hwirq_show c0000000001ec660 t type_show c0000000001ec790 t wakeup_show c0000000001ec8c0 t chip_name_show c0000000001ec9b0 T irq_lock_sparse c0000000001ec9f0 T irq_unlock_sparse c0000000001eca30 T irq_get_next_irq c0000000001ecaa0 T __irq_get_desc_lock c0000000001ecbb0 T __irq_put_desc_unlock c0000000001ecc50 T irq_set_percpu_devid_partition c0000000001ecd40 T irq_set_percpu_devid c0000000001ecd50 T kstat_incr_irq_this_cpu c0000000001ecde0 T kstat_irqs_cpu c0000000001ecea0 T kstat_irqs_usr c0000000001ed028 t arch_set_bit c0000000001ed070 T __irq_alloc_descs c0000000001ed4f0 T no_action c0000000001ed500 T handle_bad_irq c0000000001ed7d0 T __irq_wake_thread c0000000001ed8a0 T __handle_irq_event_percpu c0000000001edb10 T handle_irq_event_percpu c0000000001edbd0 T handle_irq_event c0000000001edd20 t irq_default_primary_handler c0000000001edd30 T irq_set_vcpu_affinity c0000000001ede40 T irq_set_parent c0000000001edf00 T irq_percpu_is_enabled c0000000001edfd0 t irq_nested_primary_handler c0000000001ee020 t irq_forced_secondary_handler c0000000001ee070 T irq_set_irqchip_state c0000000001ee1c0 T irq_wake_thread c0000000001ee2b0 t __cleanup_nmi c0000000001ee3d0 t wake_up_and_wait_for_irq_thread_ready c0000000001ee510 T disable_percpu_irq c0000000001ee5d0 T irq_has_action c0000000001ee660 T irq_check_status_bit c0000000001ee700 t __free_percpu_irq c0000000001ee920 T free_percpu_irq c0000000001eea10 t __disable_irq_nosync c0000000001eeae0 T disable_irq_nosync c0000000001eeaf0 t setup_irq_thread c0000000001eec20 t irq_thread_check_affinity.part.0 c0000000001eed10 t irq_finalize_oneshot.part.0 c0000000001eef80 t irq_thread_dtor c0000000001ef0e0 t irq_thread_fn c0000000001ef1b0 t irq_forced_thread_fn c0000000001ef2b0 t irq_thread c0000000001ef620 t irq_affinity_notify c0000000001ef780 T irq_set_irq_wake c0000000001ef9d0 T irq_set_affinity_notifier c0000000001efbc0 T irq_can_set_affinity c0000000001efc60 T irq_can_set_affinity_usr c0000000001efd10 T irq_set_thread_affinity c0000000001efd90 T irq_do_set_affinity c0000000001effe0 T irq_set_affinity_locked c0000000001f0240 T irq_set_affinity_hint c0000000001f0360 T irq_set_affinity c0000000001f0410 T irq_force_affinity c0000000001f04c0 T irq_update_affinity_desc c0000000001f06b0 T irq_setup_affinity c0000000001f0910 T __disable_irq c0000000001f0970 T disable_nmi_nosync c0000000001f0980 T __enable_irq c0000000001f0a80 T enable_irq c0000000001f0b60 T enable_nmi c0000000001f0b70 T can_request_irq c0000000001f0c50 T __irq_set_trigger c0000000001f0e60 t __setup_irq c0000000001f1880 T request_threaded_irq c0000000001f1ab0 T request_any_context_irq c0000000001f1c30 T __request_percpu_irq c0000000001f1dc0 T enable_percpu_irq c0000000001f1ef0 T free_nmi c0000000001f2020 T request_nmi c0000000001f2300 T enable_percpu_nmi c0000000001f2310 T disable_percpu_nmi c0000000001f2320 T remove_percpu_irq c0000000001f23b0 T free_percpu_nmi c0000000001f2440 T setup_percpu_irq c0000000001f2560 T request_percpu_nmi c0000000001f2790 T prepare_percpu_nmi c0000000001f28e0 T teardown_percpu_nmi c0000000001f29c0 T __irq_get_irqchip_state c0000000001f2a80 t __synchronize_hardirq c0000000001f2bb0 T synchronize_hardirq c0000000001f2c40 T synchronize_irq c0000000001f2d60 T disable_irq c0000000001f2dd0 T free_irq c0000000001f32a0 T disable_hardirq c0000000001f3320 T irq_get_irqchip_state c0000000001f3400 t try_one_irq c0000000001f35c0 t poll_spurious_irqs c0000000001f3710 T irq_wait_for_poll c0000000001f38d0 T note_interrupt c0000000001f3d08 T noirqdebug_setup c0000000001f3d58 t __report_bad_irq c0000000001f3ea0 t resend_irqs c0000000001f4000 T check_irq_resend c0000000001f41b0 T irq_chip_set_parent_state c0000000001f4240 T irq_chip_get_parent_state c0000000001f42d0 T irq_chip_enable_parent c0000000001f4360 T irq_chip_disable_parent c0000000001f43f0 T irq_chip_ack_parent c0000000001f4440 T irq_chip_mask_parent c0000000001f4490 T irq_chip_mask_ack_parent c0000000001f44e0 T irq_chip_unmask_parent c0000000001f4530 T irq_chip_eoi_parent c0000000001f4580 T irq_chip_set_affinity_parent c0000000001f4600 T irq_chip_set_type_parent c0000000001f4680 T irq_chip_retrigger_hierarchy c0000000001f4730 T irq_chip_set_vcpu_affinity_parent c0000000001f47b0 T irq_chip_set_wake_parent c0000000001f4850 T irq_chip_request_resources_parent c0000000001f48d0 T irq_chip_release_resources_parent c0000000001f4930 T irq_set_chip c0000000001f4a00 T irq_set_handler_data c0000000001f4ab0 T irq_set_chip_data c0000000001f4b60 T irq_modify_status c0000000001f4d10 T irq_set_irq_type c0000000001f4de0 T irq_get_irq_data c0000000001f4e20 t bad_chained_irq c0000000001f4eb0 T handle_untracked_irq c0000000001f50a0 T handle_fasteoi_nmi c0000000001f5210 T handle_nested_irq c0000000001f54a0 T handle_simple_irq c0000000001f5650 T handle_level_irq c0000000001f5900 T handle_fasteoi_irq c0000000001f5c40 T handle_edge_irq c0000000001f6010 T irq_set_msi_desc_off c0000000001f6100 T irq_set_msi_desc c0000000001f61d0 T irq_activate c0000000001f6240 T irq_shutdown c0000000001f6380 T irq_shutdown_and_deactivate c0000000001f63d0 T irq_enable c0000000001f64b0 t __irq_startup c0000000001f65c0 T irq_startup c0000000001f67e0 T irq_activate_and_startup c0000000001f6890 t __irq_do_set_handler c0000000001f6b40 T __irq_set_handler c0000000001f6c20 T irq_set_chained_handler_and_data c0000000001f6cf0 T irq_set_chip_and_handler_name c0000000001f6e20 T irq_disable c0000000001f6f50 T irq_percpu_enable c0000000001f7010 T irq_percpu_disable c0000000001f70d0 T mask_irq c0000000001f7170 T unmask_irq c0000000001f7210 T unmask_threaded_irq c0000000001f72d0 T handle_percpu_irq c0000000001f73a0 T handle_percpu_devid_irq c0000000001f75e0 T handle_percpu_devid_fasteoi_nmi c0000000001f7760 T irq_cpu_online c0000000001f7890 T irq_cpu_offline c0000000001f79c0 T irq_chip_compose_msi_msg c0000000001f7a80 T irq_chip_pm_get c0000000001f7b50 T irq_chip_pm_put c0000000001f7bd0 t noop c0000000001f7be0 t noop_ret c0000000001f7bf0 t ack_bad c0000000001f7e90 t devm_irq_match c0000000001f7ed0 T devm_request_threaded_irq c0000000001f8070 t devm_irq_release c0000000001f80c0 T devm_request_any_context_irq c0000000001f8270 T devm_free_irq c0000000001f8330 T __devm_irq_alloc_descs c0000000001f84b0 t devm_irq_desc_release c0000000001f8500 t irqchip_fwnode_get_name c0000000001f8510 T irq_set_default_host c0000000001f8530 T irq_get_default_host c0000000001f8550 T irq_domain_reset_irq_data c0000000001f8580 T irq_domain_alloc_irqs_parent c0000000001f8610 t __irq_domain_deactivate_irq c0000000001f86b0 t __irq_domain_activate_irq c0000000001f8800 T irq_domain_free_fwnode c0000000001f8880 T irq_domain_xlate_onecell c0000000001f88f0 T irq_domain_xlate_onetwocell c0000000001f8970 T irq_domain_translate_onecell c0000000001f89e0 T irq_domain_translate_twocell c0000000001f8a50 T irq_domain_xlate_twocell c0000000001f8b60 T irq_find_matching_fwspec c0000000001f8d40 T irq_domain_check_msi_remap c0000000001f8e60 T irq_domain_remove c0000000001f8fe0 T irq_domain_get_irq_data c0000000001f9060 T __irq_resolve_mapping c0000000001f9130 t irq_domain_fix_revmap c0000000001f9240 T irq_domain_update_bus_token c0000000001f9340 t irq_domain_alloc_descs.part.0 c0000000001f9470 T __irq_domain_add c0000000001f98e0 T irq_domain_create_hierarchy c0000000001f9990 T __irq_domain_alloc_fwnode c0000000001f9b10 T irq_domain_push_irq c0000000001f9e40 t irq_domain_free_irqs_hierarchy c0000000001f9f50 T irq_domain_free_irqs_parent c0000000001f9f70 T irq_domain_free_irqs_common c0000000001fa080 T irq_domain_disconnect_hierarchy c0000000001fa140 T irq_domain_set_hwirq_and_chip c0000000001fa260 T irq_domain_set_info c0000000001fa390 T irq_domain_associate c0000000001fa6a0 T irq_domain_associate_many c0000000001fa790 T irq_create_mapping_affinity c0000000001fa950 T irq_domain_create_legacy c0000000001faa60 T irq_domain_add_legacy c0000000001fab70 T irq_domain_create_simple c0000000001fad10 T irq_domain_pop_irq c0000000001fafc0 T irq_domain_alloc_descs c0000000001fb050 T irq_domain_free_irqs_top c0000000001fb110 T irq_domain_alloc_irqs_hierarchy c0000000001fb1a0 T __irq_domain_alloc_irqs c0000000001fb770 T irq_domain_free_irqs c0000000001fba40 T irq_dispose_mapping c0000000001fbc80 T irq_create_fwspec_mapping c0000000001fc070 T irq_create_of_mapping c0000000001fc160 T irq_domain_activate_irq c0000000001fc200 T irq_domain_deactivate_irq c0000000001fc270 T irq_domain_hierarchical_is_msi_remap c0000000001fc2c0 t irq_spurious_proc_show c0000000001fc360 t irq_node_proc_show c0000000001fc3d0 t default_affinity_show c0000000001fc440 t default_affinity_write c0000000001fc540 t irq_affinity_list_proc_open c0000000001fc5a0 t irq_affinity_proc_open c0000000001fc600 t default_affinity_open c0000000001fc660 t irq_affinity_hint_proc_show c0000000001fc770 t write_irq_affinity.constprop.0.isra.0 c0000000001fc8e0 t irq_affinity_list_proc_write c0000000001fc910 t irq_affinity_proc_write c0000000001fc940 t irq_affinity_list_proc_show c0000000001fc9c0 t irq_affinity_proc_show c0000000001fca40 T register_handler_proc c0000000001fcd50 T register_irq_proc c0000000001fcf60 T unregister_irq_proc c0000000001fd0a0 T unregister_handler_proc c0000000001fd0e0 T init_irq_proc c0000000001fd1f0 T show_interrupts c0000000001fd750 T irq_migrate_all_off_this_cpu c0000000001fd980 T irq_affinity_online_cpu c0000000001fdbd0 t resume_irqs c0000000001fdda0 t irq_pm_syscore_resume c0000000001fddb0 T resume_device_irqs c0000000001fddc0 T suspend_device_irqs c0000000001fdfb0 T irq_pm_check_wakeup c0000000001fe070 T irq_pm_install_action c0000000001fe160 T irq_pm_remove_action c0000000001fe1f0 T rearm_wake_irq c0000000001fe2e0 t msi_domain_ops_get_hwirq c0000000001fe2f0 t msi_domain_ops_set_desc c0000000001fe300 t msi_domain_ops_check c0000000001fe310 t msi_check_level c0000000001fe3a0 t msi_mode_show c0000000001fe4d0 T msi_domain_set_affinity c0000000001fe5e0 t msi_domain_activate c0000000001fe6a0 t msi_domain_deactivate c0000000001fe740 t msi_domain_ops_prepare c0000000001fe770 t msi_domain_free c0000000001fe860 t msi_domain_alloc c0000000001feaa0 t msi_domain_ops_init c0000000001feb50 T __msi_domain_free_irqs c0000000001fecb0 T get_cached_msi_msg c0000000001fed20 T alloc_msi_entry c0000000001fee10 T free_msi_entry c0000000001fee60 T __get_cached_msi_msg c0000000001fee90 T msi_populate_sysfs c0000000001ff210 T msi_destroy_sysfs c0000000001ff2f0 T msi_create_irq_domain c0000000001ff550 T msi_domain_prepare_irqs c0000000001ff610 T __msi_domain_alloc_irqs c0000000001ffab0 T msi_domain_populate_irqs c0000000001ffcd0 T msi_domain_alloc_irqs c0000000001ffd30 T msi_domain_free_irqs c0000000001ffd90 T msi_get_domain_info c0000000001ffda0 t ncpus_cmp_func c0000000001ffdc0 t default_calc_sets c0000000001ffde0 t __irq_build_affinity_masks c000000000200580 t irq_build_affinity_masks c000000000200880 T irq_create_affinity_masks c000000000200c50 T irq_calc_affinity_vectors c000000000200d60 T __traceiter_rcu_utilization c000000000200e00 T __traceiter_rcu_stall_warning c000000000200ea0 T rcu_gp_is_normal c000000000200ef0 T rcu_gp_is_expedited c000000000200f30 T rcu_expedite_gp c000000000200f60 T rcu_unexpedite_gp c000000000200f90 T rcu_inkernel_boot_has_ended c000000000200fb0 T do_trace_rcu_torture_read c000000000200fc0 t perf_trace_rcu_utilization c000000000201150 t perf_trace_rcu_stall_warning c0000000002012f0 t trace_event_raw_event_rcu_stall_warning c000000000201430 t trace_raw_output_rcu_utilization c000000000201500 t trace_raw_output_rcu_stall_warning c0000000002015d0 t __bpf_trace_rcu_utilization c000000000201610 t __bpf_trace_rcu_stall_warning c000000000201650 T wakeme_after_rcu c000000000201690 T __wait_rcu_gp c0000000002019a0 t rcu_read_unlock_iw c000000000201a00 t trc_read_check_handler c000000000201bf0 t rcu_tasks_wait_gp c000000000201eb0 t show_stalled_ipi_trace c000000000201f90 t rcu_tasks_trace_pregp_step c000000000202060 t trc_inspect_reader c0000000002021c0 t rcu_tasks_kthread c000000000202450 T rcu_read_unlock_trace_special c000000000202510 t synchronize_rcu_tasks_generic.constprop.0 c0000000002025f0 T synchronize_rcu_tasks_trace c000000000202600 T call_rcu_tasks_trace c000000000202730 T rcu_barrier_tasks_trace c000000000202740 t trace_event_raw_event_rcu_utilization c000000000202870 t rcu_tasks_trace_postgp c000000000202c80 t trc_wait_for_one_reader.part.0 c0000000002030a0 t check_all_holdout_tasks_trace c0000000002032e0 t rcu_tasks_trace_pertask c000000000203330 t rcu_tasks_trace_postscan c000000000203460 T rcu_end_inkernel_boot c0000000002034c0 T rcu_test_sync_prims c0000000002034d0 T rcu_early_boot_tests c0000000002034e0 T exit_tasks_rcu_start c0000000002034f0 T exit_tasks_rcu_finish c000000000203610 T show_rcu_tasks_gp_kthreads c00000000020361c t show_stalled_task_trace c000000000203724 T show_rcu_tasks_trace_gp_kthread c0000000002038a0 t rcu_sync_func c000000000203a30 T rcu_sync_init c000000000203ab0 T rcu_sync_enter_start c000000000203ae0 T rcu_sync_enter c000000000203ca0 T rcu_sync_exit c000000000203dd0 T rcu_sync_dtor c000000000203ee0 t srcu_funnel_exp_start c000000000204020 T get_state_synchronize_srcu c000000000204040 T poll_state_synchronize_srcu c000000000204090 T srcu_batches_completed c0000000002040a0 T srcutorture_get_gp_data c0000000002040e0 T __srcu_read_lock c000000000204160 T __srcu_read_unlock c0000000002041e0 t try_check_zero c0000000002043c0 t srcu_readers_active c0000000002044b0 t srcu_delay_timer c000000000204510 T cleanup_srcu_struct c0000000002046d0 t srcu_barrier_cb c000000000204750 t init_srcu_struct_fields c000000000204750 t rcu_seq_end.part.0 c000000000204750 t rcu_seq_set_state.part.0 c000000000204750 t rcu_seq_start.part.0 c000000000204d50 T init_srcu_struct c000000000204d70 t srcu_module_notify c000000000204f00 t check_init_srcu_struct c000000000204fb0 t srcu_gp_start c0000000002050f0 T srcu_barrier c0000000002053d0 t srcu_gp_start_if_needed c0000000002058b0 T call_srcu c0000000002058d0 T start_poll_synchronize_srcu c0000000002058f0 t __synchronize_srcu c000000000205a10 T synchronize_srcu_expedited c000000000205a50 T synchronize_srcu c000000000205b90 t srcu_reschedule c000000000205d00 t srcu_invoke_callbacks c000000000206020 t process_srcu c00000000020689c T srcu_torture_stats_print c000000000206a40 T rcu_get_gp_kthreads_prio c000000000206a60 T rcu_get_gp_seq c000000000206a80 T rcu_exp_batches_completed c000000000206aa0 T rcu_is_watching c000000000206ad0 T rcu_gp_set_torture_wait c000000000206ae0 t strict_work_handler c000000000206af0 t rcu_cpu_kthread_park c000000000206b30 t rcu_cpu_kthread_should_run c000000000206b60 T get_state_synchronize_rcu c000000000206b90 T poll_state_synchronize_rcu c000000000206be0 T rcu_jiffies_till_stall_check c000000000206c70 t rcu_panic c000000000206ca0 T rcu_read_unlock_strict c000000000206cb0 t rcu_cpu_kthread_setup c000000000206cc0 t rcu_is_cpu_rrupt_from_idle c000000000206d60 t kfree_rcu_shrink_count c000000000206e40 T rcu_check_boost_fail c000000000207100 t print_cpu_stall_info c0000000002073a0 t schedule_page_work_fn c000000000207400 t rcu_implicit_dynticks_qs c000000000207780 t rcu_pm_notify c000000000207830 T rcutorture_get_gp_data c000000000207880 T rcu_momentary_dyntick_idle c0000000002078f0 t rcu_gp_kthread_wake c0000000002079d0 t rcu_report_qs_rnp c000000000207b40 t rcu_stall_kick_kthreads.part.0 c000000000207d10 t trace_rcu_stall_warning c000000000207df0 t panic_on_rcu_stall c000000000207e70 t invoke_rcu_core c000000000207fd0 t rcu_barrier_callback c000000000208060 t rcu_barrier_func c000000000208140 t kfree_rcu_work c000000000208460 T rcu_idle_exit c0000000002084c0 T rcu_idle_enter c0000000002084d0 t fill_page_cache_func c000000000208680 t rcu_exp_need_qs c0000000002086f0 t kfree_rcu_monitor c0000000002088d0 t kfree_rcu_shrink_scan c000000000208a80 t force_qs_rnp c000000000208d80 t param_set_first_fqs_jiffies c000000000208e50 t param_set_next_fqs_jiffies c000000000208f40 t rcu_report_exp_cpu_mult c000000000209210 t rcu_exp_handler c0000000002092f0 t sync_rcu_exp_select_node_cpus c000000000209770 t sync_rcu_exp_select_cpus c000000000209bb0 t rcu_qs c000000000209c40 T rcu_all_qs c000000000209d40 t dyntick_save_progress_counter c000000000209de0 T rcu_barrier c00000000020a110 t rcu_iw_handler c00000000020a1d0 t rcu_gp_fqs_loop c00000000020a610 T rcu_force_quiescent_state c00000000020a870 t rcu_start_this_gp c00000000020aad0 T start_poll_synchronize_rcu c00000000020abe0 t rcu_accelerate_cbs c00000000020ace0 t rcu_accelerate_cbs_unlocked c00000000020ae20 t __note_gp_changes c00000000020b0f0 t note_gp_changes c00000000020b1e0 t rcu_cleanup_dead_rnp c00000000020b390 t rcu_gp_cleanup c00000000020b9d0 T rcu_note_context_switch c00000000020bba0 t rcu_core c00000000020ce20 t rcu_core_si c00000000020ce30 t rcu_cpu_kthread c00000000020d0b0 T call_rcu c00000000020d410 t rcu_gp_init c00000000020dca0 t rcu_gp_kthread c00000000020de30 t rcu_exp_wait_wake c00000000020e750 T synchronize_rcu_expedited c00000000020ec20 T synchronize_rcu c00000000020ed10 T kvfree_call_rcu c00000000020f190 T cond_synchronize_rcu c00000000020f1c0 t wait_rcu_exp_gp c00000000020f200 T rcu_softirq_qs c00000000020f370 T rcu_is_idle_cpu c00000000020f3c0 T rcu_dynticks_zero_in_eqs c00000000020f430 T rcu_irq_exit_irqson c00000000020f490 T rcu_irq_enter_irqson c00000000020f4f0 T rcu_request_urgent_qs_task c00000000020f570 T rcutree_dying_cpu c00000000020f5a0 T rcutree_dead_cpu c00000000020f5d0 T rcu_sched_clock_irq c000000000210180 T rcutree_prepare_cpu c000000000210350 T rcutree_online_cpu c0000000002104f0 T rcutree_offline_cpu c000000000210590 T rcu_cpu_starting c0000000002107c0 T rcu_report_dead c000000000210990 T rcutree_migrate_callbacks c000000000210cb0 T rcu_scheduler_starting c000000000210d40 T rcu_init_geometry c000000000210fb0 T rcu_gp_might_be_stalled c0000000002110a0 T rcu_sysrq_start c0000000002110e0 T rcu_sysrq_end c000000000211120 T rcu_cpu_stall_reset c000000000211210 T exit_rcu c000000000211220 T rcu_needs_cpu c000000000211260 t rcu_check_gp_kthread_expired_fqs_timer c0000000002113d4 t rcu_check_gp_kthread_starvation c0000000002115ac T show_rcu_gp_kthreads c000000000211984 T rcu_fwd_progress_check c000000000211b80 t sysrq_show_rcu c000000000211b8c t adjust_jiffies_till_sched_qs.part.0 c000000000211c28 t rcu_dump_cpu_stacks c000000000211dd0 T rcu_cblist_init c000000000211df0 T rcu_cblist_enqueue c000000000211e20 T rcu_cblist_flush_enqueue c000000000211eb0 T rcu_cblist_dequeue c000000000211f00 T rcu_segcblist_n_segment_cbs c000000000211f30 T rcu_segcblist_add_len c000000000211f60 T rcu_segcblist_inc_len c000000000211f80 T rcu_segcblist_init c000000000211fd0 T rcu_segcblist_disable c000000000212020 T rcu_segcblist_offload c000000000212070 T rcu_segcblist_ready_cbs c0000000002120a0 T rcu_segcblist_pend_cbs c0000000002120d0 T rcu_segcblist_first_cb c000000000212100 T rcu_segcblist_first_pend_cb c000000000212130 T rcu_segcblist_nextgp c000000000212190 T rcu_segcblist_enqueue c0000000002121e0 T rcu_segcblist_entrain c000000000212300 T rcu_segcblist_extract_done_cbs c0000000002123f0 T rcu_segcblist_extract_pend_cbs c000000000212500 T rcu_segcblist_insert_count c000000000212530 T rcu_segcblist_insert_done_cbs c0000000002125e0 T rcu_segcblist_insert_pend_cbs c000000000212640 T rcu_segcblist_advance c000000000212790 T rcu_segcblist_accelerate c000000000212910 T rcu_segcblist_merge c000000000212ab0 T dma_get_merge_boundary c000000000212b30 T dma_mmap_pages c000000000212c10 T dma_vmap_noncontiguous c000000000212ce0 T dma_vunmap_noncontiguous c000000000212d50 T dma_supported c000000000212df0 t dmam_match c000000000212e70 T dma_free_attrs c000000000213040 t dmam_release c000000000213060 T dmam_free_coherent c000000000213120 T dma_mmap_noncontiguous c000000000213220 T dma_set_coherent_mask c0000000002132e0 T dma_set_mask c0000000002133d0 T dma_can_mmap c0000000002134f0 T dma_need_sync c000000000213620 T dma_get_required_mask c000000000213780 T dma_max_mapping_size c0000000002138d0 T dma_free_pages c000000000213a40 T dma_free_noncontiguous c000000000213c50 T dma_unmap_resource c000000000213de0 T dma_mmap_attrs c000000000213f50 T dma_get_sgtable_attrs c0000000002140c0 T dma_sync_sg_for_cpu c000000000214230 T dma_sync_sg_for_device c0000000002143a0 T dma_unmap_sg_attrs c000000000214540 T dma_sync_single_for_device c000000000214720 T dma_sync_single_for_cpu c000000000214900 T dma_map_resource c000000000214ab0 T dma_unmap_page_attrs c000000000214d30 T dma_map_page_attrs c0000000002150e0 t __dma_alloc_pages c0000000002152a0 T dma_alloc_pages c0000000002152b0 T dma_alloc_noncontiguous c0000000002154f0 t __dma_map_sg_attrs c000000000215700 T dma_map_sg_attrs c000000000215750 T dma_map_sgtable c0000000002157d0 T dma_alloc_attrs c000000000215990 T dmam_alloc_attrs c000000000215ab0 T dma_pgprot c000000000215ac0 t __dma_direct_alloc_pages.constprop.0 c000000000215cd0 T dma_direct_get_required_mask c000000000215d20 T dma_direct_alloc c000000000215f00 T dma_direct_free c000000000215fe0 T dma_direct_alloc_pages c0000000002160b0 T dma_direct_free_pages c000000000216110 T dma_direct_sync_sg_for_device c000000000216210 T dma_direct_sync_sg_for_cpu c000000000216310 T dma_direct_unmap_sg c000000000216490 T dma_direct_map_sg c000000000216770 T dma_direct_map_resource c0000000002168a0 T dma_direct_get_sgtable c0000000002169d0 T dma_direct_can_mmap c0000000002169e0 T dma_direct_mmap c000000000216b60 T dma_direct_supported c000000000216be0 T dma_direct_max_mapping_size c000000000216cf0 T dma_direct_need_sync c000000000216d60 T dma_direct_set_offset c000000000216e80 T dma_common_get_sgtable c000000000216fc0 T dma_common_mmap c0000000002171a0 T dma_common_alloc_pages c000000000217310 T dma_common_free_pages c0000000002173c0 t dma_dummy_mmap c0000000002173d0 t dma_dummy_map_page c0000000002173e0 t dma_dummy_map_sg c0000000002173f0 t dma_dummy_supported c000000000217400 t rmem_dma_device_release c000000000217420 t dma_init_coherent_memory c0000000002175c0 t rmem_dma_device_init c000000000217690 T dma_declare_coherent_memory c0000000002177b0 T dma_alloc_from_dev_coherent c0000000002179a0 T dma_release_from_dev_coherent c000000000217ae0 T dma_mmap_from_dev_coherent c000000000217c40 T __traceiter_swiotlb_bounced c000000000217d10 T swiotlb_max_segment c000000000217d40 T is_swiotlb_active c000000000217d70 t trace_raw_output_swiotlb_bounced c000000000217eb0 t __bpf_trace_swiotlb_bounced c000000000217f00 t swiotlb_bounce c000000000218230 t swiotlb_init_io_tlb_mem.constprop.0 c000000000218360 t trace_event_raw_event_swiotlb_bounced c000000000218560 t perf_trace_swiotlb_bounced c0000000002187d0 T swiotlb_set_max_segment c000000000218810 T swiotlb_size_or_default c000000000218830 T swiotlb_late_init_with_tbl c0000000002189c0 T swiotlb_late_init_with_default_size c000000000218b50 T swiotlb_tbl_map_single c000000000219100 T swiotlb_tbl_unmap_single c000000000219320 T swiotlb_sync_single_for_device c000000000219370 T swiotlb_sync_single_for_cpu c0000000002193c0 T swiotlb_map c000000000219670 T swiotlb_max_mapping_size c0000000002196bc T swiotlb_print_info c000000000219740 T __se_sys_kcmp c000000000219740 T sys_kcmp c000000000219e20 T freezing_slow_path c000000000219f30 T __refrigerator c00000000021a0a0 T set_freezable c00000000021a1c0 T freeze_task c00000000021a360 T __thaw_task c00000000021a430 t __profile_flip_buffers c00000000021a480 T profile_setup c00000000021a810 T task_handoff_register c00000000021a850 T task_handoff_unregister c00000000021a890 t prof_cpu_mask_proc_write c00000000021a970 t prof_cpu_mask_proc_open c00000000021a9c0 t prof_cpu_mask_proc_show c00000000021aa20 t write_profile c00000000021ac30 T profile_event_register c00000000021ace0 T profile_event_unregister c00000000021ad90 t do_profile_hits.constprop.0 c00000000021b000 T profile_hits c00000000021b050 t profile_dead_cpu c00000000021b180 t profile_prepare_cpu c00000000021b360 t profile_online_cpu c00000000021b3c0 t read_profile c00000000021b810 T profile_task_exit c00000000021b860 T profile_handoff_task c00000000021b8c0 T profile_munmap c00000000021b910 T profile_tick c00000000021ba10 T create_prof_cpu_mask c00000000021ba70 T create_proc_profile c00000000021bc10 T profile_init c00000000021bd70 t stack_trace_consume_entry c00000000021be20 T filter_irq_stacks c00000000021bed0 T stack_trace_print c00000000021bfb0 T stack_trace_snprint c00000000021c100 T stack_trace_save c00000000021c1b0 t stack_trace_consume_entry_nosched c00000000021c2b0 T stack_trace_save_tsk c00000000021c420 T stack_trace_save_regs c00000000021c4d0 T stack_trace_save_tsk_reliable c00000000021c660 T jiffies_to_msecs c00000000021c670 T jiffies_to_usecs c00000000021c680 T mktime64 c00000000021c740 T set_normalized_timespec64 c00000000021c7b0 T __msecs_to_jiffies c00000000021c810 T __usecs_to_jiffies c00000000021c870 T timespec64_to_jiffies c00000000021c8f0 T jiffies_to_timespec64 c00000000021c950 T jiffies_to_clock_t c00000000021c960 T clock_t_to_jiffies c00000000021c970 T jiffies64_to_nsecs c00000000021c990 T jiffies64_to_msecs c00000000021c9a0 T ns_to_timespec64 c00000000021ca60 T put_timespec64 c00000000021cb00 T get_timespec64 c00000000021cbe0 T get_itimerspec64 c00000000021cc50 t __do_sys_adjtimex c00000000021cd30 T __se_sys_adjtimex c00000000021cd30 T sys_adjtimex c00000000021cd40 T jiffies_64_to_clock_t c00000000021cd50 T nsecs_to_jiffies64 c00000000021cd80 T nsecs_to_jiffies c00000000021cdb0 T put_old_timespec32 c00000000021ce50 T put_old_itimerspec32 c00000000021cf30 T get_old_timespec32 c00000000021cfe0 T get_old_itimerspec32 c00000000021d0d0 T ns_to_kernel_old_timeval c00000000021d1e0 T put_itimerspec64 c00000000021d2d0 t prevent_user_access.constprop.0 c00000000021d340 T __se_sys_stime32 c00000000021d340 T sys_stime32 c00000000021d540 T __se_sys_stime c00000000021d540 T sys_stime c00000000021d740 T __se_sys_time32 c00000000021d740 T sys_time32 c00000000021d8f0 T __se_sys_time c00000000021d8f0 T sys_time c00000000021daa0 T __se_sys_gettimeofday c00000000021daa0 T sys_gettimeofday c00000000021de10 T __se_compat_sys_gettimeofday c00000000021de10 T compat_sys_gettimeofday c00000000021e170 T do_sys_settimeofday64 c00000000021e360 T __se_sys_settimeofday c00000000021e360 T sys_settimeofday c00000000021e760 T __se_compat_sys_settimeofday c00000000021e760 T compat_sys_settimeofday c00000000021eb70 T get_old_timex32 c00000000021ecf0 T put_old_timex32 c00000000021ee60 t __do_sys_adjtimex_time32 c00000000021ef50 T __se_sys_adjtimex_time32 c00000000021ef50 T sys_adjtimex_time32 c00000000021ef60 T nsec_to_clock_t c00000000021ef90 T timespec64_add_safe c00000000021f030 T __traceiter_timer_init c00000000021f0d0 T __traceiter_timer_start c00000000021f190 T __traceiter_timer_expire_entry c00000000021f230 T __traceiter_timer_expire_exit c00000000021f2d0 T __traceiter_timer_cancel c00000000021f370 T __traceiter_hrtimer_init c00000000021f430 T __traceiter_hrtimer_start c00000000021f4d0 T __traceiter_hrtimer_expire_entry c00000000021f570 T __traceiter_hrtimer_expire_exit c00000000021f610 T __traceiter_hrtimer_cancel c00000000021f6b0 T __traceiter_itimer_state c00000000021f770 T __traceiter_itimer_expire c00000000021f830 T __traceiter_tick_stop c00000000021f8d0 t calc_wheel_index c00000000021fa60 t lock_timer_base c00000000021fb50 t perf_trace_timer_class c00000000021fce0 t perf_trace_timer_start c00000000021feb0 t perf_trace_timer_expire_entry c000000000220070 t perf_trace_hrtimer_init c000000000220220 t perf_trace_hrtimer_start c0000000002203e0 t perf_trace_hrtimer_expire_entry c000000000220590 t perf_trace_hrtimer_class c000000000220720 t perf_trace_itimer_state c0000000002208f0 t perf_trace_itimer_expire c000000000220ab0 t perf_trace_tick_stop c000000000220c50 t trace_event_raw_event_itimer_state c000000000220dc0 t trace_raw_output_timer_class c000000000220e90 t trace_raw_output_timer_expire_entry c000000000220f80 t trace_raw_output_hrtimer_expire_entry c000000000221060 t trace_raw_output_hrtimer_class c000000000221130 t trace_raw_output_itimer_state c000000000221260 t trace_raw_output_itimer_expire c000000000221340 t trace_raw_output_timer_start c0000000002214a0 t trace_raw_output_hrtimer_init c0000000002215d0 t trace_raw_output_hrtimer_start c000000000221710 t trace_raw_output_tick_stop c000000000221800 t __bpf_trace_timer_class c000000000221840 t __bpf_trace_timer_start c000000000221880 t __bpf_trace_hrtimer_init c0000000002218d0 t __bpf_trace_itimer_state c000000000221920 t __bpf_trace_timer_expire_entry c000000000221960 t __bpf_trace_hrtimer_start c0000000002219a0 t __bpf_trace_hrtimer_expire_entry c0000000002219e0 t __bpf_trace_tick_stop c000000000221a30 t process_timeout c000000000221a70 t __bpf_trace_itimer_expire c000000000221ac0 t __bpf_trace_hrtimer_class c000000000221b00 t __next_timer_interrupt c000000000221cb0 T round_jiffies_relative c000000000221d60 t timer_update_keys c000000000221e60 T __round_jiffies_up c000000000221ef0 T round_jiffies_up c000000000221f90 T __round_jiffies_up_relative c000000000222030 T __round_jiffies c0000000002220c0 T round_jiffies_up_relative c000000000222170 T round_jiffies c000000000222200 T __round_jiffies_relative c0000000002222a0 T init_timer_key c000000000222400 t enqueue_timer c000000000222610 t detach_if_pending c0000000002227e0 T del_timer c0000000002228b0 T try_to_del_timer_sync c000000000222970 T del_timer_sync c000000000222a80 t call_timer_fn c000000000222c70 t __run_timers c0000000002230f0 t run_timer_softirq c000000000223190 t trace_event_raw_event_hrtimer_class c0000000002232c0 t trace_event_raw_event_timer_class c0000000002233f0 t trace_event_raw_event_tick_stop c000000000223530 t trace_event_raw_event_hrtimer_init c000000000223680 t trace_event_raw_event_hrtimer_expire_entry c0000000002237d0 t trace_event_raw_event_timer_expire_entry c000000000223930 t trace_event_raw_event_itimer_expire c000000000223a90 t trace_event_raw_event_timer_start c000000000223c00 t trace_event_raw_event_hrtimer_start c000000000223d60 T add_timer_on c000000000223f40 t __mod_timer c0000000002243e0 T mod_timer_pending c0000000002243f0 T mod_timer c000000000224400 T timer_reduce c000000000224410 T add_timer c000000000224440 T msleep c0000000002244b0 T msleep_interruptible c000000000224580 T timers_update_nohz c0000000002245e0 T timer_migration_handler c000000000224760 T get_next_timer_interrupt c0000000002249f0 T timer_clear_idle c000000000224a20 T update_process_times c000000000224b80 T timers_prepare_cpu c000000000224c20 T timers_dead_cpu c000000000224f60 T ktime_add_safe c000000000224fa0 T hrtimer_active c000000000225030 t enqueue_hrtimer c000000000225100 t __hrtimer_next_event_base c000000000225280 t ktime_get_clocktai c0000000002252c0 t ktime_get_boottime c000000000225300 t ktime_get_real c000000000225340 T hrtimer_forward c0000000002254a0 t __hrtimer_init c000000000225690 T hrtimer_init_sleeper c0000000002257d0 t hrtimer_wakeup c000000000225850 t hrtimer_reprogram c000000000225a50 T hrtimer_init c000000000225b10 t __hrtimer_run_queues c000000000225f00 t hrtimer_run_softirq c0000000002260b0 t hrtimer_update_next_event c0000000002261a0 t __remove_hrtimer c0000000002262e0 t retrigger_next_event c000000000226430 T hrtimer_start_range_ns c000000000226910 T hrtimer_sleeper_start_expires c000000000226930 T __hrtimer_get_remaining c000000000226a10 t hrtimer_try_to_cancel.part.0 c000000000226bd0 T hrtimer_try_to_cancel c000000000226c40 T hrtimer_cancel c000000000226cd0 T clock_was_set c000000000227030 t clock_was_set_work c000000000227040 T clock_was_set_delayed c0000000002270a0 T hrtimers_resume_local c0000000002270b0 T hrtimer_get_next_event c000000000227220 T hrtimer_next_event_without c000000000227360 T hrtimer_interrupt c000000000227690 T hrtimer_run_queues c000000000227880 T nanosleep_copyout c000000000227930 T hrtimer_nanosleep c000000000227a90 T __se_sys_nanosleep c000000000227a90 T sys_nanosleep c000000000227bc0 T __se_sys_nanosleep_time32 c000000000227bc0 T sys_nanosleep_time32 c000000000227cf0 T hrtimers_prepare_cpu c000000000227da0 T hrtimers_dead_cpu c000000000228140 T ktime_get_real_seconds c000000000228160 t dummy_clock_read c0000000002281c0 T ktime_get_raw_fast_ns c0000000002282b0 T ktime_mono_to_any c000000000228330 T ktime_get_coarse_real_ts64 c0000000002283b0 T random_get_entropy_fallback c000000000228440 T pvclock_gtod_register_notifier c000000000228500 T pvclock_gtod_unregister_notifier c000000000228590 T ktime_get_resolution_ns c000000000228600 T ktime_get_coarse_with_offset c0000000002286a0 T ktime_get_ts64 c000000000228800 T ktime_get_seconds c000000000228830 t scale64_check_overflow c0000000002288b0 T get_device_system_crosststamp c000000000228cb0 t tk_set_wall_to_mono c000000000228e50 T ktime_get_coarse_ts64 c000000000228f00 T getboottime64 c000000000228f70 T ktime_get_snapshot c000000000229110 t tk_setup_internals.constprop.0 c0000000002292f0 T ktime_get_real_fast_ns c0000000002293e0 T ktime_get_mono_fast_ns c0000000002294d0 T ktime_get_boot_fast_ns c000000000229510 t timekeeping_forward_now.constprop.0 c000000000229690 t __timekeeping_inject_sleeptime.constprop.0 c000000000229920 T ktime_get_raw c000000000229a00 T ktime_get_raw_ts64 c000000000229ba0 T ktime_get c000000000229c90 T ktime_get_with_offset c000000000229db0 T ktime_get_real_ts64 c000000000229f60 t timekeeping_update c00000000022a2d0 t timekeeping_inject_offset c00000000022a600 T do_settimeofday64 c00000000022a8f0 t change_clocksource c00000000022aa90 t timekeeping_advance c00000000022b1b0 T ktime_get_fast_timestamps c00000000022b2f0 T timekeeping_warp_clock c00000000022b3b0 T timekeeping_notify c00000000022b470 T timekeeping_valid_for_hres c00000000022b4d0 T timekeeping_max_deferment c00000000022b550 T timekeeping_resume c00000000022b780 T timekeeping_suspend c00000000022bca0 T timekeeping_rtc_skipresume c00000000022bcc0 T timekeeping_rtc_skipsuspend c00000000022bce0 T timekeeping_inject_sleeptime64 c00000000022bdd0 T update_wall_time c00000000022be30 T do_timer c00000000022be80 T ktime_get_update_offsets_now c00000000022bff0 T do_adjtimex c00000000022c470 t ntp_update_frequency c00000000022c520 t sync_timer_callback c00000000022c580 T ntp_clear c00000000022c620 T ntp_tick_length c00000000022c640 T ntp_get_next_leap c00000000022c6c0 T second_overflow c00000000022caa0 t sync_hw_clock c00000000022ce10 T ntp_notify_cmos_timer c00000000022ceb0 T __do_adjtimex c00000000022d610 T clocks_calc_mult_shift c00000000022d6e0 t __clocksource_select c00000000022dac0 t available_clocksource_show c00000000022dc30 t current_clocksource_show c00000000022dcd0 t clocksource_suspend_select c00000000022de00 T clocksource_change_rating c00000000022df50 T clocksource_unregister c00000000022e040 t current_clocksource_store c00000000022e150 t unbind_clocksource_store c00000000022e4d0 T __clocksource_update_freq_scale c00000000022e8b0 T __clocksource_register_scale c00000000022eab0 T clocksource_mark_unstable c00000000022eac0 T clocksource_start_suspend_timing c00000000022ec00 T clocksource_stop_suspend_timing c00000000022ede0 T clocksource_suspend c00000000022ee80 T clocksource_resume c00000000022ef20 T clocksource_touch_watchdog c00000000022ef30 T clocks_calc_max_nsecs c00000000022ef90 T sysfs_get_uname c00000000022f050 t jiffies_read c00000000022f070 T register_refined_jiffies c00000000022f190 t timer_list_stop c00000000022f1a0 t timer_list_start c00000000022f300 t SEQ_printf c00000000022f3d0 t print_cpu c00000000022f960 t print_tickdevice c00000000022fc60 t timer_list_show_tickdevices_header c00000000022fd30 t timer_list_show c00000000022fec0 t timer_list_next c00000000022ff70 T sysrq_timer_list_show c0000000002300c0 T time64_to_tm c000000000230480 T timecounter_init c000000000230530 T timecounter_read c0000000002305f0 T timecounter_cyc2time c0000000002306a0 T __traceiter_alarmtimer_suspend c000000000230740 T __traceiter_alarmtimer_fired c0000000002307e0 T __traceiter_alarmtimer_start c000000000230880 T __traceiter_alarmtimer_cancel c000000000230920 T alarmtimer_get_rtcdev c000000000230990 T alarm_expires_remaining c000000000230a00 t alarm_timer_remaining c000000000230a10 t alarm_timer_wait_running c000000000230a20 t perf_trace_alarmtimer_suspend c000000000230bc0 t perf_trace_alarm_class c000000000230d70 t trace_event_raw_event_alarm_class c000000000230ec0 t trace_raw_output_alarmtimer_suspend c000000000230fc0 t trace_raw_output_alarm_class c0000000002310f0 t __bpf_trace_alarmtimer_suspend c000000000231130 t __bpf_trace_alarm_class c000000000231170 T alarm_init c000000000231220 T alarm_forward c0000000002312e0 T alarm_forward_now c000000000231350 t alarm_timer_forward c000000000231370 t alarmtimer_nsleep_wakeup c0000000002313f0 t ktime_get_boottime c000000000231430 t get_boottime_timespec c000000000231520 t ktime_get_real c000000000231560 t alarmtimer_rtc_add_device c000000000231790 t trace_event_raw_event_alarmtimer_suspend c0000000002318d0 T alarm_restart c0000000002319e0 t alarmtimer_resume c000000000231a70 t alarm_clock_getres c000000000231b20 t alarm_clock_get_timespec c000000000231c00 t alarm_clock_get_ktime c000000000231cd0 t alarm_timer_create c000000000231e00 T alarm_try_to_cancel c000000000232000 T alarm_cancel c000000000232050 t alarm_timer_try_to_cancel c000000000232060 T alarm_start c000000000232280 T alarm_start_relative c000000000232300 t alarm_timer_rearm c0000000002323a0 t alarm_timer_arm c000000000232480 t alarmtimer_do_nsleep c000000000232750 t alarmtimer_fired c000000000232a30 t alarm_handle_timer c000000000232bd0 t alarm_timer_nsleep c000000000232ea0 t alarmtimer_suspend c0000000002331f0 t posix_get_hrtimer_res c000000000233230 t common_hrtimer_remaining c000000000233240 t common_timer_wait_running c000000000233250 T common_timer_del c000000000233300 t __lock_timer c000000000233470 T __se_sys_timer_getoverrun c000000000233470 T sys_timer_getoverrun c000000000233530 t timer_wait_running c0000000002335e0 t do_timer_gettime c0000000002336f0 t do_timer_settime c0000000002338c0 t common_timer_create c000000000233910 t common_hrtimer_forward c000000000233960 t common_hrtimer_try_to_cancel c0000000002339a0 t common_nsleep c000000000233a80 t posix_get_tai_ktime c000000000233ac0 t posix_get_boottime_ktime c000000000233b00 t posix_get_realtime_ktime c000000000233b40 t posix_get_tai_timespec c000000000233bb0 t posix_get_coarse_res c000000000233c10 T common_timer_get c000000000233df0 T common_timer_set c000000000233ff0 t posix_get_boottime_timespec c0000000002340e0 t posix_get_realtime_coarse c000000000234120 t posix_get_monotonic_ktime c000000000234150 t posix_clock_realtime_adj c000000000234190 t posix_get_realtime_timespec c0000000002341d0 t posix_clock_realtime_set c000000000234210 t k_itimer_rcu_free c000000000234260 t release_posix_timer c000000000234390 T __se_sys_timer_delete c000000000234390 T sys_timer_delete c000000000234550 T __se_sys_timer_gettime c000000000234550 T sys_timer_gettime c000000000234610 T __se_sys_timer_gettime32 c000000000234610 T sys_timer_gettime32 c0000000002346d0 T __se_sys_timer_settime c0000000002346d0 T sys_timer_settime c000000000234870 T __se_sys_timer_settime32 c000000000234870 T sys_timer_settime32 c000000000234a10 t common_hrtimer_arm c000000000234be0 t posix_get_monotonic_raw c000000000234cb0 t common_hrtimer_rearm c000000000234d70 t common_nsleep_timens c000000000234e60 t do_timer_create c000000000235570 T __se_sys_timer_create c000000000235570 T sys_timer_create c000000000235670 T __se_compat_sys_timer_create c000000000235670 T compat_sys_timer_create c000000000235770 t posix_get_monotonic_coarse c000000000235840 t posix_get_monotonic_timespec c000000000235910 t posix_timer_fn c000000000235a70 T __se_sys_clock_gettime32 c000000000235a70 T sys_clock_gettime32 c000000000235be0 T __se_sys_clock_gettime c000000000235be0 T sys_clock_gettime c000000000235d50 T __se_sys_clock_settime c000000000235d50 T sys_clock_settime c000000000235ec0 T __se_sys_clock_settime32 c000000000235ec0 T sys_clock_settime32 c000000000236030 T __se_sys_clock_getres_time32 c000000000236030 T sys_clock_getres_time32 c0000000002361d0 T __se_sys_clock_getres c0000000002361d0 T sys_clock_getres c000000000236350 t __do_sys_clock_adjtime c0000000002364f0 T __se_sys_clock_adjtime c0000000002364f0 T sys_clock_adjtime c000000000236500 T __se_sys_clock_nanosleep c000000000236500 T sys_clock_nanosleep c0000000002366f0 T __se_sys_clock_nanosleep_time32 c0000000002366f0 T sys_clock_nanosleep_time32 c0000000002368e0 t __do_sys_clock_adjtime32 c000000000236a70 T __se_sys_clock_adjtime32 c000000000236a70 T sys_clock_adjtime32 c000000000236a80 T posixtimer_rearm c000000000236bb0 T posix_timer_event c000000000236c20 T exit_itimers c000000000236ef0 T do_clock_adjtime c000000000237000 t bump_cpu_timer c0000000002370f0 t check_cpu_itimer c000000000237250 t arm_timer c000000000237300 t pid_for_clock c0000000002374a0 t cpu_clock_sample c000000000237560 t posix_cpu_clock_getres c000000000237600 t posix_cpu_timer_create c0000000002376f0 t process_cpu_timer_create c000000000237710 t thread_cpu_timer_create c000000000237730 t collect_posix_cputimers c000000000237880 t posix_cpu_clock_set c0000000002378e0 t posix_cpu_timer_del c000000000237aa0 t thread_cpu_clock_getres c000000000237b20 t process_cpu_clock_getres c000000000237bb0 t cpu_clock_sample_group c000000000237e00 t posix_cpu_timer_rearm c000000000237f30 t cpu_timer_fire c000000000238080 t posix_cpu_timer_get c0000000002381e0 t posix_cpu_timer_set c000000000238770 t posix_cpu_clock_get c000000000238850 t process_cpu_clock_get c000000000238860 t thread_cpu_clock_get c000000000238870 t do_cpu_nanosleep c000000000238c50 t posix_cpu_nsleep c000000000238d80 t posix_cpu_nsleep_restart c000000000238e20 t process_cpu_nsleep c000000000238ee0 T posix_cputimers_group_init c000000000238f80 T update_rlimit_cpu c000000000239060 T thread_group_sample_cputime c0000000002390c0 T posix_cpu_timers_exit c0000000002391d0 T posix_cpu_timers_exit_group c0000000002392f0 T run_posix_cpu_timers c0000000002398e0 T set_process_cpu_timer c000000000239a40 T posix_clock_register c000000000239b30 t posix_clock_release c000000000239bd0 t posix_clock_open c000000000239d10 T posix_clock_unregister c000000000239da0 t get_clock_desc c000000000239ef0 t pc_clock_settime c00000000023a010 t pc_clock_getres c00000000023a110 t pc_clock_gettime c00000000023a210 t pc_clock_adjtime c00000000023a330 t posix_clock_poll c00000000023a420 t posix_clock_ioctl c00000000023a510 t posix_clock_compat_ioctl c00000000023a520 t posix_clock_read c00000000023a630 t get_cpu_itimer c00000000023a7d0 t set_cpu_itimer c00000000023aa90 t do_setitimer c00000000023ae00 T __se_sys_alarm c00000000023ae00 T sys_alarm c00000000023aee0 T __se_sys_setitimer c00000000023aee0 T sys_setitimer c00000000023b130 T __se_compat_sys_setitimer c00000000023b130 T compat_sys_setitimer c00000000023b390 t do_getitimer c00000000023b550 T __se_sys_getitimer c00000000023b550 T sys_getitimer c00000000023b680 T __se_compat_sys_getitimer c00000000023b680 T compat_sys_getitimer c00000000023b7b0 T it_real_fn c00000000023b8a0 t cev_delta2ns c00000000023b9a0 T clockevent_delta2ns c00000000023b9b0 t clockevents_program_min_delta c00000000023bac0 T clockevents_register_device c00000000023bc80 t clockevents_config.part.0 c00000000023bd50 t unbind_device_store c00000000023c140 T clockevents_config_and_register c00000000023c190 T clockevents_unbind_device c00000000023c270 t current_device_show c00000000023c3a0 t __clockevents_unbind c00000000023c610 T clockevents_switch_state c00000000023c840 T clockevents_shutdown c00000000023c900 T clockevents_tick_resume c00000000023c970 T clockevents_program_event c00000000023cbe0 T __clockevents_update_freq c00000000023ccd0 T clockevents_update_freq c00000000023cdb0 T clockevents_handle_noop c00000000023cdc0 T clockevents_exchange_device c00000000023cf40 T clockevents_suspend c00000000023cff0 T clockevents_resume c00000000023d0a0 T tick_offline_cpu c00000000023d180 T tick_cleanup_dead_cpu c00000000023d3c0 t tick_periodic c00000000023d540 T tick_handle_periodic c00000000023d610 T tick_broadcast_oneshot_control c00000000023d690 T tick_get_device c00000000023d6c0 T tick_is_oneshot_available c00000000023d770 T tick_setup_periodic c00000000023d8d0 t tick_setup_device c00000000023da70 T tick_install_replacement c00000000023db80 T tick_check_replacement c00000000023ddc0 T tick_check_new_device c00000000023e000 T tick_handover_do_timer c00000000023e0b0 T tick_shutdown c00000000023e160 T tick_suspend_local c00000000023e1b0 T tick_resume_local c00000000023e2a0 T tick_suspend c00000000023e300 T tick_resume c00000000023e330 T tick_freeze c00000000023e4d0 T tick_unfreeze c00000000023e680 t tick_broadcast_set_event c00000000023e7a0 t tick_device_setup_broadcast_func c00000000023e860 t err_broadcast c00000000023e8d0 t tick_oneshot_wakeup_handler c00000000023e960 t tick_do_broadcast.constprop.0 c00000000023eab0 t tick_handle_oneshot_broadcast c00000000023edc0 t tick_handle_periodic_broadcast c00000000023efd0 t tick_broadcast_setup_oneshot c00000000023f2b0 T tick_broadcast_control c00000000023f600 T tick_get_broadcast_device c00000000023f620 T tick_get_broadcast_mask c00000000023f640 T tick_get_wakeup_device c00000000023f670 T tick_install_broadcast_device c00000000023fa40 T tick_is_broadcast_device c00000000023faa0 T tick_broadcast_update_freq c00000000023fbb0 T tick_device_uses_broadcast c00000000023fef0 T tick_receive_broadcast c00000000023ff90 T tick_set_periodic_handler c00000000023ffd0 T tick_broadcast_offline c0000000002401e0 T tick_suspend_broadcast c000000000240270 T tick_resume_check_broadcast c0000000002402d0 T tick_resume_broadcast c000000000240410 T tick_get_broadcast_oneshot_mask c000000000240430 T tick_check_broadcast_expired c000000000240470 T tick_check_oneshot_broadcast_this_cpu c000000000240540 T __tick_broadcast_oneshot_control c000000000240a10 T tick_broadcast_switch_to_oneshot c000000000240ab0 T hotplug_cpu__broadcast_tick_pull c000000000240b80 T tick_broadcast_oneshot_active c000000000240bb0 T tick_broadcast_oneshot_available c000000000240be0 t bc_handler c000000000240c40 t bc_shutdown c000000000240c80 t bc_set_next c000000000240d20 T tick_setup_hrtimer_broadcast c000000000240da0 T tick_program_event c000000000240eb0 T tick_resume_oneshot c000000000240f30 T tick_setup_oneshot c000000000240fb0 T tick_switch_to_oneshot c0000000002410d0 T tick_oneshot_mode_active c000000000241140 T tick_init_highres c000000000241160 t can_stop_idle_tick c000000000241290 t tick_nohz_next_event c0000000002414a0 t tick_sched_handle c000000000241530 t tick_nohz_restart c000000000241640 t tick_init_jiffy_update c000000000241760 t tick_do_update_jiffies64 c000000000241990 t tick_nohz_handler c000000000241ab0 t tick_sched_timer c000000000241c00 T get_cpu_idle_time_us c000000000241db0 T get_cpu_iowait_time_us c000000000241f60 T tick_get_tick_sched c000000000241f90 T tick_nohz_tick_stopped c000000000241fc0 T tick_nohz_tick_stopped_cpu c000000000242000 T tick_nohz_idle_stop_tick c0000000002423d0 T tick_nohz_idle_retain_tick c000000000242430 T tick_nohz_idle_enter c0000000002424e0 T tick_nohz_irq_exit c000000000242580 T tick_nohz_idle_got_tick c0000000002425d0 T tick_nohz_get_next_hrtimer c000000000242600 T tick_nohz_get_sleep_length c000000000242750 T tick_nohz_get_idle_calls_cpu c000000000242790 T tick_nohz_get_idle_calls c0000000002427c0 T tick_nohz_idle_restart_tick c000000000242890 T tick_nohz_idle_exit c000000000242ac0 T tick_irq_enter c000000000242c40 T tick_setup_sched_timer c000000000242e10 T tick_cancel_sched_timer c000000000242ea0 T tick_clock_notify c000000000242f80 T tick_oneshot_notify c000000000242fc0 T tick_check_oneshot_change c0000000002431c0 T update_vsyscall c000000000243450 T update_vsyscall_tz c000000000243480 T vdso_update_begin c0000000002434f0 T vdso_update_end c000000000243570 t tk_debug_sleep_time_open c0000000002435c0 t tk_debug_sleep_time_show c000000000243750 T tk_debug_account_sleep_time c0000000002437a0 t timens_owner c0000000002437b0 t timens_for_children_get c0000000002438d0 t timens_get c0000000002439f0 T do_timens_ktime_to_host c000000000243ad0 T copy_time_ns c000000000243e40 T free_time_ns c000000000243f90 t timens_put c000000000244040 t timens_install c0000000002442c0 T timens_commit c000000000244450 T timens_on_fork c0000000002445f0 T proc_timens_show_offsets c000000000244750 T proc_timens_set_offset c000000000244b40 T __se_sys_set_robust_list c000000000244b40 T sys_set_robust_list c000000000244bc0 T __se_compat_sys_set_robust_list c000000000244bc0 T compat_sys_set_robust_list c000000000244c40 t __unqueue_futex c000000000244cd0 t __attach_to_pi_owner c000000000244dc0 t refill_pi_state_cache c000000000244e80 t fault_in_user_writeable c000000000244f90 t hash_futex c0000000002450c0 t mark_wake_futex c0000000002451f0 t get_pi_state c000000000245320 t futex_top_waiter c0000000002453c0 t wait_for_owner_exiting c000000000245520 t get_futex_key c000000000245a60 t prevent_user_access.constprop.0 c000000000245ad0 t futex_wait_queue_me c000000000245c80 t pi_state_update_owner c000000000245de0 t put_pi_state c000000000245f80 t unqueue_me_pi c000000000245fe0 t futex_wake c000000000246250 t get_futex_value_locked c0000000002463d0 t exit_pi_state_list c000000000246870 t cmpxchg_futex_value_locked c000000000246a00 t __fixup_pi_state_owner c000000000246dc0 t futex_lock_pi_atomic c000000000247410 t futex_wait_setup c0000000002477b0 t futex_wait c000000000247ac0 t futex_wait_restart c000000000247b70 t handle_futex_death c000000000247e90 t fixup_owner c000000000248010 t futex_lock_pi c0000000002486c0 t exit_robust_list c000000000248db0 t compat_exit_robust_list c000000000249460 t futex_wait_requeue_pi.constprop.0 c000000000249b30 t futex_requeue c00000000024a9c0 T __se_sys_get_robust_list c00000000024a9c0 T sys_get_robust_list c00000000024acf0 T __se_compat_sys_get_robust_list c00000000024acf0 T compat_sys_get_robust_list c00000000024b020 T futex_exit_recursive c00000000024b0a0 T futex_exec_release c00000000024b250 T futex_exit_release c00000000024b400 T do_futex c00000000024c4a0 T __se_sys_futex c00000000024c4a0 T sys_futex c00000000024c710 T __se_sys_futex_time32 c00000000024c710 T sys_futex_time32 c00000000024c9b0 T request_dma c00000000024ca30 t proc_dma_show c00000000024caf0 T free_dma c00000000024cbc0 t do_nothing c00000000024cbd0 t flush_smp_call_function_queue c00000000024cf20 t smp_call_function_many_cond c00000000024d420 T smp_call_function_many c00000000024d430 T smp_call_function c00000000024d4a0 T on_each_cpu_cond_mask c00000000024d500 T wake_up_all_idle_cpus c00000000024d5d0 t smp_call_on_cpu_callback c00000000024d640 T smp_call_on_cpu c00000000024d7c0 T kick_all_cpus_sync c00000000024d830 t generic_exec_single c00000000024d9a0 T smp_call_function_single c00000000024db90 T smp_call_function_any c00000000024ddb0 T smp_call_function_single_async c00000000024de30 T smpcfd_prepare_cpu c00000000024def0 T smpcfd_dead_cpu c00000000024df50 T smpcfd_dying_cpu c00000000024df90 T __smp_call_single_queue c00000000024e050 T generic_smp_call_function_single_interrupt c00000000024e060 T flush_smp_call_function_from_idle c00000000024e140 W arch_disable_smp_support c00000000024e160 T __traceiter_module_load c00000000024e200 T __traceiter_module_free c00000000024e2a0 T __traceiter_module_get c00000000024e340 T __traceiter_module_put c00000000024e3e0 T __traceiter_module_request c00000000024e4a0 T is_module_sig_enforced c00000000024e4b0 t modinfo_version_exists c00000000024e4d0 t modinfo_srcversion_exists c00000000024e4f0 T module_refcount c00000000024e500 T module_layout c00000000024e510 t perf_trace_module_request c00000000024e730 t trace_raw_output_module_load c00000000024e830 t trace_raw_output_module_free c00000000024e900 t trace_raw_output_module_refcnt c00000000024e9e0 t trace_raw_output_module_request c00000000024eac0 t __bpf_trace_module_load c00000000024eb00 t __bpf_trace_module_refcnt c00000000024eb40 t __bpf_trace_module_request c00000000024eb80 T register_module_notifier c00000000024ebc0 T unregister_module_notifier c00000000024ec00 t find_module_all c00000000024ed10 t m_stop c00000000024ed50 t frob_text c00000000024edc0 t frob_rodata c00000000024ee50 t frob_ro_after_init c00000000024eee0 t module_flags c00000000024f050 t free_modinfo_srcversion c00000000024f0a0 t free_modinfo_version c00000000024f0f0 t module_remove_modinfo_attrs c00000000024f210 t find_exported_symbol_in_section c00000000024f390 t find_symbol c00000000024f560 t cmp_name c00000000024f750 t find_sec c00000000024f990 t find_kallsyms_symbol_value c00000000024fbe0 t store_uevent c00000000024fc50 t module_notes_read c00000000024fcc0 t show_refcnt c00000000024fd20 t show_initsize c00000000024fd80 t show_coresize c00000000024fde0 t setup_modinfo_srcversion c00000000024fe40 t setup_modinfo_version c00000000024fea0 t show_modinfo_srcversion c00000000024ff00 t show_modinfo_version c00000000024ff60 t set_memory_ro c00000000024ffa0 t set_memory_nx c00000000024ffe0 t set_memory_x c000000000250020 t module_sect_read c000000000250150 t find_kallsyms_symbol c000000000250410 t m_show c0000000002506b0 t m_next c000000000250700 t m_start c000000000250760 t show_initstate c0000000002507e0 t check_version.constprop.0 c000000000250b20 t trace_event_raw_event_module_refcnt c000000000250d00 t modules_open c000000000250dc0 t unknown_module_param_cb c000000000251140 t __mod_tree_insert c000000000251310 t __bpf_trace_module_free c000000000251350 t perf_trace_module_refcnt c000000000251590 t perf_trace_module_free c0000000002517a0 t perf_trace_module_load c0000000002519d0 t module_enable_ro.part.0 c000000000251af0 t frob_writable_data.constprop.0 c000000000251b70 t get_next_modinfo c000000000251ef0 t show_taint c000000000251f80 t trace_event_raw_event_module_request c000000000252130 t trace_event_raw_event_module_free c0000000002522f0 t trace_event_raw_event_module_load c0000000002524e0 t module_put.part.0 c000000000252620 T module_put c000000000252640 T __module_put_and_exit c000000000252680 t module_unload_free c0000000002527c0 T __symbol_put c000000000252870 T __module_get c000000000252960 T try_module_get c000000000252ae0 t resolve_symbol c0000000002530f0 T __symbol_get c000000000253200 T find_module c000000000253250 T __is_module_percpu_address c000000000253420 T is_module_percpu_address c000000000253430 W module_memfree c0000000002534a0 t do_free_init c000000000253550 W module_arch_cleanup c000000000253560 W module_arch_freeing_init c000000000253570 t free_module c000000000253a10 T __se_sys_delete_module c000000000253a10 T sys_delete_module c000000000253d20 t do_init_module c000000000254060 W arch_mod_section_prepend c000000000254100 W module_init_section c0000000002541d0 W module_exit_section c0000000002542c0 t load_module c000000000257fa0 t __do_sys_init_module c0000000002581e0 T __se_sys_init_module c0000000002581e0 T sys_init_module c0000000002581f0 t __do_sys_finit_module c000000000258330 T __se_sys_finit_module c000000000258330 T sys_finit_module c000000000258350 W dereference_module_function_descriptor c000000000258360 T lookup_module_symbol_name c0000000002584a0 T lookup_module_symbol_attrs c000000000258640 T module_get_kallsym c0000000002588a0 T module_kallsyms_lookup_name c0000000002589d0 T __module_address c000000000258b80 T module_address_lookup c000000000258cb0 T search_module_extables c000000000258d50 T is_module_address c000000000258d90 T is_module_text_address c000000000258e80 T __module_text_address c000000000258f60 T symbol_put_addr c000000000258ff4 T print_modules c000000000259120 t s_stop c000000000259130 t get_symbol_pos c0000000002593e0 t s_show c000000000259560 t kallsyms_expand_symbol.constprop.0 c000000000259650 t __sprint_symbol.constprop.0 c000000000259910 T sprint_symbol_no_offset c000000000259930 T sprint_symbol_build_id c000000000259950 T sprint_symbol c000000000259970 T kallsyms_lookup_name c000000000259c40 T kallsyms_lookup_size_offset c000000000259d20 T kallsyms_lookup c000000000259f10 T lookup_symbol_name c00000000025a0d0 T lookup_symbol_attrs c00000000025a2b0 T sprint_backtrace c00000000025a2d0 T sprint_backtrace_build_id c00000000025a2f0 W arch_get_kallsym c00000000025a300 t update_iter c00000000025a700 t s_next c00000000025a790 t s_start c00000000025a800 T kallsyms_show_value c00000000025a8c0 t kallsyms_open c00000000025a980 W paddr_vmcoreinfo_note c00000000025a9a0 t update_vmcoreinfo_note c00000000025aa80 T append_elf_note c00000000025ab70 T final_note c00000000025ab90 T crash_update_vmcoreinfo_safecopy c00000000025ac00 T vmcoreinfo_append_str c00000000025ad00 T crash_save_vmcoreinfo c00000000025ad90 T kexec_crash_loaded c00000000025adb0 t kimage_alloc_page c00000000025b150 t kimage_add_entry c00000000025b260 T kexec_should_crash c00000000025b300 T sanity_check_segment_list c00000000025b5a0 T do_kimage_alloc_init c00000000025b650 T kimage_is_destination_range c00000000025b6d0 T kimage_free_page_list c00000000025b8b0 T kimage_alloc_control_pages c00000000025bca0 T kimage_crash_copy_vmcoreinfo c00000000025bdc0 W machine_kexec_post_load c00000000025bdd0 T kimage_terminate c00000000025be00 T kimage_free c00000000025c2f0 T kimage_load_segment c00000000025c850 T __crash_kexec c00000000025c970 T crash_kexec c00000000025ca20 T crash_get_memory_size c00000000025cab0 W crash_free_reserved_phys_range c00000000025cba0 T crash_shrink_memory c00000000025cdc0 T crash_save_cpu c00000000025cee0 T kernel_kexec c00000000025cfd0 W arch_kexec_protect_crashkres c00000000025cfe0 W arch_kexec_unprotect_crashkres c00000000025cff0 t do_kexec_load c00000000025d3d0 T __se_compat_sys_kexec_load c00000000025d3d0 T compat_sys_kexec_load c00000000025d640 T __se_sys_kexec_load c00000000025d640 T sys_kexec_load c00000000025d790 T get_compat_sigset c00000000025d7f0 T __se_compat_sys_sigprocmask c00000000025d7f0 T compat_sys_sigprocmask c00000000025dbb0 T put_compat_rusage c00000000025dcf0 T get_compat_sigevent c00000000025e1d0 T compat_get_bitmap c00000000025e400 t __do_compat_sys_sched_setaffinity c00000000025e4f0 T __se_compat_sys_sched_setaffinity c00000000025e4f0 T compat_sys_sched_setaffinity c00000000025e510 T compat_put_bitmap c00000000025e730 t __do_compat_sys_sched_getaffinity c00000000025e8a0 T __se_compat_sys_sched_getaffinity c00000000025e8a0 T compat_sys_sched_getaffinity c00000000025e8c0 T __traceiter_cgroup_setup_root c00000000025e960 T __traceiter_cgroup_destroy_root c00000000025ea00 T __traceiter_cgroup_remount c00000000025eaa0 T __traceiter_cgroup_mkdir c00000000025eb40 T __traceiter_cgroup_rmdir c00000000025ebe0 T __traceiter_cgroup_release c00000000025ec80 T __traceiter_cgroup_rename c00000000025ed20 T __traceiter_cgroup_freeze c00000000025edc0 T __traceiter_cgroup_unfreeze c00000000025ee60 T __traceiter_cgroup_attach_task c00000000025ef30 T __traceiter_cgroup_transfer_tasks c00000000025f000 T __traceiter_cgroup_notify_populated c00000000025f0c0 T __traceiter_cgroup_notify_frozen c00000000025f180 T of_css c00000000025f1d0 t cgroup_seqfile_start c00000000025f230 t cgroup_seqfile_next c00000000025f290 t cgroup_seqfile_stop c00000000025f300 t online_css c00000000025f3e0 t perf_trace_cgroup_event c00000000025f610 t trace_raw_output_cgroup_root c00000000025f6f0 t trace_raw_output_cgroup c00000000025f7e0 t trace_raw_output_cgroup_migrate c00000000025f8e0 t trace_raw_output_cgroup_event c00000000025f9e0 t __bpf_trace_cgroup_root c00000000025fa20 t __bpf_trace_cgroup c00000000025fa60 t __bpf_trace_cgroup_migrate c00000000025fab0 t __bpf_trace_cgroup_event c00000000025fb00 t cset_cgroup_from_root c00000000025fc00 t current_cgns_cgroup_from_root c00000000025fda0 t cgroup_exit_cftypes c00000000025fe40 t css_release c00000000025fed0 t cgroup_pressure_poll c00000000025ff20 t cgroup_pressure_release c00000000025ff60 t cgroup_show_options c000000000260070 t cgroup_procs_show c0000000002600e0 t features_show c000000000260170 t show_delegatable_files c0000000002602e0 t delegate_show c0000000002603c0 t cgroup_file_name c0000000002604f0 t cgroup_kn_set_ugid c0000000002605c0 t init_cgroup_housekeeping c000000000260730 t cgroup2_parse_param c000000000260850 t cgroup_init_cftypes c0000000002609e0 t cgroup_file_poll c000000000260a70 t cgroup_file_write c000000000260ca0 t apply_cgroup_root_flags.part.0 c000000000260d00 t cgroup_migrate_add_task.part.0 c000000000260e40 t css_killed_ref_fn c000000000260f10 t trace_event_raw_event_cgroup_migrate c0000000002611a0 t perf_trace_cgroup c0000000002613c0 t perf_trace_cgroup_root c0000000002615f0 t cgroup_reconfigure c000000000261670 t perf_trace_cgroup_migrate c000000000261940 t cgroup_print_ss_mask c000000000261a60 t cgroup_is_valid_domain c000000000261b40 t cgroup_migrate_vet_dst.part.0 c000000000261c60 t cgroup_attach_permissions c000000000261ed0 t css_killed_work_fn c0000000002620c0 T cgroup_get_from_id c000000000262220 t allocate_cgrp_cset_links c0000000002623a0 t cgroup_fs_context_free c0000000002624e0 t cgroup_file_release c000000000262610 t cgroup_save_control c000000000262750 t trace_event_raw_event_cgroup_event c000000000262920 t trace_event_raw_event_cgroup_root c000000000262b10 t trace_event_raw_event_cgroup c000000000262cc0 t cgroup_kill_sb c000000000262e70 t cgroup_get_live c000000000262f40 t link_css_set c000000000263010 T css_next_descendant_pre c000000000263130 t init_and_link_css c000000000263300 T cgroup_path_ns c000000000263420 T cgroup_get_e_css c000000000263630 t cgroup_subtree_control_show c0000000002636b0 T cgroup_show_path c000000000263830 t css_visible.isra.0 c0000000002639b0 t cgroup_freeze_show c000000000263a40 T task_cgroup_path c000000000263bf0 t cgroup_io_pressure_show c000000000263c90 t cgroup_memory_pressure_show c000000000263d30 t cgroup_cpu_pressure_show c000000000263dd0 t cgroup_stat_show c000000000263e90 t cgroup_max_descendants_show c000000000263f70 t cgroup_max_depth_show c000000000264050 T cgroup_get_from_path c000000000264250 t cgroup_events_show c000000000264330 t cgroup_controllers_show c000000000264440 t cgroup_type_show c0000000002645e0 t cgroup_seqfile_show c000000000264760 t cgroup_file_open c000000000264950 t cgroup_init_fs_context c000000000264b50 t cpuset_init_fs_context c000000000264c70 t cgroup_migrate_add_src.part.0 c000000000264df0 t cpu_stat_show c0000000002650c0 t css_release_work_fn c000000000265400 t cgroup_addrm_files c000000000265930 t css_clear_dir c000000000265a60 t css_populate_dir c000000000265ca0 t cgroup_apply_cftypes c000000000265f20 t cgroup_add_cftypes c000000000266120 T cgroup_ssid_enabled c000000000266170 T cgroup_on_dfl c0000000002661a0 T cgroup_is_threaded c0000000002661c0 T cgroup_is_thread_root c000000000266240 T cgroup_e_css c0000000002662d0 T __cgroup_task_count c000000000266340 T cgroup_task_count c000000000266490 T put_css_set_locked c000000000266910 t find_css_set c0000000002671a0 t css_task_iter_advance_css_set c000000000267460 t css_task_iter_advance c000000000267600 t cgroup_css_set_put_fork c000000000267890 T cgroup_root_from_kf c0000000002678b0 T cgroup_free_root c0000000002678f0 T task_cgroup_from_root c000000000267900 T cgroup_kn_unlock c000000000267a80 T init_cgroup_root c000000000267b90 T cgroup_do_get_tree c000000000267e50 t cgroup_get_tree c000000000267f10 T cgroup_path_ns_locked c000000000267fa0 T cgroup_taskset_next c0000000002680a0 T cgroup_taskset_first c0000000002680d0 T cgroup_migrate_vet_dst c000000000268110 T cgroup_migrate_finish c000000000268290 T cgroup_migrate_add_src c0000000002682b0 T cgroup_migrate_prepare_dst c0000000002685a0 T cgroup_procs_write_start c000000000268790 T cgroup_procs_write_finish c0000000002688a0 T cgroup_psi_enabled c0000000002688c0 T cgroup_rm_cftypes c0000000002689c0 T cgroup_add_dfl_cftypes c000000000268a50 T cgroup_add_legacy_cftypes c000000000268ae0 T cgroup_file_notify c000000000268c00 t cgroup_file_notify_timer c000000000268c10 t cgroup_update_populated c000000000268e70 t css_set_move_task c000000000269160 t cgroup_migrate_execute c0000000002696b0 T cgroup_migrate c0000000002697b0 T cgroup_attach_task c000000000269ab0 T css_next_child c000000000269ba0 t cgroup_apply_control_enable c000000000269fc0 t cgroup_propagate_control c00000000026a200 t cgroup_update_dfl_csses c00000000026a570 T css_rightmost_descendant c00000000026a670 T css_next_descendant_post c00000000026a7e0 t cgroup_restore_control c00000000026a8b0 t cgroup_apply_control_disable c00000000026ab60 T rebind_subsystems c00000000026b150 T cgroup_setup_root c00000000026b5f0 T cgroup_lock_and_drain_offline c00000000026b8a0 T cgroup_kn_lock_live c00000000026ba50 t cgroup_pressure_write c00000000026bdd0 t cgroup_cpu_pressure_write c00000000026bde0 t cgroup_memory_pressure_write c00000000026bdf0 t cgroup_io_pressure_write c00000000026be00 t cgroup_freeze_write c00000000026bf00 t cgroup_max_depth_write c00000000026c150 t cgroup_max_descendants_write c00000000026c3a0 t cgroup_subtree_control_write c00000000026c9f0 t __cgroup_procs_write c00000000026cbf0 t cgroup_threads_write c00000000026cc40 t cgroup_procs_write c00000000026cc90 t cgroup_type_write c00000000026d060 t css_free_rwork_fn c00000000026d6a0 T css_has_online_children c00000000026d7c0 t cgroup_destroy_locked c00000000026daf0 T cgroup_mkdir c00000000026e0e0 T cgroup_rmdir c00000000026e280 T css_task_iter_start c00000000026e3c0 T css_task_iter_next c00000000026e5c0 t cgroup_procs_next c00000000026e5f0 T css_task_iter_end c00000000026e7f0 t __cgroup_kill c00000000026e9d0 t cgroup_kill_write c00000000026eb40 t __cgroup_procs_start c00000000026ecb0 t cgroup_threads_start c00000000026ecc0 t cgroup_procs_start c00000000026ed40 t cgroup_procs_release c00000000026ed70 T cgroup_path_from_kernfs_id c00000000026ee10 T proc_cgroup_show c00000000026f250 T cgroup_fork c00000000026f280 T cgroup_cancel_fork c00000000026f320 T cgroup_post_fork c00000000026f700 T cgroup_exit c00000000026f950 T cgroup_release c00000000026fba0 T cgroup_free c00000000026fc30 T css_tryget_online_from_dir c00000000026fe50 T cgroup_can_fork c000000000270660 T cgroup_get_from_fd c0000000002707c0 T css_from_id c000000000270810 T cgroup_parse_float c000000000270ac0 T cgroup_sk_alloc c000000000270d50 T cgroup_sk_clone c000000000270e90 T cgroup_sk_free c000000000271030 T cgroup_bpf_attach c000000000271110 T cgroup_bpf_detach c0000000002711b0 T cgroup_bpf_query c000000000271260 t root_cgroup_cputime c000000000271380 t cgroup_rstat_flush_locked c000000000271800 T cgroup_rstat_updated c000000000271960 T cgroup_rstat_flush c000000000271a60 T cgroup_rstat_flush_irqsafe c000000000271ae0 T cgroup_rstat_flush_hold c000000000271b30 T cgroup_rstat_flush_release c000000000271c00 T cgroup_rstat_init c000000000271cf0 T cgroup_rstat_exit c000000000271df0 T __cgroup_account_cputime c000000000271e50 T __cgroup_account_cputime_field c000000000271f10 T cgroup_base_stat_cputime_show c0000000002720d0 t cgroupns_owner c0000000002720e0 T free_cgroup_ns c000000000272270 t cgroupns_put c000000000272330 t cgroupns_get c000000000272480 t cgroupns_install c000000000272610 T copy_cgroup_ns c000000000272a00 t cmppid c000000000272a20 t cgroup_pidlist_next c000000000272aa0 t cgroup_read_notify_on_release c000000000272ac0 t cgroup_clone_children_read c000000000272ae0 t cgroup_sane_behavior_show c000000000272b20 t cgroup_pidlist_stop c000000000272bc0 t cgroup_pidlist_destroy_work_fn c000000000272d00 t cgroup_pidlist_show c000000000272d50 t check_cgroupfs_options c000000000272f70 t __cgroup1_procs_write.constprop.0 c000000000273180 t cgroup1_procs_write c000000000273190 t cgroup1_tasks_write c0000000002731a0 t cgroup1_rename c0000000002733b0 t cgroup_clone_children_write c000000000273420 t pidlist_array_load c000000000273850 t cgroup_write_notify_on_release c0000000002738c0 T cgroup_attach_task_all c000000000273ad0 t cgroup_pidlist_start c000000000273d10 t cgroup_release_agent_show c000000000273de0 t cgroup_release_agent_write c000000000273f40 t cgroup1_show_options c0000000002742c0 T cgroup1_ssid_disabled c0000000002742e0 T cgroup_transfer_tasks c0000000002747b0 T cgroup1_pidlist_destroy_all c0000000002748b0 T proc_cgroupstats_show c0000000002749d0 T cgroupstats_build c000000000274bf0 T cgroup1_check_for_release c000000000274d00 T cgroup1_release_agent c000000000274f40 T cgroup1_parse_param c000000000275540 T cgroup1_reconfigure c000000000275990 T cgroup1_get_tree c000000000276130 t cgroup_freeze_task c000000000276220 T cgroup_update_frozen c000000000276670 t cgroup_do_freeze c000000000276a10 T cgroup_enter_frozen c000000000276b20 T cgroup_leave_frozen c000000000276cd0 T cgroup_freezer_migrate_task c000000000276de0 T cgroup_freeze c000000000277040 t freezer_self_freezing_read c000000000277050 t freezer_parent_freezing_read c000000000277060 t freezer_css_offline c000000000277100 t freezer_css_online c0000000002771c0 t freeze_cgroup c000000000277290 t unfreeze_cgroup c000000000277360 t freezer_apply_state c000000000277410 t update_if_frozen c0000000002775b0 t freezer_attach c000000000277700 t freezer_css_free c000000000277740 t freezer_fork c000000000277840 t freezer_css_alloc c0000000002778d0 t freezer_read c000000000277b70 t freezer_write c000000000278110 T cgroup_freezing c000000000278180 t pids_current_read c000000000278190 t pids_events_show c000000000278200 t pids_max_write c000000000278440 t pids_css_free c000000000278480 t pids_max_show c000000000278540 t pids_cancel.constprop.0 c000000000278590 t pids_can_fork c000000000278730 t pids_css_alloc c0000000002787e0 t pids_can_attach c000000000278950 t pids_cancel_attach c000000000278ab0 t pids_release c000000000278b30 t pids_cancel_fork c000000000278be0 t cpuset_css_free c000000000278c20 t update_tasks_root_domain c000000000278cf0 t guarantee_online_cpus c000000000278e40 t fmeter_update c000000000278f80 t cpuset_read_u64 c000000000279210 t cpuset_post_attach c000000000279250 t cpuset_migrate_mm_workfn c0000000002792d0 t update_tasks_cpumask c000000000279410 t sched_partition_show c000000000279540 t cpuset_cancel_attach c0000000002795f0 T cpuset_mem_spread_node c0000000002796c0 t cpuset_read_s64 c0000000002796e0 t compute_effective_cpumask c0000000002797d0 t cpuset_fork c000000000279890 t cpuset_track_online_nodes c0000000002798f0 t is_cpuset_subset c0000000002799d0 t cpuset_migrate_mm.part.0 c000000000279b60 t cpuset_update_task_spread_flag c000000000279c10 t update_tasks_flags c000000000279ce0 t alloc_trial_cpuset c000000000279dc0 t cpuset_change_task_nodemask c000000000279f30 t cpuset_attach c00000000027a300 t cpuset_css_alloc c00000000027a440 t update_domain_attr_tree c00000000027a570 t update_tasks_nodemask c00000000027a7b0 t cpuset_common_seq_show c00000000027a960 t validate_change c00000000027ad80 t rebuild_sched_domains_locked c00000000027b7a0 t cpuset_write_s64 c00000000027b970 t update_flag c00000000027bb80 t update_parent_subparts_cpumask c00000000027c170 t cpuset_write_u64 c00000000027c5f0 t cpuset_bind c00000000027c7a0 t cpuset_can_attach c00000000027c9b0 t update_cpumasks_hier c00000000027d0c0 t update_sibling_cpumasks c00000000027d330 t update_prstate c00000000027d5b0 t sched_partition_write c00000000027db30 t cpuset_css_offline c00000000027dc60 t update_cpumask c00000000027df40 t cpuset_css_online c00000000027e300 t cpuset_write_resmask c00000000027ec40 t cpuset_hotplug_workfn c00000000027fbe0 T cpuset_read_lock c00000000027fca0 T cpuset_read_unlock c00000000027fda0 T rebuild_sched_domains c00000000027fe10 T current_cpuset_is_being_rebound c00000000027fe80 T cpuset_force_rebuild c00000000027fea0 T cpuset_update_active_cpus c00000000027ff00 T cpuset_wait_for_hotplug c00000000027ff40 T cpuset_cpus_allowed c00000000027ffd0 T cpuset_cpus_allowed_fallback c0000000002800e0 T cpuset_mems_allowed c000000000280240 T cpuset_nodemask_valid_mems_allowed c000000000280290 T __cpuset_node_allowed c000000000280450 T cpuset_slab_spread_node c000000000280520 T cpuset_mems_allowed_intersects c000000000280570 T cpuset_print_current_mems_allowed c000000000280610 T __cpuset_memory_pressure_bump c000000000280710 T proc_cpuset_show c000000000280980 T cpuset_task_status_allowed c000000000280a20 t utsns_owner c000000000280a30 t utsns_get c000000000280b50 T free_uts_ns c000000000280c90 T copy_utsname c000000000280f90 t utsns_put c000000000281040 t utsns_install c0000000002811b0 t cmp_map_id c000000000281260 t uid_m_start c0000000002812f0 t gid_m_start c000000000281380 t projid_m_start c000000000281410 t m_next c000000000281470 t m_stop c000000000281480 t cmp_extents_forward c0000000002814d0 t cmp_extents_reverse c000000000281520 T current_in_userns c000000000281570 t userns_owner c000000000281580 t map_id_up c0000000002816e0 T from_kuid c0000000002816f0 T from_kuid_munged c000000000281740 T from_kgid c000000000281760 T from_kgid_munged c0000000002817c0 T from_kprojid c0000000002817e0 T from_kprojid_munged c000000000281860 t uid_m_show c000000000281920 t gid_m_show c0000000002819e0 t projid_m_show c000000000281aa0 t map_id_range_down c000000000281c10 T make_kuid c000000000281c50 T make_kgid c000000000281c90 T make_kprojid c000000000281cd0 t map_write c000000000282560 T __put_user_ns c0000000002825c0 T ns_get_owner c000000000282700 t userns_get c000000000282810 t userns_put c000000000282930 t free_user_ns c000000000282b10 t userns_install c000000000282d60 T create_user_ns c000000000283100 T unshare_userns c000000000283210 T proc_uid_map_write c000000000283280 T proc_gid_map_write c000000000283300 T proc_projid_map_write c000000000283380 T proc_setgroups_show c000000000283420 T proc_setgroups_write c000000000283650 T userns_may_setgroups c000000000283710 T in_userns c000000000283760 t pidns_owner c000000000283770 t pid_ns_ctl_handler c0000000002839a0 t delayed_free_pidns c000000000283ae0 T put_pid_ns c000000000283bf0 t pidns_put c000000000283c00 t pidns_get c000000000283d20 t pidns_install c000000000283ea0 t pidns_get_parent c000000000283fd0 t pidns_for_children_get c000000000284190 T copy_pid_ns c000000000284620 T zap_pid_ns_processes c0000000002848c0 T reboot_pid_ns c0000000002849f0 t ikconfig_read_current c000000000284a60 t cpu_stop_should_run c000000000284b00 t cpu_stop_park c000000000284b50 t cpu_stop_queue_work c000000000284ce0 t cpu_stop_create c000000000284d50 t queue_stop_cpus_work.constprop.0 c000000000284eb0 t cpu_stopper_thread c000000000285120 T print_stop_info c0000000002851d0 T stop_one_cpu c0000000002852f0 W stop_machine_yield c000000000285300 t multi_cpu_stop c000000000285560 T stop_two_cpus c000000000285920 T stop_one_cpu_nowait c000000000285960 T stop_machine_park c0000000002859d0 T stop_machine_unpark c000000000285a40 T stop_machine_cpuslocked c000000000285c70 T stop_machine c000000000285cf0 T stop_machine_from_inactive_cpu c000000000285ec0 t kauditd_rehold_skb c000000000285f10 t audit_net_exit c000000000285f80 t auditd_conn_free c0000000002860c0 t kauditd_send_multicast_skb c000000000286200 t kauditd_send_queue c000000000286510 t audit_send_reply_thread c000000000286670 T auditd_test_task c0000000002866e0 T audit_ctl_lock c000000000286730 T audit_ctl_unlock c000000000286780 T audit_panic c000000000286840 t audit_net_init c000000000286960 T audit_log_lost c000000000286ad0 t kauditd_retry_skb c000000000286bf0 t kauditd_hold_skb c000000000286db0 t auditd_reset c000000000286ef0 t kauditd_thread c000000000287360 T audit_log_end c000000000287510 t audit_log_vformat c0000000002877d0 T audit_log_format c000000000287840 T audit_log_task_context c000000000287950 T audit_log_start c000000000287f20 t audit_log_config_change c000000000288090 t audit_set_enabled c0000000002881f0 t audit_log_common_recv_msg c000000000288350 T audit_log c0000000002883e0 T audit_send_list_thread c000000000288610 T audit_make_reply c0000000002887c0 t audit_send_reply.constprop.0 c000000000288a20 T is_audit_feature_set c000000000288a50 T audit_serial c000000000288a90 T audit_log_n_hex c000000000288d30 T audit_log_n_string c000000000288f60 T audit_string_contains_control c000000000288fe0 T audit_log_n_untrustedstring c000000000289050 T audit_log_untrustedstring c0000000002890b0 T audit_log_d_path c0000000002891f0 T audit_log_session_info c000000000289280 T audit_log_key c000000000289330 T audit_log_d_path_exe c000000000289400 T audit_get_tty c0000000002894e0 t audit_log_multicast c000000000289790 t audit_multicast_unbind c0000000002897b0 t audit_multicast_bind c000000000289820 t audit_log_task_info.part.0 c000000000289b20 T audit_log_task_info c000000000289b40 t audit_log_feature_change.part.0 c000000000289c70 t audit_receive_msg c00000000028b1f0 t audit_receive c00000000028b410 T audit_put_tty c00000000028b450 T audit_log_path_denied c00000000028b550 T audit_set_loginuid c00000000028b850 T audit_signal_info c00000000028b9e0 t audit_compare_rule c00000000028c160 t audit_find_rule c00000000028c320 t audit_log_rule_change.part.0 c00000000028c410 t audit_init_entry c00000000028c4c0 t audit_match_signal c00000000028c760 T audit_free_rule_rcu c00000000028c880 T audit_unpack_string c00000000028c9e0 t audit_data_to_entry c00000000028d640 T audit_match_class c00000000028d6c0 T audit_dupe_rule c00000000028daa0 T audit_del_rule c00000000028dcb0 T audit_rule_change c00000000028e200 T audit_list_rules_send c00000000028e720 T audit_comparator c00000000028e890 T audit_uid_comparator c00000000028ea20 T audit_gid_comparator c00000000028ebb0 T parent_len c00000000028ed10 T audit_compare_dname_path c00000000028ee70 T audit_filter c00000000028f1f0 T audit_update_lsm_rules c00000000028f4c0 t audit_compare_uid c00000000028f5d0 t audit_compare_gid c00000000028f6e0 t audit_log_pid_context c00000000028f8e0 t audit_log_execve_info c00000000028feb0 t unroll_tree_refs c000000000290040 T __audit_log_nfcfg c0000000002901b0 t audit_log_task c000000000290330 t audit_log_cap c000000000290420 t audit_log_exit c000000000291500 t audit_filter_rules.constprop.0 c000000000292960 t audit_filter_syscall c000000000292b00 t audit_copy_inode c000000000292c50 t grow_tree_refs c000000000292d20 t audit_alloc_name c000000000292f00 T __audit_inode_child c0000000002935c0 T audit_filter_inodes c0000000002937a0 T audit_alloc c0000000002939e0 T __audit_free c000000000293cc0 T __audit_syscall_entry c000000000293e90 T __audit_syscall_exit c0000000002941b0 T __audit_reusename c000000000294240 T __audit_getname c0000000002942e0 T __audit_inode c000000000294930 T __audit_file c000000000294950 T auditsc_get_stamp c000000000294a40 T __audit_mq_open c000000000294b30 T __audit_mq_sendrecv c000000000294bd0 T __audit_mq_notify c000000000294c10 T __audit_mq_getsetattr c000000000294c90 T __audit_ipc_obj c000000000294d20 T __audit_ipc_set_perm c000000000294d60 T __audit_bprm c000000000294d90 T __audit_socketcall c000000000294e30 T __audit_fd_pair c000000000294e50 T __audit_sockaddr c000000000294f20 T __audit_ptrace c000000000294fd0 T audit_signal_info_syscall c0000000002951b0 T __audit_log_bprm_fcaps c000000000295340 T __audit_log_capset c000000000295390 T __audit_mmap_fd c0000000002953c0 T __audit_log_kern_module c000000000295440 T __audit_fanotify c0000000002954b0 T __audit_tk_injoffset c000000000295500 T __audit_ntp_log c0000000002955d0 T audit_core_dumps c0000000002956a0 T audit_seccomp c0000000002957b0 T audit_seccomp_actions_logged c000000000295890 T audit_killed_trees c0000000002958d0 t audit_watch_free_mark c000000000295930 T audit_get_watch c000000000295a10 T audit_put_watch c000000000295b30 t audit_update_watch c000000000296010 t audit_watch_handle_event c000000000296460 T audit_watch_path c000000000296470 T audit_watch_compare c0000000002964f0 T audit_to_watch c0000000002966d0 T audit_add_watch c000000000296d10 T audit_remove_watch_rule c000000000296ee0 T audit_dupe_exe c000000000296fb0 T audit_exe_compare c000000000297080 t audit_fsnotify_free_mark c0000000002970d0 t audit_mark_handle_event c000000000297320 T audit_mark_path c000000000297330 T audit_mark_compare c000000000297390 T audit_alloc_mark c0000000002975d0 T audit_remove_mark c000000000297630 T audit_remove_mark_rule c0000000002976a0 t compare_root c0000000002976d0 t audit_tree_handle_event c0000000002976e0 t kill_rules c0000000002978f0 t audit_tree_destroy_watch c000000000297940 t alloc_chunk c000000000297a60 t replace_chunk c000000000297ce0 t audit_tree_freeing_mark c0000000002980d0 t prune_tree_chunks c000000000298590 t prune_tree_thread c0000000002986f0 t trim_marked c000000000298970 t tag_mount c0000000002990f0 T audit_tree_path c000000000299100 T audit_put_chunk c000000000299230 t __put_chunk c000000000299240 T audit_tree_lookup c0000000002992d0 T audit_tree_match c0000000002993d0 T audit_remove_tree_rule c0000000002995d0 T audit_trim_trees c0000000002999a0 T audit_make_tree c000000000299b30 T audit_put_tree c000000000299c20 T audit_add_tree_rule c00000000029a310 T audit_tag_tree c00000000029aae0 T audit_kill_trees c00000000029ac80 T get_kprobe c00000000029ad10 W kprobe_exceptions_notify c00000000029ad20 t kprobe_seq_start c00000000029ad50 t kprobe_seq_next c00000000029ad90 t kprobe_seq_stop c00000000029ae10 t free_insn_page c00000000029ae90 T opt_pre_handler c00000000029af70 t aggr_pre_handler c00000000029b0a0 t aggr_post_handler c00000000029b190 t kprobe_remove_area_blacklist c00000000029b2a0 t kprobe_blacklist_seq_stop c00000000029b2e0 t init_aggr_kprobe c00000000029b3e0 t report_probe c00000000029b610 t kprobe_blacklist_seq_next c00000000029b660 t kprobe_blacklist_seq_start c00000000029b6c0 t read_enabled_file_bool c00000000029b760 t show_kprobe_addr c00000000029b900 T kprobes_inc_nmissed_count c00000000029b9c0 t collect_one_slot.part.0 c00000000029bab0 t __unregister_kprobe_bottom c00000000029bbe0 t kprobe_blacklist_seq_show c00000000029bcc0 t kill_kprobe c00000000029be60 t kprobe_blacklist_open c00000000029bee0 t alloc_aggr_kprobe c00000000029bfc0 t collect_garbage_slots c00000000029c130 t kprobes_open c00000000029c1b0 t kprobe_optimizer c00000000029c580 t unoptimize_kprobe c00000000029c7e0 t optimize_kprobe c00000000029c990 t optimize_all_kprobes c00000000029caa0 t free_rp_inst_rcu c00000000029cbd0 t recycle_rp_inst c00000000029cd10 T __kretprobe_trampoline_handler c00000000029ce70 T kprobe_flush_task c00000000029d020 t get_optimized_kprobe c00000000029d140 t arm_kprobe c00000000029d220 t __get_valid_kprobe c00000000029d320 T enable_kprobe c00000000029d490 t __disable_kprobe c00000000029d670 t __unregister_kprobe_top c00000000029d830 t unregister_kprobes.part.0 c00000000029d9d0 T unregister_kprobes c00000000029d9f0 t unregister_kretprobes.part.0 c00000000029dbf0 T unregister_kretprobes c00000000029dc10 T unregister_kretprobe c00000000029dc50 T disable_kprobe c00000000029dcd0 T unregister_kprobe c00000000029dd90 t pre_handler_kretprobe c00000000029e0e0 T __get_insn_slot c00000000029e360 T __free_insn_slot c00000000029e5b0 T __is_insn_slot_addr c00000000029e680 T kprobe_cache_get_kallsym c00000000029e800 T wait_for_kprobe_optimizer c00000000029e8e0 t write_enabled_file_bool c00000000029ed20 T proc_kprobes_optimization_handler c00000000029ef40 T kprobe_busy_begin c00000000029ef90 T kprobe_busy_end c00000000029f010 t within_kprobe_blacklist.part.0 c00000000029f160 T within_kprobe_blacklist c00000000029f220 W arch_check_ftrace_location c00000000029f230 T register_kprobe c00000000029fa50 T register_kprobes c00000000029fb40 T kprobe_on_func_entry c00000000029fc60 T register_kretprobe c0000000002a00b0 T register_kretprobes c0000000002a0180 T kprobe_add_ksym_blacklist c0000000002a02b0 t kprobes_module_callback c0000000002a05d0 T kprobe_add_area_blacklist c0000000002a0690 W arch_kprobe_get_kallsym c0000000002a06a0 T kprobe_get_kallsym c0000000002a08b0 T kprobe_free_init_mem c0000000002a09a8 T dump_kprobe c0000000002a0a20 t hung_task_panic c0000000002a0a50 T reset_hung_task_detector c0000000002a0a70 t hungtask_pm_notify c0000000002a0ad0 t watchdog c0000000002a1080 T proc_dohung_task_timeout_secs c0000000002a1140 W watchdog_nmi_enable c0000000002a1150 W watchdog_nmi_disable c0000000002a1180 t __lockup_detector_reconfigure c0000000002a1240 t proc_watchdog_common c0000000002a1410 T lockup_detector_reconfigure c0000000002a1420 T lockup_detector_cleanup c0000000002a1480 T lockup_detector_soft_poweroff c0000000002a14a0 T proc_watchdog c0000000002a14d0 T proc_nmi_watchdog c0000000002a1540 T proc_soft_watchdog c0000000002a1570 T proc_watchdog_thresh c0000000002a16d0 T proc_watchdog_cpumask c0000000002a1840 t populate_seccomp_data c0000000002a19e0 t seccomp_check_filter c0000000002a1b80 t seccomp_notify_poll c0000000002a1d00 t seccomp_notify_ioctl c0000000002a24e0 t seccomp_notify_detach.part.0 c0000000002a25e0 t write_actions_logged.constprop.0 c0000000002a29c0 t seccomp_names_from_actions_logged.constprop.0 c0000000002a2b40 t read_actions_logged c0000000002a2ce0 t audit_actions_logged c0000000002a2ec0 t seccomp_actions_logged_handler c0000000002a2fb0 t __seccomp_filter_orphan c0000000002a30c0 t seccomp_cache_prepare_bitmap.constprop.0.isra.0 c0000000002a3440 t seccomp_do_user_notification.constprop.0 c0000000002a38c0 t __put_seccomp_filter c0000000002a39c0 t seccomp_notify_release c0000000002a3a20 t get_nth_filter.part.0 c0000000002a3d20 t __seccomp_filter c0000000002a4510 W arch_seccomp_spec_mitigate c0000000002a4520 t do_seccomp c0000000002a51e0 T __se_sys_seccomp c0000000002a51e0 T sys_seccomp c0000000002a5200 T seccomp_filter_release c0000000002a5260 T get_seccomp_filter c0000000002a53c0 T __secure_computing c0000000002a5570 T prctl_get_seccomp c0000000002a5580 T prctl_set_seccomp c0000000002a55e0 T seccomp_get_filter c0000000002a5810 T seccomp_get_metadata c0000000002a5a60 T relay_buf_full c0000000002a5aa0 t __relay_set_buf_dentry c0000000002a5ad0 t relay_file_mmap c0000000002a5b50 t relay_file_poll c0000000002a5c70 t relay_page_release c0000000002a5c80 t wakeup_readers c0000000002a5cd0 T relay_switch_subbuf c0000000002a5f40 t relay_buf_fault c0000000002a6050 T relay_flush c0000000002a61a0 t subbuf_splice_actor.constprop.0.isra.0 c0000000002a6540 t relay_file_splice_read c0000000002a66f0 T relay_subbufs_consumed c0000000002a67e0 t relay_file_read_consume c0000000002a6990 t relay_pipe_buf_release c0000000002a6a50 t relay_file_read c0000000002a6df0 t __relay_reset c0000000002a6f40 T relay_reset c0000000002a7090 t relay_file_open c0000000002a71d0 t relay_destroy_buf c0000000002a7380 t relay_file_release c0000000002a7470 t relay_close_buf c0000000002a7580 t relay_create_buf_file c0000000002a76d0 T relay_late_setup_files c0000000002a7a60 T relay_close c0000000002a7c80 t relay_open_buf.part.0 c0000000002a8160 T relay_open c0000000002a84f0 T relay_prepare_cpu c0000000002a8650 t proc_do_uts_string c0000000002a8830 T uts_proc_notify c0000000002a8880 T delayacct_init c0000000002a89b0 T sysctl_delayacct c0000000002a8c00 T __delayacct_tsk_init c0000000002a8c70 T __delayacct_blkio_start c0000000002a8cc0 T __delayacct_blkio_end c0000000002a8d90 T delayacct_add_tsk c0000000002a8f80 T __delayacct_blkio_ticks c0000000002a9010 T __delayacct_freepages_start c0000000002a9060 T __delayacct_freepages_end c0000000002a9100 T __delayacct_thrashing_start c0000000002a9150 T __delayacct_thrashing_end c0000000002a91f0 t parse c0000000002a9310 t add_del_listener c0000000002a9660 t cmd_attr_register_cpumask c0000000002a9700 t cmd_attr_deregister_cpumask c0000000002a97a0 t prepare_reply c0000000002a9900 t cgroupstats_user_cmd c0000000002a9b00 t mk_reply c0000000002a9c30 t taskstats_user_cmd c0000000002aa1c0 T taskstats_exit c0000000002aa700 T bacct_add_tsk c0000000002aa9b0 T xacct_add_tsk c0000000002aab50 T acct_update_integrals c0000000002aac50 T acct_account_cputime c0000000002aad50 T acct_clear_integrals c0000000002aad80 t tp_stub_func c0000000002aad90 t rcu_free_old_probes c0000000002aade0 t srcu_free_old_probes c0000000002aae20 t allocate_probes c0000000002aaea0 T register_tracepoint_module_notifier c0000000002aaf90 T unregister_tracepoint_module_notifier c0000000002ab080 T for_each_kernel_tracepoint c0000000002ab1a0 t tracepoint_module_notify c0000000002ab4b0 t tracepoint_add_func c0000000002ab9b0 T tracepoint_probe_register_prio_may_exist c0000000002abaa0 T tracepoint_probe_register_prio c0000000002abb90 T tracepoint_probe_register c0000000002abc70 T tracepoint_probe_unregister c0000000002ac1d0 T trace_module_has_bad_taint c0000000002ac1f0 T syscall_regfunc c0000000002ac360 T syscall_unregfunc c0000000002ac4c0 t lstats_write c0000000002ac550 t lstats_open c0000000002ac5a0 t lstats_show c0000000002ac6f0 T clear_tsk_latency_tracing c0000000002ac790 T sysctl_latencytop c0000000002ac830 T trace_clock_local c0000000002ac860 T trace_clock c0000000002ac890 T trace_clock_jiffies c0000000002ac8f0 T trace_clock_global c0000000002aca20 T trace_clock_counter c0000000002aca80 T ring_buffer_time_stamp c0000000002acac0 T ring_buffer_normalize_time_stamp c0000000002acad0 T ring_buffer_record_disable c0000000002acaf0 T ring_buffer_record_enable c0000000002acb10 T ring_buffer_record_off c0000000002acbb0 T ring_buffer_record_on c0000000002acc50 T ring_buffer_iter_empty c0000000002acd40 T ring_buffer_iter_dropped c0000000002acd70 T ring_buffer_event_data c0000000002acdd0 t rb_set_head_page c0000000002acee0 t rb_per_cpu_empty c0000000002acfe0 T ring_buffer_entries c0000000002ad0b0 T ring_buffer_overruns c0000000002ad170 T ring_buffer_read_prepare_sync c0000000002ad1a0 T ring_buffer_change_overwrite c0000000002ad270 T ring_buffer_free_read_page c0000000002ad3a0 t rb_wake_up_waiters c0000000002ad460 T ring_buffer_alloc_read_page c0000000002ad650 t rb_check_bpage.part.0.isra.0 c0000000002ad680 T ring_buffer_oldest_event_ts c0000000002ad790 T ring_buffer_size c0000000002ad800 T ring_buffer_read_events_cpu c0000000002ad860 T ring_buffer_dropped_events_cpu c0000000002ad8c0 T ring_buffer_commit_overrun_cpu c0000000002ad920 T ring_buffer_overrun_cpu c0000000002ad980 T ring_buffer_entries_cpu c0000000002ad9f0 T ring_buffer_bytes_cpu c0000000002ada60 T ring_buffer_record_enable_cpu c0000000002adac0 T ring_buffer_record_disable_cpu c0000000002adb20 t rb_check_list.isra.0 c0000000002adbb0 t rb_check_pages.isra.0 c0000000002addd0 T ring_buffer_read_finish c0000000002ade90 T ring_buffer_read_prepare c0000000002ae050 T ring_buffer_empty c0000000002ae250 t __rb_allocate_pages c0000000002ae520 t rb_allocate_cpu_buffer c0000000002ae8a0 T ring_buffer_empty_cpu c0000000002aea20 t rb_update_pages c0000000002aeed0 t update_pages_handler c0000000002aef20 t reset_disabled_cpu_buffer c0000000002af160 T ring_buffer_reset_cpu c0000000002af270 T ring_buffer_reset c0000000002af3f0 T ring_buffer_resize c0000000002afa90 t rb_free_cpu_buffer c0000000002afbf0 T __ring_buffer_alloc c0000000002afed0 T ring_buffer_free c0000000002affb0 T ring_buffer_iter_reset c0000000002b0090 T ring_buffer_read_start c0000000002b01d0 T ring_buffer_event_length c0000000002b02c0 t rb_get_reader_page c0000000002b0620 t rb_advance_reader c0000000002b07b0 t rb_buffer_peek c0000000002b0980 T ring_buffer_peek c0000000002b0c40 T ring_buffer_consume c0000000002b0ea0 t rb_commit.constprop.0 c0000000002b1110 t rb_iter_head_event c0000000002b1310 t rb_advance_iter c0000000002b14a0 T ring_buffer_iter_advance c0000000002b1520 T ring_buffer_iter_peek c0000000002b18f0 T ring_buffer_discard_commit c0000000002b1fc0 T ring_buffer_read_page c0000000002b2540 t rb_move_tail c0000000002b2df0 t __rb_reserve_next.constprop.0 c0000000002b33a0 T ring_buffer_lock_reserve c0000000002b38e0 T ring_buffer_print_entry_header c0000000002b3a10 T ring_buffer_print_page_header c0000000002b3b10 T ring_buffer_event_time_stamp c0000000002b3c40 T ring_buffer_nr_pages c0000000002b3c60 T ring_buffer_nr_dirty_pages c0000000002b3ce0 T ring_buffer_unlock_commit c0000000002b3eb0 T ring_buffer_write c0000000002b45b0 T ring_buffer_wake_waiters c0000000002b47a0 T ring_buffer_wait c0000000002b4b60 T ring_buffer_poll_wait c0000000002b4d50 T ring_buffer_set_clock c0000000002b4d60 T ring_buffer_set_time_stamp_abs c0000000002b4d70 T ring_buffer_time_stamp_abs c0000000002b4d80 T ring_buffer_nest_start c0000000002b4db0 T ring_buffer_nest_end c0000000002b4de0 T ring_buffer_record_is_on c0000000002b4df0 T ring_buffer_record_is_set_on c0000000002b4e00 T ring_buffer_reset_online_cpus c0000000002b4f90 T trace_rb_cpu_prepare c0000000002b51a0 t dummy_set_flag c0000000002b51b0 T trace_handle_return c0000000002b5210 t tracing_write_stub c0000000002b5220 t saved_tgids_stop c0000000002b5230 t saved_cmdlines_next c0000000002b5400 t saved_cmdlines_stop c0000000002b5430 t tracing_free_buffer_write c0000000002b5450 t saved_tgids_next c0000000002b54d0 t saved_tgids_start c0000000002b5550 t tracing_err_log_seq_stop c0000000002b5590 t t_stop c0000000002b55d0 T register_ftrace_export c0000000002b5700 t __trace_array_put c0000000002b5730 t enable_trace_buffered_event c0000000002b57a0 t disable_trace_buffered_event c0000000002b5810 t tracing_trace_options_show c0000000002b59b0 t saved_tgids_show c0000000002b5a60 T trace_event_buffer_lock_reserve c0000000002b5c70 T tracing_cond_snapshot_data c0000000002b5d30 t resize_buffer_duplicate_size c0000000002b5ee0 T tracing_snapshot_cond_disable c0000000002b5fc0 t trace_save_cmdline c0000000002b6140 t buffer_percent_write c0000000002b6230 t trace_options_read c0000000002b6310 t trace_options_core_read c0000000002b63f0 t tracing_readme_read c0000000002b6450 t __trace_find_cmdline c0000000002b65e0 t saved_cmdlines_show c0000000002b6690 t ftrace_exports c0000000002b6780 t peek_next_entry c0000000002b68f0 t __find_next_entry c0000000002b6b80 t get_total_entries c0000000002b6ce0 T tracing_lseek c0000000002b6d60 t trace_min_max_write c0000000002b6ed0 t trace_min_max_read c0000000002b6fe0 t tracing_cpumask_read c0000000002b7120 t tracing_clock_show c0000000002b72b0 t tracing_err_log_seq_next c0000000002b7300 t tracing_err_log_seq_start c0000000002b7370 t buffer_percent_read c0000000002b7440 t tracing_total_entries_read c0000000002b7670 t tracing_entries_read c0000000002b7920 t tracing_set_trace_read c0000000002b7a20 t tracing_time_stamp_mode_show c0000000002b7b10 t tracing_buffers_ioctl c0000000002b7bc0 t tracing_spd_release_pipe c0000000002b7c10 t tracing_buffers_poll c0000000002b7cf0 t latency_fsnotify_workfn_irq c0000000002b7d50 t tracing_buffers_release c0000000002b7e30 t tracing_stats_read c0000000002b81a0 t trace_automount c0000000002b82a0 t trace_module_notify c0000000002b8350 t tracing_saved_cmdlines_size_read c0000000002b8480 t tracing_err_log_seq_show c0000000002b86c0 t t_show c0000000002b8780 t tracing_start.part.0 c0000000002b88f0 t tracing_thresh_write c0000000002b8a20 t tracing_err_log_write c0000000002b8a30 T unregister_ftrace_export c0000000002b8bb0 t latency_fsnotify_workfn c0000000002b8cc0 t buffer_ref_release c0000000002b8de0 t buffer_spd_release c0000000002b8e50 t buffer_pipe_buf_release c0000000002b8ea0 t buffer_pipe_buf_get c0000000002b8f80 t __set_tracer_option c0000000002b9040 t trace_options_write c0000000002b91b0 t tracing_get_dentry.isra.0 c0000000002b91f0 t tracing_max_lat_read c0000000002b92e0 t tracing_max_lat_write c0000000002b9390 t t_start c0000000002b94c0 t t_next c0000000002b9590 T tracing_on c0000000002b9620 t tracing_thresh_read c0000000002b9720 t tracing_poll_pipe c0000000002b9800 t saved_cmdlines_start c0000000002b9a30 T tracing_is_on c0000000002b9aa0 T tracing_off c0000000002b9b30 t rb_simple_read c0000000002b9c30 t s_stop c0000000002b9d20 t tracing_check_open_get_tr.part.0 c0000000002b9e70 t tracing_buffers_splice_read c0000000002ba440 T trace_array_init_printk c0000000002ba540 T tracing_alloc_snapshot c0000000002ba600 t allocate_trace_buffer c0000000002ba750 t allocate_trace_buffers.part.0 c0000000002ba880 T trace_array_put c0000000002ba8f0 t tracing_release_generic_tr c0000000002ba960 T tracing_open_generic c0000000002ba9e0 T tracing_open_generic_tr c0000000002baa70 t tracing_single_release_tr c0000000002bab00 t show_traces_release c0000000002bab90 t tracing_saved_tgids_open c0000000002bac10 t tracing_saved_cmdlines_open c0000000002bac90 T tracing_snapshot_cond_enable c0000000002bae80 t tracing_err_log_release c0000000002baf60 t tracing_release_pipe c0000000002bb040 t tracing_open_pipe c0000000002bb260 t rb_simple_write c0000000002bb460 t allocate_cmdlines_buffer c0000000002bb550 t tracing_saved_cmdlines_size_write c0000000002bb720 t tracing_clock_open c0000000002bb830 t tracing_trace_options_open c0000000002bb940 t tracing_time_stamp_mode_open c0000000002bba50 t show_traces_open c0000000002bbb60 t __tracing_resize_ring_buffer c0000000002bbe70 t tracing_free_buffer_release c0000000002bbf50 t tracing_release c0000000002bc210 t tracing_snapshot_release c0000000002bc290 t tracing_buffers_open c0000000002bc490 t snapshot_raw_open c0000000002bc530 t tracing_err_log_open c0000000002bc750 t create_trace_option_files c0000000002bcb70 t init_tracer_tracefs c0000000002bd700 t trace_array_create_dir c0000000002bd820 t trace_array_create c0000000002bdb10 T trace_array_get_by_name c0000000002bddc0 t instance_mkdir c0000000002be060 T ns2usecs c0000000002be090 T trace_array_get c0000000002be190 T tracing_check_open_get_tr c0000000002be200 T call_filter_check_discard c0000000002be320 t __ftrace_trace_stack c0000000002be5b0 T trace_find_filtered_pid c0000000002be5f0 T trace_ignore_this_task c0000000002be6c0 T trace_filter_add_remove_task c0000000002be7b0 T trace_pid_next c0000000002be850 T trace_pid_start c0000000002be960 T trace_pid_show c0000000002be9b0 T ftrace_now c0000000002bea80 T tracing_is_enabled c0000000002beab0 T tracer_tracing_on c0000000002beb10 T tracing_alloc_snapshot_instance c0000000002beba0 T tracer_tracing_off c0000000002bec00 T tracer_tracing_is_on c0000000002bec70 T nsecs_to_usecs c0000000002beca0 T trace_clock_in_ns c0000000002bece0 T trace_parser_get_init c0000000002bed90 T trace_parser_put c0000000002bede0 T trace_get_user c0000000002bf3e0 T trace_pid_write c0000000002bf6e0 T latency_fsnotify c0000000002bf740 T tracing_reset_online_cpus c0000000002bf860 T tracing_reset_all_online_cpus c0000000002bf900 T is_tracing_stopped c0000000002bf920 T tracing_start c0000000002bf940 T tracing_stop c0000000002bfa50 T trace_find_cmdline c0000000002bfb60 T trace_find_tgid c0000000002bfbe0 T tracing_record_taskinfo c0000000002bfdc0 t __update_max_tr c0000000002bff10 t update_max_tr.part.0 c0000000002c00b0 T update_max_tr c0000000002c00d0 t update_max_tr_single.part.0 c0000000002c0210 T update_max_tr_single c0000000002c0230 t tracing_snapshot_write c0000000002c0630 T tracing_record_taskinfo_sched_switch c0000000002c0850 T tracing_record_cmdline c0000000002c08f0 T tracing_record_tgid c0000000002c09a0 T tracing_gen_ctx_irq_test c0000000002c0a40 t __trace_puts.part.0 c0000000002c0ce0 T __trace_puts c0000000002c0d40 t tracing_snapshot_instance_cond c0000000002c1090 T tracing_snapshot_instance c0000000002c10a0 T tracing_snapshot c0000000002c10c0 T tracing_snapshot_alloc c0000000002c1120 T tracing_snapshot_cond c0000000002c1130 T __trace_bputs c0000000002c1360 T trace_dump_stack c0000000002c1410 T trace_vbprintk c0000000002c1740 t __trace_array_vprintk.part.0 c0000000002c1a20 T trace_array_printk c0000000002c1b50 T trace_vprintk c0000000002c1bc0 t tracing_mark_raw_write c0000000002c1f30 t tracing_mark_write c0000000002c2370 T trace_buffer_lock_reserve c0000000002c2410 T trace_buffered_event_disable c0000000002c25e0 T trace_buffered_event_enable c0000000002c2840 T tracepoint_printk_sysctl c0000000002c29c0 T trace_buffer_unlock_commit_regs c0000000002c2b30 T trace_event_buffer_commit c0000000002c2ec0 T trace_buffer_unlock_commit_nostack c0000000002c2fc0 T trace_function c0000000002c3150 T __trace_stack c0000000002c3230 T trace_last_func_repeats c0000000002c3400 T trace_printk_start_comm c0000000002c3450 T trace_array_vprintk c0000000002c34a0 T trace_array_printk_buf c0000000002c3580 T disable_trace_on_warning c0000000002c3630 T trace_check_vprintf c0000000002c3ca0 T trace_event_format c0000000002c3f00 T trace_find_next_entry c0000000002c4070 T trace_find_next_entry_inc c0000000002c4180 t s_next c0000000002c42a0 T tracing_iter_reset c0000000002c4400 t __tracing_open c0000000002c48a0 t tracing_snapshot_open c0000000002c4a80 t tracing_open c0000000002c4cc0 t s_start c0000000002c4fc0 T trace_total_entries_cpu c0000000002c50c0 T trace_total_entries c0000000002c5160 T print_trace_header c0000000002c5430 T trace_empty c0000000002c5630 t tracing_wait_pipe c0000000002c57e0 t tracing_buffers_read c0000000002c5c20 T print_trace_line c0000000002c62b0 t tracing_splice_read_pipe c0000000002c6840 t tracing_read_pipe c0000000002c6c60 T trace_latency_header c0000000002c6d40 T trace_default_header c0000000002c70c0 t s_show c0000000002c7340 T tracing_is_disabled c0000000002c7370 T tracing_set_cpumask c0000000002c75b0 t tracing_cpumask_write c0000000002c76a0 T trace_keep_overwrite c0000000002c76e0 T set_tracer_flag c0000000002c7970 t trace_options_core_write c0000000002c7af0 t __remove_instance c0000000002c7d70 T trace_array_destroy c0000000002c7e70 t instance_rmdir c0000000002c8100 T trace_set_options c0000000002c84b0 t tracing_trace_options_write c0000000002c85f0 T tracer_init c0000000002c8660 T tracing_resize_ring_buffer c0000000002c8740 t tracing_entries_write c0000000002c8870 T tracing_update_buffers c0000000002c8960 T trace_printk_init_buffers c0000000002c8b70 T tracing_set_tracer c0000000002c9180 t tracing_set_trace_write c0000000002c92f0 T tracing_set_clock c0000000002c95f0 t tracing_clock_write c0000000002c9740 T tracing_event_time_stamp c0000000002c97d0 T tracing_set_filter_buffering c0000000002c9880 T err_pos c0000000002c9910 T tracing_log_err c0000000002c9b50 T trace_create_file c0000000002c9bd0 T trace_array_find c0000000002c9e50 T trace_array_find_get c0000000002ca120 T tracing_init_dentry c0000000002ca250 T trace_printk_seq c0000000002ca310 T trace_init_global_iter c0000000002ca430 t ftrace_dump.part.0 c0000000002ca790 T ftrace_dump c0000000002ca800 t trace_panic_handler c0000000002ca8d0 t trace_die_handler c0000000002ca9a0 T trace_parse_run_command c0000000002cabe0 t test_can_verify_check.constprop.0 c0000000002cac90 T trace_raw_output_prep c0000000002cada0 T trace_nop_print c0000000002cae10 t trace_func_repeats_raw c0000000002caec0 t trace_timerlat_raw c0000000002caf60 t trace_timerlat_print c0000000002cb020 t trace_osnoise_raw c0000000002cb0e0 t trace_hwlat_raw c0000000002cb190 t trace_print_raw c0000000002cb220 t trace_bprint_raw c0000000002cb2d0 t trace_bputs_raw c0000000002cb370 t trace_ctxwake_raw c0000000002cb430 t trace_wake_raw c0000000002cb470 t trace_ctx_raw c0000000002cb4b0 t trace_fn_raw c0000000002cb550 T trace_print_flags_seq c0000000002cb740 T trace_print_symbols_seq c0000000002cb8c0 T trace_print_hex_seq c0000000002cb9d0 T trace_print_array_seq c0000000002cbd10 t trace_raw_data c0000000002cbe30 t trace_osnoise_print c0000000002cbfb0 t trace_hwlat_print c0000000002cc110 T trace_print_bitmask_seq c0000000002cc1b0 T trace_print_hex_dump_seq c0000000002cc2d0 T trace_event_printf c0000000002cc360 T trace_output_call c0000000002cc430 t trace_ctxwake_print c0000000002cc560 t trace_wake_print c0000000002cc580 t trace_ctx_print c0000000002cc5a0 t trace_ctxwake_bin c0000000002cc690 t trace_fn_bin c0000000002cc730 t trace_ctxwake_hex c0000000002cc880 t trace_wake_hex c0000000002cc8c0 t trace_ctx_hex c0000000002cc900 t trace_fn_hex c0000000002cc9a0 t trace_user_stack_print c0000000002cccf0 T unregister_trace_event c0000000002ccdc0 T register_trace_event c0000000002cd110 T trace_print_bputs_msg_only c0000000002cd190 T trace_print_bprintk_msg_only c0000000002cd220 T trace_print_printk_msg_only c0000000002cd2a0 T trace_seq_print_sym c0000000002cd430 T seq_print_ip_sym c0000000002cd500 t trace_func_repeats_print c0000000002cd6f0 t trace_print_print c0000000002cd790 t trace_bprint_print c0000000002cd840 t trace_bputs_print c0000000002cd8f0 t trace_stack_print c0000000002cda30 t trace_fn_trace c0000000002cdb60 T trace_print_lat_fmt c0000000002cdd50 T trace_find_mark c0000000002cde30 T trace_print_context c0000000002ce080 T trace_print_lat_context c0000000002ce430 T ftrace_find_event c0000000002ce4a0 T trace_event_read_lock c0000000002ce4e0 T trace_event_read_unlock c0000000002ce520 T __unregister_trace_event c0000000002ce5a0 T trace_seq_hex_dump c0000000002ce6e0 T trace_seq_to_user c0000000002ce790 T trace_seq_putc c0000000002ce870 T trace_seq_putmem c0000000002ce950 T trace_seq_vprintf c0000000002cea20 T trace_seq_bprintf c0000000002ceaf0 T trace_seq_bitmask c0000000002cebd0 T trace_seq_puts c0000000002cecf0 T trace_seq_printf c0000000002cede0 T trace_seq_path c0000000002cef10 T trace_seq_putmem_hex c0000000002cf040 T trace_print_seq c0000000002cf0f0 t dummy_cmp c0000000002cf100 t stat_seq_show c0000000002cf1a0 t stat_seq_stop c0000000002cf1e0 t __reset_stat_session c0000000002cf2a0 t stat_seq_next c0000000002cf330 t stat_seq_start c0000000002cf480 t insert_stat c0000000002cf5c0 t tracing_stat_open c0000000002cf890 t tracing_stat_release c0000000002cf920 T register_stat_tracer c0000000002cfb70 T unregister_stat_tracer c0000000002cfc90 T __ftrace_vbprintk c0000000002cfd30 T __trace_bprintk c0000000002cfe20 T __trace_printk c0000000002cfee0 T __ftrace_vprintk c0000000002cff60 t t_show c0000000002d0100 t t_stop c0000000002d0140 t module_trace_bprintk_format_notify c0000000002d04e0 t ftrace_formats_open c0000000002d0550 t t_next c0000000002d06f0 t t_start c0000000002d08d0 T trace_printk_control c0000000002d08f0 T trace_is_tracepoint_string c0000000002d09b0 T trace_pid_list_is_set c0000000002d0a10 T trace_pid_list_set c0000000002d0a80 T trace_pid_list_clear c0000000002d0af0 T trace_pid_list_next c0000000002d0ba0 T trace_pid_list_first c0000000002d0c40 T trace_pid_list_alloc c0000000002d0d00 T trace_pid_list_free c0000000002d0d60 t probe_sched_switch c0000000002d0e10 t probe_sched_wakeup c0000000002d0eb0 t tracing_start_sched_switch c0000000002d1120 T tracing_start_cmdline_record c0000000002d1130 T tracing_stop_cmdline_record c0000000002d1260 T tracing_start_tgid_record c0000000002d1270 T tracing_stop_tgid_record c0000000002d1360 t wakeup_print_line c0000000002d1370 t wakeup_trace_open c0000000002d1380 t probe_wakeup_migrate_task c0000000002d1390 t wakeup_tracer_stop c0000000002d13b0 t wakeup_flag_changed c0000000002d13f0 t wakeup_print_header c0000000002d1430 t __wakeup_reset.constprop.0 c0000000002d1580 t wakeup_reset c0000000002d16a0 t wakeup_tracer_start c0000000002d16f0 t wakeup_tracer_reset c0000000002d1810 t __wakeup_tracer_init c0000000002d1a90 t wakeup_dl_tracer_init c0000000002d1ae0 t wakeup_rt_tracer_init c0000000002d1b30 t wakeup_tracer_init c0000000002d1b70 t wakeup_trace_close c0000000002d1b80 t probe_wakeup c0000000002d1fe0 t probe_wakeup_sched_switch c0000000002d23f0 t nop_trace_init c0000000002d2400 t nop_trace_reset c0000000002d2410 t nop_set_flag c0000000002d24a0 t fill_rwbs c0000000002d2600 t blk_tracer_start c0000000002d2620 t blk_tracer_init c0000000002d2660 t blk_tracer_stop c0000000002d2680 T blk_fill_rwbs c0000000002d2800 t blk_remove_buf_file_callback c0000000002d2840 t blk_trace_free c0000000002d2950 t put_probe_ref c0000000002d2be0 t blk_create_buf_file_callback c0000000002d2c40 t blk_dropped_read c0000000002d2d20 t blk_register_tracepoints c0000000002d2f60 t blk_log_remap c0000000002d2ff0 t blk_log_action_classic c0000000002d3120 t blk_log_split c0000000002d31f0 t blk_log_unplug c0000000002d32c0 t blk_log_plug c0000000002d3360 t blk_log_dump_pdu c0000000002d3610 t blk_log_generic c0000000002d3750 t blk_log_action c0000000002d3900 t print_one_line c0000000002d3b30 t blk_trace_event_print c0000000002d3b40 t blk_trace_event_print_binary c0000000002d3c30 t sysfs_blk_trace_attr_show c0000000002d3f70 t blk_tracer_set_flag c0000000002d3fe0 t blk_log_with_error c0000000002d4120 t blk_tracer_print_line c0000000002d4150 t blk_tracer_print_header c0000000002d41b0 t __blk_trace_setup c0000000002d4620 T blk_trace_setup c0000000002d46e0 t blk_subbuf_start_callback c0000000002d4780 t blk_tracer_reset c0000000002d47a0 t blk_trace_setup_queue c0000000002d4930 t sysfs_blk_trace_attr_store c0000000002d4e80 T blk_trace_remove c0000000002d4f40 t trace_note.constprop.0 c0000000002d5220 t __blk_trace_startstop.isra.0 c0000000002d54b0 T blk_trace_startstop c0000000002d5530 t __blk_add_trace.constprop.0 c0000000002d5a00 t blk_add_trace_rq_merge c0000000002d5b20 t blk_add_trace_rq_remap c0000000002d5c40 t blk_add_trace_bio_remap c0000000002d5d90 t blk_add_trace_split c0000000002d5ea0 t blk_add_trace_unplug c0000000002d5f60 T blk_add_driver_data c0000000002d6050 t blk_add_trace_plug c0000000002d60e0 t blk_add_trace_bio_complete c0000000002d61e0 T __trace_note_message c0000000002d62f0 t blk_msg_write c0000000002d63c0 t blk_add_trace_bio_queue c0000000002d64a0 t blk_add_trace_getrq c0000000002d6580 t blk_add_trace_bio_bounce c0000000002d6660 t blk_add_trace_bio_backmerge c0000000002d6740 t blk_add_trace_bio_frontmerge c0000000002d6820 t blk_add_trace_rq_complete c0000000002d6940 t blk_add_trace_rq_requeue c0000000002d6a60 t blk_add_trace_rq_insert c0000000002d6b80 t blk_add_trace_rq_issue c0000000002d6ca0 T blk_trace_ioctl c0000000002d6e90 T blk_trace_shutdown c0000000002d6f80 T blk_trace_init_sysfs c0000000002d6fc0 T blk_trace_remove_sysfs c0000000002d7000 T trace_event_ignore_this_pid c0000000002d7050 t t_next c0000000002d70d0 t s_next c0000000002d7130 t f_next c0000000002d7290 t trace_create_new_event c0000000002d7360 T trace_event_reg c0000000002d74b0 t event_filter_pid_sched_process_exit c0000000002d7530 t event_filter_pid_sched_process_fork c0000000002d75b0 t s_start c0000000002d76a0 t p_stop c0000000002d76e0 t t_stop c0000000002d7720 t eval_replace c0000000002d7850 t trace_format_open c0000000002d78c0 t event_filter_write c0000000002d7a50 t show_header c0000000002d7be0 t event_id_read c0000000002d7cd0 t event_enable_read c0000000002d7e40 t create_event_toplevel_files c0000000002d8070 t ftrace_event_release c0000000002d80d0 t subsystem_filter_write c0000000002d81c0 t subsystem_filter_read c0000000002d8350 t __put_system c0000000002d8460 t __put_system_dir c0000000002d8550 t remove_event_file_dir c0000000002d8770 t trace_destroy_fields c0000000002d8870 T trace_put_event_file c0000000002d8950 t np_next c0000000002d89a0 t p_next c0000000002d89f0 t event_filter_pid_sched_switch_probe_post c0000000002d8a90 t event_filter_pid_sched_switch_probe_pre c0000000002d8c80 t ignore_task_cpu c0000000002d8d20 t __get_system c0000000002d8d50 t event_filter_read c0000000002d8f30 t event_filter_pid_sched_wakeup_probe_post c0000000002d9000 t event_filter_pid_sched_wakeup_probe_pre c0000000002d90d0 t np_start c0000000002d9150 t f_stop c0000000002d9190 t system_tr_open c0000000002d9290 t p_start c0000000002d9310 t subsystem_release c0000000002d93d0 t __ftrace_clear_event_pids c0000000002d9800 t event_pid_write.isra.0 c0000000002d9b80 t ftrace_event_pid_write c0000000002d9ba0 t ftrace_event_npid_write c0000000002d9bc0 t t_start c0000000002d9cb0 t ftrace_event_avail_open c0000000002d9d80 t system_enable_read c0000000002da0b0 t subsystem_open c0000000002da360 t ftrace_event_set_npid_open c0000000002da4e0 t ftrace_event_set_pid_open c0000000002da660 t t_show c0000000002da8f0 t f_start c0000000002dab20 t event_init c0000000002dac20 T trace_event_buffer_reserve c0000000002dada0 t f_show c0000000002db0c0 t __ftrace_event_enable_disable c0000000002db5b0 t __ftrace_set_clr_event_nolock c0000000002dbdb0 t system_enable_write c0000000002dbf10 T trace_array_set_clr_event c0000000002dbfd0 t ftrace_event_set_open c0000000002dc1c0 t event_enable_write c0000000002dc340 t event_remove c0000000002dc500 T trace_set_clr_event c0000000002dc600 T trace_define_field c0000000002dc770 t event_define_fields c0000000002dc900 t event_create_dir c0000000002dd3e0 t __trace_early_add_event_dirs c0000000002dd4a0 t trace_module_notify c0000000002dd890 T trace_event_raw_init c0000000002de0d0 T trace_find_event_field c0000000002de6d0 T trace_event_get_offsets c0000000002de770 T trace_event_enable_cmd_record c0000000002de890 T trace_event_enable_tgid_record c0000000002de9b0 T trace_event_enable_disable c0000000002de9c0 T trace_event_follow_fork c0000000002deac0 T ftrace_set_clr_event c0000000002dec60 t ftrace_event_write c0000000002dedf0 T trace_event_eval_update c0000000002df350 T trace_add_event_call c0000000002df4a0 T trace_remove_event_call c0000000002df640 T __find_event_file c0000000002dfa10 T trace_get_event_file c0000000002dfc60 T find_event_file c0000000002dfce0 T __trace_early_add_events c0000000002dfdc0 T event_trace_add_tracer c0000000002dff40 T event_trace_del_tracer c0000000002e0050 t top_trace_array c0000000002e0094 t __trace_define_field c0000000002e01a4 t trace_event_name.isra.0 c0000000002e01d0 t ftrace_event_register c0000000002e01e0 T ftrace_event_is_function c0000000002e0210 t syscall_get_enter_fields c0000000002e0220 t ftrace_syscall_enter c0000000002e04d0 t perf_call_bpf_enter.isra.0 c0000000002e05a0 t syscall_exit_register c0000000002e09a0 t syscall_enter_register c0000000002e0da0 t print_syscall_exit c0000000002e0ee0 t print_syscall_enter c0000000002e1110 t perf_syscall_exit c0000000002e1370 t ftrace_syscall_exit c0000000002e1580 t perf_syscall_enter c0000000002e1850 T get_syscall_name c0000000002e18a0 t arch_syscall_match_sym_name c0000000002e1a00 T perf_trace_buf_alloc c0000000002e1b60 T perf_trace_buf_update c0000000002e1be0 t perf_trace_event_unreg.isra.0 c0000000002e1d10 t perf_trace_event_init c0000000002e2120 T perf_trace_init c0000000002e2280 T perf_trace_destroy c0000000002e2390 T perf_kprobe_init c0000000002e2510 T perf_kprobe_destroy c0000000002e2630 T perf_uprobe_init c0000000002e2790 T perf_uprobe_destroy c0000000002e28b0 T perf_trace_add c0000000002e29b0 T perf_trace_del c0000000002e2a60 t filter_pred_LT_s64 c0000000002e2aa0 t filter_pred_LE_s64 c0000000002e2ae0 t filter_pred_GT_s64 c0000000002e2b20 t filter_pred_GE_s64 c0000000002e2b60 t filter_pred_BAND_s64 c0000000002e2b90 t filter_pred_LT_u64 c0000000002e2bc0 t filter_pred_LE_u64 c0000000002e2bf0 t filter_pred_GT_u64 c0000000002e2c20 t filter_pred_GE_u64 c0000000002e2c50 t filter_pred_BAND_u64 c0000000002e2c80 t filter_pred_LT_s32 c0000000002e2ca0 t filter_pred_LE_s32 c0000000002e2cd0 t filter_pred_GT_s32 c0000000002e2d00 t filter_pred_GE_s32 c0000000002e2d30 t filter_pred_BAND_s32 c0000000002e2d60 t filter_pred_LT_u32 c0000000002e2d80 t filter_pred_LE_u32 c0000000002e2db0 t filter_pred_GT_u32 c0000000002e2de0 t filter_pred_GE_u32 c0000000002e2e10 t filter_pred_BAND_u32 c0000000002e2e40 t filter_pred_LT_s16 c0000000002e2e60 t filter_pred_LE_s16 c0000000002e2e90 t filter_pred_GT_s16 c0000000002e2ec0 t filter_pred_GE_s16 c0000000002e2ef0 t filter_pred_BAND_s16 c0000000002e2f20 t filter_pred_LT_u16 c0000000002e2f40 t filter_pred_LE_u16 c0000000002e2f70 t filter_pred_GT_u16 c0000000002e2fa0 t filter_pred_GE_u16 c0000000002e2fd0 t filter_pred_BAND_u16 c0000000002e3000 t filter_pred_LT_s8 c0000000002e3030 t filter_pred_LE_s8 c0000000002e3070 t filter_pred_GT_s8 c0000000002e30a0 t filter_pred_GE_s8 c0000000002e30e0 t filter_pred_BAND_s8 c0000000002e3110 t filter_pred_LT_u8 c0000000002e3130 t filter_pred_LE_u8 c0000000002e3160 t filter_pred_GT_u8 c0000000002e3190 t filter_pred_GE_u8 c0000000002e31c0 t filter_pred_BAND_u8 c0000000002e31f0 t filter_pred_64 c0000000002e3230 t filter_pred_32 c0000000002e3270 t filter_pred_16 c0000000002e32b0 t filter_pred_8 c0000000002e32f0 t filter_pred_string c0000000002e3370 t filter_pred_strloc c0000000002e33f0 t filter_pred_cpu c0000000002e3580 t filter_pred_comm c0000000002e3600 t filter_pred_none c0000000002e3610 T filter_match_preds c0000000002e3750 t regex_match_front c0000000002e37e0 t filter_pred_pchar c0000000002e38f0 t filter_pred_pchar_user c0000000002e3a00 t regex_match_glob c0000000002e3a50 t regex_match_end c0000000002e3ae0 t append_filter_err c0000000002e3d60 t __free_filter.part.0 c0000000002e3e10 t regex_match_full c0000000002e4030 t regex_match_middle c0000000002e40c0 t create_filter_start.constprop.0 c0000000002e4290 T filter_parse_regex c0000000002e44e0 t parse_pred c0000000002e5030 t process_preds c0000000002e5aa0 t create_filter c0000000002e5c10 T print_event_filter c0000000002e5cc0 T print_subsystem_event_filter c0000000002e5dc0 T free_event_filter c0000000002e5de0 T filter_assign_type c0000000002e61b0 T create_event_filter c0000000002e61c0 T apply_event_filter c0000000002e63b0 T apply_subsystem_event_filter c0000000002e6ae0 T ftrace_profile_free_filter c0000000002e6b10 T ftrace_profile_set_filter c0000000002e6ca0 T event_triggers_post_call c0000000002e6d70 T event_trigger_init c0000000002e6d90 t snapshot_get_trigger_ops c0000000002e6dc0 t stacktrace_get_trigger_ops c0000000002e6df0 T event_triggers_call c0000000002e6fb0 t onoff_get_trigger_ops c0000000002e71c0 t event_enable_get_trigger_ops c0000000002e73d0 t trigger_stop c0000000002e7410 t event_trigger_release c0000000002e74e0 T event_enable_trigger_print c0000000002e7690 t event_trigger_print c0000000002e77a0 t traceoff_trigger_print c0000000002e77c0 t traceon_trigger_print c0000000002e77e0 t snapshot_trigger_print c0000000002e7800 t stacktrace_trigger_print c0000000002e7820 t trigger_next c0000000002e78c0 t trigger_start c0000000002e79f0 T set_trigger_filter c0000000002e7bc0 t traceoff_count_trigger c0000000002e7cb0 t traceon_count_trigger c0000000002e7da0 t snapshot_trigger c0000000002e7e20 t trigger_show c0000000002e7f60 t traceoff_trigger c0000000002e8030 t traceon_trigger c0000000002e8100 t stacktrace_trigger c0000000002e81b0 t event_trigger_open c0000000002e8380 t snapshot_count_trigger c0000000002e8420 t event_enable_trigger c0000000002e8490 t stacktrace_count_trigger c0000000002e8560 t event_enable_count_trigger c0000000002e8630 t event_trigger_free c0000000002e8740 T event_enable_trigger_func c0000000002e8d60 t event_trigger_callback c0000000002e9090 T event_enable_trigger_free c0000000002e91f0 T trigger_data_free c0000000002e9290 T trigger_process_regex c0000000002e95e0 t event_trigger_write c0000000002e9740 T trace_event_trigger_enable_disable c0000000002e9880 T clear_event_triggers c0000000002e9a10 T update_cond_flag c0000000002e9ad0 T event_enable_register_trigger c0000000002e9d00 T event_enable_unregister_trigger c0000000002e9e30 t unregister_trigger c0000000002e9f80 t register_trigger c0000000002ea1a0 t register_snapshot_trigger c0000000002ea250 T find_named_trigger c0000000002ea4d0 T is_named_trigger c0000000002ea550 T save_named_trigger c0000000002ea5f0 T del_named_trigger c0000000002ea690 T pause_named_trigger c0000000002ea8a0 T unpause_named_trigger c0000000002eaa90 T set_named_trigger_data c0000000002eaaa0 T get_named_trigger_data c0000000002eaac0 t eprobe_dyn_event_is_busy c0000000002eaae0 t eprobe_trigger_init c0000000002eaaf0 t eprobe_trigger_free c0000000002eab00 t eprobe_trigger_print c0000000002eab10 t eprobe_trigger_cmd_func c0000000002eab20 t eprobe_trigger_reg_func c0000000002eab30 t eprobe_trigger_unreg_func c0000000002eab40 t eprobe_trigger_get_ops c0000000002eab60 t eprobe_dyn_event_create c0000000002eaba0 t eprobe_event_define_fields c0000000002eacb0 t disable_eprobe.isra.0 c0000000002eae40 t get_event_field.isra.0 c0000000002eafc0 t process_fetch_insn c0000000002eb7b0 t eprobe_trigger_func c0000000002ec210 t trace_event_probe_cleanup.part.0 c0000000002ec2e0 t eprobe_dyn_event_release c0000000002ec3d0 t eprobe_register c0000000002ec950 t eprobe_dyn_event_show c0000000002eca80 t eprobe_dyn_event_match c0000000002ed000 t print_eprobe_event c0000000002ed380 t __trace_eprobe_create c0000000002ee450 T __traceiter_bpf_trace_printk c0000000002ee4f0 T bpf_get_current_task c0000000002ee500 T bpf_task_pt_regs c0000000002ee510 T bpf_get_func_ip_tracing c0000000002ee520 T bpf_get_func_ip_kprobe c0000000002ee560 T bpf_get_attach_cookie_trace c0000000002ee580 T bpf_get_attach_cookie_pe c0000000002ee590 t tp_prog_is_valid_access c0000000002ee5e0 t raw_tp_prog_is_valid_access c0000000002ee650 t raw_tp_writable_prog_is_valid_access c0000000002ee6f0 t pe_prog_is_valid_access c0000000002ee780 t pe_prog_convert_ctx_access c0000000002ee910 t trace_event_raw_event_bpf_trace_printk c0000000002eea90 t trace_raw_output_bpf_trace_printk c0000000002eeb60 T bpf_current_task_under_cgroup c0000000002eec50 T bpf_probe_read_user c0000000002eed00 T bpf_probe_read_user_str c0000000002eedb0 T bpf_probe_read_kernel c0000000002eee60 T bpf_probe_read_compat c0000000002eef80 T bpf_probe_read_kernel_str c0000000002ef030 T bpf_probe_read_compat_str c0000000002ef150 T bpf_probe_write_user c0000000002ef210 t get_bpf_raw_tp_regs c0000000002ef300 T bpf_seq_printf c0000000002ef440 T bpf_seq_write c0000000002ef4b0 T bpf_perf_event_read c0000000002ef5d0 T bpf_perf_event_read_value c0000000002ef730 T bpf_perf_prog_read_value c0000000002ef810 T bpf_perf_event_output c0000000002efa80 T bpf_perf_event_output_tp c0000000002efcf0 t do_bpf_send_signal c0000000002efd40 T bpf_snprintf_btf c0000000002eff20 T bpf_get_stackid_tp c0000000002eff70 T bpf_get_stack_tp c0000000002effc0 T bpf_read_branch_records c0000000002f0100 t kprobe_prog_is_valid_access c0000000002f0160 T bpf_send_signal_thread c0000000002f0290 t bpf_d_path_allowed c0000000002f0330 t tracing_prog_is_valid_access c0000000002f0410 T bpf_get_current_task_btf c0000000002f0420 t bpf_event_notify c0000000002f0630 T bpf_d_path c0000000002f0730 T bpf_perf_event_output_raw_tp c0000000002f0a20 T bpf_trace_run12 c0000000002f0bb0 t perf_trace_bpf_trace_printk c0000000002f0db0 T bpf_trace_run1 c0000000002f0f00 t __bpf_trace_bpf_trace_printk c0000000002f0f10 T bpf_trace_run2 c0000000002f1060 T bpf_trace_run3 c0000000002f11c0 T bpf_trace_run4 c0000000002f1320 T bpf_trace_run5 c0000000002f1490 T bpf_trace_run6 c0000000002f1600 T bpf_trace_run7 c0000000002f1770 T bpf_trace_run8 c0000000002f18f0 T bpf_trace_run9 c0000000002f1a70 T bpf_trace_run10 c0000000002f1bf0 T bpf_trace_run11 c0000000002f1d70 T bpf_seq_printf_btf c0000000002f1f10 T bpf_send_signal c0000000002f2040 T bpf_get_stackid_raw_tp c0000000002f2140 T bpf_get_stack_raw_tp c0000000002f2250 T bpf_trace_printk c0000000002f2410 t bpf_tracing_func_proto c0000000002f2b50 t kprobe_prog_func_proto c0000000002f2c20 t tp_prog_func_proto c0000000002f2cc0 t raw_tp_prog_func_proto c0000000002f2d50 t pe_prog_func_proto c0000000002f2e20 T tracing_prog_func_proto c0000000002f31c0 T trace_call_bpf c0000000002f3440 T bpf_get_trace_printk_proto c0000000002f34f0 T bpf_event_output c0000000002f37d0 T perf_event_attach_bpf_prog c0000000002f3970 T perf_event_detach_bpf_prog c0000000002f3ac0 T perf_event_query_prog_array c0000000002f3cf0 T bpf_get_raw_tracepoint c0000000002f41b0 T bpf_put_raw_tracepoint c0000000002f41f0 T bpf_probe_register c0000000002f42b0 T bpf_probe_unregister c0000000002f4300 T bpf_get_perf_event_info c0000000002f4560 t trace_kprobe_is_busy c0000000002f4580 T kprobe_event_cmd_init c0000000002f45d0 t __unregister_trace_kprobe c0000000002f46c0 t trace_kprobe_create c0000000002f4700 t process_fetch_insn c0000000002f4f80 t kretprobe_trace_func c0000000002f5320 t kprobe_perf_func c0000000002f5660 t kretprobe_perf_func c0000000002f5990 t kretprobe_dispatcher c0000000002f5ac0 t __disable_trace_kprobe c0000000002f5b70 t enable_trace_kprobe c0000000002f5d90 t disable_trace_kprobe c0000000002f5ee0 t kprobe_register c0000000002f5f60 t kprobe_event_define_fields c0000000002f6070 t kretprobe_event_define_fields c0000000002f61c0 T __kprobe_event_gen_cmd_start c0000000002f63e0 T __kprobe_event_add_fields c0000000002f6540 t probes_write c0000000002f6590 t create_or_delete_trace_kprobe c0000000002f6630 t __register_trace_kprobe c0000000002f6770 t profile_open c0000000002f67e0 t probes_open c0000000002f6890 t trace_kprobe_module_callback c0000000002f6aa0 t kprobe_trace_func c0000000002f6e20 t kprobe_dispatcher c0000000002f6ee0 t find_trace_kprobe c0000000002f72d0 t trace_kprobe_match c0000000002f78d0 t trace_kprobe_show c0000000002f7ac0 t probes_seq_show c0000000002f7b00 t print_kretprobe_event c0000000002f7e30 t probes_profile_seq_show c0000000002f7fc0 t trace_kprobe_run_command c0000000002f8060 T kprobe_event_delete c0000000002f8140 t trace_kprobe_release c0000000002f8280 t alloc_trace_kprobe c0000000002f85d0 t __trace_kprobe_create c0000000002f9730 t print_kprobe_event c0000000002f9a20 T trace_kprobe_on_func_entry c0000000002f9b10 T trace_kprobe_error_injectable c0000000002f9be0 T bpf_get_kprobe_info c0000000002f9d20 T create_local_trace_kprobe c0000000002f9f60 T destroy_local_trace_kprobe c0000000002fa050 T __traceiter_error_report_end c0000000002fa0f0 t perf_trace_error_report_template c0000000002fa290 t trace_event_raw_event_error_report_template c0000000002fa3d0 t trace_raw_output_error_report_template c0000000002fa4c0 t __bpf_trace_error_report_template c0000000002fa500 T __traceiter_cpu_idle c0000000002fa5a0 T __traceiter_powernv_throttle c0000000002fa660 T __traceiter_pstate_sample c0000000002fa790 T __traceiter_cpu_frequency c0000000002fa830 T __traceiter_cpu_frequency_limits c0000000002fa8d0 T __traceiter_device_pm_callback_start c0000000002fa990 T __traceiter_device_pm_callback_end c0000000002faa30 T __traceiter_suspend_resume c0000000002faaf0 T __traceiter_wakeup_source_activate c0000000002fab90 T __traceiter_wakeup_source_deactivate c0000000002fac30 T __traceiter_clock_enable c0000000002facf0 T __traceiter_clock_disable c0000000002fadb0 T __traceiter_clock_set_rate c0000000002fae70 T __traceiter_power_domain_target c0000000002faf30 T __traceiter_pm_qos_add_request c0000000002fafd0 T __traceiter_pm_qos_update_request c0000000002fb070 T __traceiter_pm_qos_remove_request c0000000002fb110 T __traceiter_pm_qos_update_target c0000000002fb1d0 T __traceiter_pm_qos_update_flags c0000000002fb290 T __traceiter_dev_pm_qos_add_request c0000000002fb350 T __traceiter_dev_pm_qos_update_request c0000000002fb410 T __traceiter_dev_pm_qos_remove_request c0000000002fb4d0 t perf_trace_cpu c0000000002fb670 t perf_trace_pstate_sample c0000000002fb870 t perf_trace_cpu_frequency_limits c0000000002fba10 t perf_trace_suspend_resume c0000000002fbbc0 t perf_trace_cpu_latency_qos_request c0000000002fbd50 t perf_trace_pm_qos_update c0000000002fbf00 t trace_raw_output_cpu c0000000002fbfd0 t trace_raw_output_powernv_throttle c0000000002fc0b0 t trace_raw_output_pstate_sample c0000000002fc1d0 t trace_raw_output_cpu_frequency_limits c0000000002fc2b0 t trace_raw_output_device_pm_callback_end c0000000002fc390 t trace_raw_output_suspend_resume c0000000002fc460 t trace_raw_output_wakeup_source c0000000002fc530 t trace_raw_output_clock c0000000002fc610 t trace_raw_output_power_domain c0000000002fc6f0 t trace_raw_output_cpu_latency_qos_request c0000000002fc7c0 t perf_trace_powernv_throttle c0000000002fc9e0 t perf_trace_clock c0000000002fcc00 t perf_trace_power_domain c0000000002fce20 t perf_trace_dev_pm_qos_request c0000000002fd040 t trace_raw_output_device_pm_callback_start c0000000002fd180 t trace_raw_output_pm_qos_update c0000000002fd270 t trace_raw_output_dev_pm_qos_request c0000000002fd370 t trace_raw_output_pm_qos_update_flags c0000000002fd4a0 t __bpf_trace_cpu c0000000002fd4e0 t __bpf_trace_device_pm_callback_end c0000000002fd520 t __bpf_trace_wakeup_source c0000000002fd560 t __bpf_trace_powernv_throttle c0000000002fd5b0 t __bpf_trace_device_pm_callback_start c0000000002fd600 t __bpf_trace_suspend_resume c0000000002fd650 t __bpf_trace_clock c0000000002fd690 t __bpf_trace_pm_qos_update c0000000002fd6e0 t __bpf_trace_dev_pm_qos_request c0000000002fd730 t __bpf_trace_pstate_sample c0000000002fd7a0 t __bpf_trace_cpu_frequency_limits c0000000002fd7e0 t __bpf_trace_cpu_latency_qos_request c0000000002fd820 t trace_event_raw_event_device_pm_callback_start c0000000002fdc30 t __bpf_trace_power_domain c0000000002fdc70 t perf_trace_wakeup_source c0000000002fde80 t perf_trace_device_pm_callback_end c0000000002fe150 t perf_trace_device_pm_callback_start c0000000002fe570 t trace_event_raw_event_cpu_latency_qos_request c0000000002fe6a0 t trace_event_raw_event_cpu c0000000002fe7e0 t trace_event_raw_event_suspend_resume c0000000002fe930 t trace_event_raw_event_pm_qos_update c0000000002fea80 t trace_event_raw_event_cpu_frequency_limits c0000000002febc0 t trace_event_raw_event_pstate_sample c0000000002fed80 t trace_event_raw_event_powernv_throttle c0000000002fef30 t trace_event_raw_event_dev_pm_qos_request c0000000002ff0e0 t trace_event_raw_event_clock c0000000002ff290 t trace_event_raw_event_power_domain c0000000002ff440 t trace_event_raw_event_wakeup_source c0000000002ff5d0 t trace_event_raw_event_device_pm_callback_end c0000000002ff850 T __traceiter_rpm_suspend c0000000002ff8f0 T __traceiter_rpm_resume c0000000002ff990 T __traceiter_rpm_idle c0000000002ffa30 T __traceiter_rpm_usage c0000000002ffad0 T __traceiter_rpm_return_int c0000000002ffb90 t trace_raw_output_rpm_internal c0000000002ffca0 t trace_raw_output_rpm_return_int c0000000002ffd80 t __bpf_trace_rpm_internal c0000000002ffdc0 t __bpf_trace_rpm_return_int c0000000002ffe10 t trace_event_raw_event_rpm_internal c000000000300010 t perf_trace_rpm_return_int c000000000300260 t perf_trace_rpm_internal c0000000003004e0 t trace_event_raw_event_rpm_return_int c0000000003006b0 t dyn_event_seq_show c000000000300740 T dynevent_create c000000000300780 T dyn_event_seq_stop c0000000003007c0 T dyn_event_seq_start c000000000300820 T dyn_event_seq_next c000000000300870 t dyn_event_write c0000000003008c0 T trace_event_dyn_try_get_ref c0000000003009d0 T trace_event_dyn_put_ref c000000000300a50 T trace_event_dyn_busy c000000000300a70 T dyn_event_register c000000000300b60 T dyn_event_release c000000000300e00 t create_dyn_event c000000000300f40 T dyn_events_release_all c000000000301140 t dyn_event_open c0000000003011f0 T dynevent_arg_add c0000000003012b0 T dynevent_arg_pair_add c000000000301390 T dynevent_str_add c000000000301400 T dynevent_cmd_init c000000000301450 T dynevent_arg_init c000000000301480 T dynevent_arg_pair_init c0000000003014d0 T print_type_u8 c000000000301560 T print_type_u16 c0000000003015f0 T print_type_u32 c000000000301680 T print_type_u64 c000000000301710 T print_type_s8 c0000000003017a0 T print_type_s16 c000000000301830 T print_type_s32 c0000000003018c0 T print_type_s64 c000000000301950 T print_type_x8 c0000000003019e0 T print_type_x16 c000000000301a70 T print_type_x32 c000000000301b00 T print_type_x64 c000000000301b90 T print_type_symbol c000000000301c20 T print_type_string c000000000301cd0 t __set_print_fmt c0000000003026a0 t find_fetch_type c0000000003029f0 T trace_probe_log_init c000000000302a40 T trace_probe_log_clear c000000000302a70 T trace_probe_log_set_index c000000000302a90 T __trace_probe_log_err c000000000302cc0 t parse_probe_arg.isra.0 c000000000303970 T traceprobe_split_symbol_offset c000000000303a50 T traceprobe_parse_event_name c000000000303cd0 T traceprobe_parse_probe_arg c000000000305160 T traceprobe_free_probe_arg c000000000305220 T traceprobe_update_arg c0000000003053f0 T traceprobe_set_print_fmt c0000000003054b0 T traceprobe_define_arg_fields c000000000305610 T trace_probe_append c000000000305740 T trace_probe_unlink c000000000305820 T trace_probe_cleanup c0000000003058c0 T trace_probe_init c000000000305a70 T trace_probe_register_event_call c000000000305f00 T trace_probe_add_file c000000000305fd0 T trace_probe_get_file_link c000000000306030 T trace_probe_remove_file c000000000306180 T trace_probe_compare_arg_type c000000000306450 T trace_probe_match_command_args c000000000306700 T trace_probe_create c0000000003067f0 t trace_uprobe_is_busy c000000000306810 t trace_uprobe_create c000000000306850 t __uprobe_perf_func c000000000306b00 t __probe_event_disable c000000000306be0 t uprobe_event_define_fields c000000000306dc0 t probes_write c000000000306e10 t uprobe_buffer_disable c000000000306f40 t probe_event_disable c000000000307010 t profile_open c000000000307080 t probes_open c000000000307130 t create_or_delete_trace_uprobe c0000000003071d0 t __uprobe_trace_func c000000000307550 t alloc_trace_uprobe c000000000307730 t uprobe_perf_close c000000000307980 t uprobe_perf_filter c000000000307aa0 t find_probe_event c000000000307e90 t trace_uprobe_show c000000000308000 t probes_seq_show c000000000308040 t probes_profile_seq_show c000000000308100 t trace_uprobe_match c000000000308730 t probe_event_enable c000000000308c20 t trace_uprobe_register c000000000308fc0 t print_uprobe_event c000000000309350 t __trace_uprobe_create c00000000030a150 t trace_uprobe_release c00000000030a2a0 t process_fetch_insn c00000000030aa50 t uretprobe_dispatcher c00000000030ae00 t uprobe_dispatcher c00000000030b1f0 T bpf_get_uprobe_info c00000000030b300 T create_local_trace_uprobe c00000000030b540 T destroy_local_trace_uprobe c00000000030b600 T irq_work_sync c00000000030b670 t __irq_work_queue_local c00000000030b770 T irq_work_queue c00000000030b800 T irq_work_queue_on c00000000030b950 T irq_work_needs_cpu c00000000030ba00 T irq_work_single c00000000030baa0 t irq_work_run_list c00000000030bb40 T irq_work_run c00000000030bb90 T irq_work_tick c00000000030bbc0 T __bpf_call_base c00000000030bbd0 t __bpf_prog_ret1 c00000000030bbf0 T __traceiter_xdp_exception c00000000030bcb0 T __traceiter_xdp_bulk_tx c00000000030bd80 T __traceiter_xdp_redirect c00000000030be90 T __traceiter_xdp_redirect_err c00000000030bfa0 T __traceiter_xdp_redirect_map c00000000030c0b0 T __traceiter_xdp_redirect_map_err c00000000030c1c0 T __traceiter_xdp_cpumap_kthread c00000000030c2b0 T __traceiter_xdp_cpumap_enqueue c00000000030c380 T __traceiter_xdp_devmap_xmit c00000000030c470 T __traceiter_mem_disconnect c00000000030c510 T __traceiter_mem_connect c00000000030c5b0 T __traceiter_mem_return_failed c00000000030c650 t perf_trace_xdp_exception c00000000030c810 t perf_trace_xdp_bulk_tx c00000000030c9e0 t perf_trace_xdp_redirect_template c00000000030cc30 t perf_trace_xdp_cpumap_kthread c00000000030ce20 t perf_trace_xdp_cpumap_enqueue c00000000030cff0 t perf_trace_xdp_devmap_xmit c00000000030d1d0 t perf_trace_mem_disconnect c00000000030d380 t perf_trace_mem_connect c00000000030d540 t perf_trace_mem_return_failed c00000000030d6f0 t trace_event_raw_event_xdp_redirect_template c00000000030d940 t trace_raw_output_xdp_exception c00000000030da40 t trace_raw_output_xdp_bulk_tx c00000000030db60 t trace_raw_output_xdp_redirect_template c00000000030dc90 t trace_raw_output_xdp_cpumap_kthread c00000000030dde0 t trace_raw_output_xdp_cpumap_enqueue c00000000030df10 t trace_raw_output_xdp_devmap_xmit c00000000030e040 t trace_raw_output_mem_disconnect c00000000030e140 t trace_raw_output_mem_connect c00000000030e250 t trace_raw_output_mem_return_failed c00000000030e350 t __bpf_trace_xdp_exception c00000000030e390 t __bpf_trace_xdp_bulk_tx c00000000030e3e0 t __bpf_trace_xdp_cpumap_enqueue c00000000030e430 t __bpf_trace_xdp_redirect_template c00000000030e490 t __bpf_trace_xdp_cpumap_kthread c00000000030e4e0 t __bpf_trace_xdp_devmap_xmit c00000000030e540 t __bpf_trace_mem_disconnect c00000000030e580 t __bpf_trace_mem_connect c00000000030e5c0 T bpf_prog_free c00000000030e670 t __bpf_trace_mem_return_failed c00000000030e6b0 t bpf_adj_branches c00000000030e9a0 t trace_event_raw_event_mem_return_failed c00000000030eaf0 t trace_event_raw_event_xdp_exception c00000000030ec50 t trace_event_raw_event_xdp_bulk_tx c00000000030edc0 t trace_event_raw_event_mem_disconnect c00000000030ef10 t trace_event_raw_event_xdp_devmap_xmit c00000000030f0a0 t trace_event_raw_event_xdp_cpumap_enqueue c00000000030f210 t trace_event_raw_event_mem_connect c00000000030f370 t trace_event_raw_event_xdp_cpumap_kthread c00000000030f510 t bpf_prog_free_deferred c00000000030f7b0 T bpf_internal_load_pointer_neg_helper c00000000030f8e0 T bpf_prog_alloc_no_stats c00000000030fa80 T bpf_prog_alloc c00000000030fb80 T bpf_prog_alloc_jited_linfo c00000000030fc30 T bpf_prog_jit_attempt_done c00000000030fd10 T bpf_prog_fill_jited_linfo c00000000030fe30 T bpf_prog_realloc c00000000030ff90 T __bpf_prog_free c000000000310020 T bpf_prog_calc_tag c000000000310310 T bpf_patch_insn_single c000000000310690 T bpf_remove_insns c000000000310780 T bpf_prog_kallsyms_del_all c000000000310790 T bpf_opcode_in_insntable c000000000310800 t ___bpf_prog_run c000000000313380 t __bpf_prog_run_args512 c000000000313420 t __bpf_prog_run_args480 c0000000003134c0 t __bpf_prog_run_args448 c000000000313560 t __bpf_prog_run_args416 c000000000313600 t __bpf_prog_run_args384 c0000000003136a0 t __bpf_prog_run_args352 c000000000313740 t __bpf_prog_run_args320 c0000000003137e0 t __bpf_prog_run_args288 c000000000313880 t __bpf_prog_run_args256 c000000000313920 t __bpf_prog_run_args224 c0000000003139c0 t __bpf_prog_run_args192 c000000000313a60 t __bpf_prog_run_args160 c000000000313b00 t __bpf_prog_run_args128 c000000000313ba0 t __bpf_prog_run_args96 c000000000313c40 t __bpf_prog_run_args64 c000000000313ce0 t __bpf_prog_run_args32 c000000000313d80 t __bpf_prog_run512 c000000000313e00 t __bpf_prog_run480 c000000000313e80 t __bpf_prog_run448 c000000000313f00 t __bpf_prog_run416 c000000000313f80 t __bpf_prog_run384 c000000000314000 t __bpf_prog_run352 c000000000314080 t __bpf_prog_run320 c000000000314100 t __bpf_prog_run288 c000000000314180 t __bpf_prog_run256 c000000000314200 t __bpf_prog_run224 c000000000314280 t __bpf_prog_run192 c000000000314300 t __bpf_prog_run160 c000000000314380 t __bpf_prog_run128 c000000000314400 t __bpf_prog_run96 c000000000314480 t __bpf_prog_run64 c000000000314500 t __bpf_prog_run32 c000000000314580 T bpf_patch_call_args c000000000314600 T bpf_prog_array_compatible c000000000314730 T bpf_prog_array_alloc c0000000003147b0 T bpf_prog_array_free c000000000314830 T bpf_prog_array_length c0000000003148a0 T bpf_prog_array_is_empty c000000000314920 T bpf_prog_array_copy_to_user c000000000314ab0 T bpf_prog_array_delete_safe c000000000314b20 T bpf_prog_array_delete_safe_at c000000000314bd0 T bpf_prog_array_update_at c000000000314c90 T bpf_prog_array_copy c000000000315020 T bpf_prog_array_copy_info c000000000315180 T __bpf_free_used_maps c000000000315240 T __bpf_free_used_btfs c0000000003152d0 T bpf_user_rnd_init_once c0000000003153c0 T bpf_user_rnd_u32 c000000000315410 T bpf_get_raw_cpu_id c000000000315430 W bpf_int_jit_compile c000000000315440 T bpf_prog_select_runtime c0000000003156c0 W bpf_jit_compile c0000000003156e0 W bpf_jit_needs_zext c0000000003156f0 W bpf_jit_supports_kfunc_call c000000000315710 W bpf_arch_text_poke c000000000315720 t bpf_dummy_read c000000000315730 t bpf_map_mmap_open c000000000315770 t bpf_map_mmap_close c0000000003157b0 t bpf_map_poll c000000000315850 T map_check_no_btf c000000000315860 T bpf_map_inc c000000000315880 T bpf_map_inc_with_uref c0000000003158c0 T bpf_prog_add c0000000003158f0 T bpf_prog_sub c000000000315930 T bpf_prog_inc c000000000315960 t bpf_tracing_link_fill_link_info c0000000003159b0 t syscall_prog_is_valid_access c000000000315a00 t set_kuap c000000000315a20 t __bpf_map_area_alloc c000000000315b60 t bpf_raw_tp_link_show_fdinfo c000000000315bc0 t bpf_tracing_link_show_fdinfo c000000000315c20 t bpf_map_mmap c000000000315da0 t bpf_audit_prog c000000000315ea0 t bpf_tracing_link_dealloc c000000000315ee0 t __bpf_prog_put_rcu c000000000315f60 t bpf_link_show_fdinfo c000000000316080 t bpf_prog_get_stats c000000000316180 t bpf_prog_show_fdinfo c0000000003162a0 t bpf_prog_attach_check_attach_type c0000000003163d0 t map_check_btf c000000000316690 t bpf_raw_tp_link_release c0000000003166f0 t bpf_perf_link_release c000000000316750 t bpf_stats_release c0000000003167c0 T bpf_sys_close c000000000316800 t copy_overflow c000000000316850 t bpf_dummy_write c000000000316860 t bpf_map_free_deferred c0000000003169d0 t bpf_link_by_id.part.0 c000000000316af0 t bpf_map_value_size c000000000316bc0 t bpf_map_show_fdinfo c000000000316de0 t __bpf_prog_get c000000000316f90 T bpf_prog_get_type_dev c000000000316fe0 t bpf_raw_tp_link_dealloc c000000000317020 t bpf_perf_link_dealloc c000000000317060 T bpf_prog_inc_not_zero c0000000003170c0 T bpf_map_inc_not_zero c000000000317170 t __bpf_map_put.constprop.0 c0000000003172d0 t __bpf_prog_put_noref c000000000317460 t bpf_prog_put_deferred c0000000003174c0 t __bpf_prog_put.constprop.0 c0000000003176a0 t bpf_tracing_link_release c0000000003176c0 t bpf_link_free c0000000003177a0 t bpf_link_put_deferred c0000000003177b0 t bpf_prog_release c0000000003177f0 T bpf_prog_put c000000000317800 T bpf_map_put c000000000317960 t bpf_map_update_value.isra.0 c000000000317e00 t prevent_user_access.constprop.0 c000000000317e70 t bpf_link_release c000000000317fb0 t bpf_map_do_batch c000000000318370 t bpf_obj_get_next_id c000000000318600 t bpf_raw_tp_link_fill_link_info c0000000003188c0 t bpf_task_fd_query_copy c000000000319130 T bpf_check_uarg_tail_zero c000000000319200 t bpf_link_get_info_by_fd.constprop.0.isra.0 c000000000319500 t bpf_prog_get_info_by_fd.isra.0 c00000000031a890 T bpf_map_write_active c00000000031a8b0 T bpf_map_area_alloc c00000000031a8c0 T bpf_map_area_mmapable_alloc c00000000031a8d0 T bpf_map_area_free c00000000031a910 T bpf_map_init_from_attr c00000000031a970 T bpf_map_free_id c00000000031aa70 T bpf_map_kmalloc_node c00000000031ac10 T bpf_map_kzalloc c00000000031ada0 T bpf_map_alloc_percpu c00000000031af40 T bpf_map_put_with_uref c00000000031afc0 t bpf_map_release c00000000031b030 T bpf_map_new_fd c00000000031b0d0 T bpf_get_file_flag c00000000031b110 T bpf_obj_name_cpy c00000000031b250 t bpf_prog_load c00000000031bfb0 T __bpf_map_get c00000000031c080 T bpf_map_get c00000000031c1d0 T bpf_map_get_with_uref c00000000031c340 t bpf_map_copy_value c00000000031c8e0 T generic_map_delete_batch c00000000031cc20 T generic_map_update_batch c00000000031cfe0 T generic_map_lookup_batch c00000000031d610 T bpf_prog_free_id c00000000031d720 T bpf_prog_new_fd c00000000031d7a0 T bpf_prog_get_ok c00000000031d810 T bpf_prog_get c00000000031d960 T bpf_link_init c00000000031d9a0 T bpf_link_cleanup c00000000031da60 T bpf_link_inc c00000000031da80 T bpf_link_put c00000000031db80 T bpf_link_prime c00000000031dd70 t bpf_tracing_prog_attach c00000000031e1f0 t bpf_raw_tracepoint_open c00000000031e580 T bpf_link_settle c00000000031e610 T bpf_link_new_fd c00000000031e670 T bpf_link_get_from_fd c00000000031e740 t __sys_bpf c0000000003215c0 T bpf_sys_bpf c000000000321660 T __se_sys_bpf c000000000321660 T sys_bpf c0000000003216b0 T bpf_map_get_curr_or_next c0000000003217b0 T bpf_prog_get_curr_or_next c0000000003218b0 T bpf_prog_by_id c0000000003219e0 T bpf_link_by_id c000000000321a40 t syscall_prog_func_proto c000000000321b40 t cmp_subprogs c000000000321b60 t kfunc_desc_cmp_by_id c000000000321b80 t kfunc_desc_cmp_by_imm c000000000321bd0 t insn_def_regno c000000000321c90 t save_register_state c000000000321d60 t may_access_direct_pkt_data c000000000321e50 t set_callee_state c000000000321f00 t find_good_pkt_pointers c000000000322170 t find_equal_scalars c0000000003223c0 t range_within c000000000322480 t reg_type_mismatch c000000000322500 t __mark_reg_unknown c0000000003225d0 t reg_type_str c000000000322740 t release_reference_state c0000000003228b0 t realloc_array c000000000322a70 t copy_array c000000000322bd0 t __update_reg32_bounds c000000000322c90 t verifier_remove_insns c000000000323350 t mark_ptr_not_null_reg.part.0 c000000000323420 t copy_overflow c000000000323470 t check_ids c000000000323550 t mark_ptr_or_null_reg.part.0 c0000000003236c0 t mark_ptr_or_null_regs c000000000323930 t regsafe.part.0 c000000000323c60 t is_branch_taken c000000000324250 t mark_all_scalars_precise.constprop.0 c000000000324380 t is_reg64.constprop.0 c000000000324540 t disasm_kfunc_name c0000000003245d0 t states_equal c0000000003248e0 t is_preallocated_map c0000000003249a0 t free_verifier_state c000000000324ad0 t bpf_vlog_reset.part.0 c000000000324cd0 t copy_verifier_state c000000000324f60 t set_timer_callback_state c0000000003250d0 t reg_bounds_sync c000000000325440 t __reg_combine_64_into_32 c0000000003254e0 t __reg_combine_min_max c0000000003255d0 t __reg_combine_32_into_64 c0000000003256b0 t reg_set_min_max c000000000325de0 t try_match_pkt_pointers c0000000003263b0 T bpf_verifier_vlog c0000000003265a0 T bpf_verifier_log_write c000000000326660 t verbose c000000000326720 t __check_mem_access c0000000003268a0 t check_packet_access c000000000326a20 t check_map_access_type c000000000326b00 t print_liveness c000000000326bf0 t print_verifier_state c000000000327430 t check_mem_region_access c000000000327730 t check_map_access c000000000327890 t check_stack_access_within_bounds c000000000327b50 t mark_reg_read c000000000327cc0 t mark_btf_func_reg_size c000000000327da0 t check_stack_range_initialized c0000000003282a0 t check_helper_mem_access c0000000003287b0 t add_subprog c000000000328950 t add_kfunc_call c000000000328d10 t mark_reg_not_init c000000000328df0 t mark_reg_unknown c000000000328ed0 t mark_reg_stack_read c0000000003290a0 t mark_reg_known_zero c0000000003291c0 t init_reg_state c0000000003292a0 t __mark_chain_precision c000000000329cc0 t check_reg_sane_offset c000000000329e90 t sanitize_check_bounds c00000000032a050 t push_stack c00000000032a250 t sanitize_speculative_path c00000000032a360 t sanitize_ptr_alu.isra.0 c00000000032a6f0 t sanitize_err c00000000032a9a0 t adjust_ptr_min_max_vals c00000000032b1b0 t adjust_reg_min_max_vals c00000000032c550 t check_reg_arg c00000000032c7c0 t check_alu_op c00000000032ce90 t check_ptr_alignment c00000000032d1b0 t __check_func_call c00000000032d730 t set_map_elem_callback_state c00000000032d860 t process_spin_lock c00000000032da30 t may_update_sockmap c00000000032db70 t check_reference_leak c00000000032dcc0 t check_max_stack_depth c00000000032e120 t bpf_patch_insn_data c00000000032e4d0 t convert_ctx_accesses c00000000032ef00 t do_misc_fixups c00000000032fd40 t jit_subprogs c000000000330790 t verbose_invalid_scalar.constprop.0 c0000000003308c0 t verbose_linfo c000000000330af0 t push_insn c000000000330d60 t visit_func_call_insn c000000000330ec0 t visit_insn c000000000331150 t check_stack_read c0000000003315f0 T bpf_log c0000000003316b0 T bpf_prog_has_kfunc_call c0000000003316d0 T bpf_jit_find_kfunc_model c000000000331780 T check_ctx_reg c000000000331880 t check_mem_access c000000000333040 t check_atomic c0000000003334a0 t check_helper_call c000000000335bb0 t do_check_common c0000000003390d0 T check_mem_reg c000000000339250 T map_set_for_each_callback_args c000000000339390 T bpf_check_attach_target c000000000339c80 T bpf_get_btf_vmlinux c000000000339ca0 T bpf_check c00000000033cf20 t map_seq_start c00000000033cf80 t map_seq_stop c00000000033cf90 t bpffs_obj_open c00000000033cfa0 t bpf_free_fc c00000000033cfe0 t map_seq_next c00000000033d110 t bpf_lookup c00000000033d1e0 T bpf_prog_get_type_path c00000000033d370 t bpf_get_tree c00000000033d3b0 t bpf_show_options c00000000033d440 t bpf_parse_param c00000000033d560 t bpf_get_inode.part.0 c00000000033d670 t bpf_mkdir c00000000033d7b0 t map_seq_show c00000000033d890 t bpf_any_put c00000000033d950 t bpf_init_fs_context c00000000033d9f0 t bpffs_map_release c00000000033da70 t bpffs_map_open c00000000033dbb0 t bpf_symlink c00000000033dce0 t bpf_mkobj_ops c00000000033de60 t bpf_mklink c00000000033df20 t bpf_mkmap c00000000033df90 t bpf_mkprog c00000000033dfb0 t bpf_fill_super c00000000033e4b0 t bpf_free_inode c00000000033e5f0 T bpf_obj_pin_user c00000000033e850 T bpf_obj_get_user c00000000033eb80 T bpf_map_lookup_elem c00000000033ebd0 T bpf_map_update_elem c00000000033ec30 T bpf_map_delete_elem c00000000033ec80 T bpf_map_push_elem c00000000033ecd0 T bpf_map_pop_elem c00000000033ed20 T bpf_map_peek_elem c00000000033ed70 T bpf_get_smp_processor_id c00000000033ed80 T bpf_get_numa_node_id c00000000033edb0 T bpf_jiffies64 c00000000033edd0 T bpf_get_local_storage c00000000033ee30 T bpf_per_cpu_ptr c00000000033ee80 T bpf_this_cpu_ptr c00000000033ee90 T bpf_get_current_pid_tgid c00000000033eed0 T bpf_ktime_get_ns c00000000033ef00 T bpf_ktime_get_boot_ns c00000000033ef30 T bpf_ktime_get_coarse_ns c00000000033eff0 T bpf_get_current_uid_gid c00000000033f0a0 T bpf_get_current_comm c00000000033f150 t bpf_timer_cb c00000000033f2d0 T bpf_get_current_ancestor_cgroup_id c00000000033f3a0 t __bpf_strtoull c00000000033f660 T bpf_strtoul c00000000033f710 T bpf_strtol c00000000033f7d0 T bpf_get_ns_current_pid_tgid c00000000033f950 T bpf_event_output_data c00000000033fa00 T bpf_copy_from_user c00000000033fae0 T bpf_timer_init c00000000033fd20 T bpf_get_current_cgroup_id c00000000033fd80 T bpf_spin_unlock c00000000033fde0 T bpf_spin_lock c00000000033feb0 T bpf_timer_cancel c000000000340060 T bpf_timer_set_callback c000000000340210 T bpf_timer_start c000000000340380 T copy_map_value_locked c000000000340650 T bpf_bprintf_cleanup c0000000003406e0 T bpf_bprintf_prepare c000000000340e80 T bpf_snprintf c000000000340fd0 T bpf_timer_cancel_and_free c000000000341140 T bpf_base_func_proto c000000000341a00 T tnum_strn c000000000341a50 T tnum_const c000000000341a60 T tnum_range c000000000341ab0 T tnum_lshift c000000000341ac0 T tnum_rshift c000000000341ad0 T tnum_arshift c000000000341b10 T tnum_add c000000000341b50 T tnum_sub c000000000341b90 T tnum_and c000000000341bc0 T tnum_or c000000000341be0 T tnum_xor c000000000341c00 T tnum_mul c000000000341cb0 T tnum_intersect c000000000341cd0 T tnum_cast c000000000341cf0 T tnum_is_aligned c000000000341d40 T tnum_in c000000000341d90 T tnum_sbin c000000000341e70 T tnum_subreg c000000000341e80 T tnum_clear_subreg c000000000341e90 T tnum_const_subreg c000000000341eb0 t bpf_iter_link_release c000000000341f20 T bpf_for_each_map_elem c000000000341f80 t iter_release c000000000342070 t bpf_iter_link_replace c0000000003421a0 t prepare_seq_file c000000000342380 t iter_open c0000000003423d0 t bpf_iter_link_dealloc c000000000342410 t bpf_iter_link_show_fdinfo c0000000003424b0 t copy_overflow c000000000342500 t bpf_iter_link_fill_link_info c0000000003427d0 t bpf_seq_read c000000000342f20 T bpf_iter_reg_target c000000000343000 T bpf_iter_unreg_target c000000000343120 T bpf_iter_prog_supported c000000000343530 T bpf_iter_get_func_proto c000000000343680 T bpf_link_is_iter c0000000003436b0 T bpf_iter_link_attach c0000000003439e0 T bpf_iter_new_fd c000000000343ba0 T bpf_iter_get_info c000000000343c30 T bpf_iter_run_prog c000000000343d80 T bpf_iter_map_fill_link_info c000000000343da0 T bpf_iter_map_show_fdinfo c000000000343e00 t bpf_iter_detach_map c000000000343e40 t bpf_iter_attach_map c000000000344010 t bpf_map_seq_next c000000000344080 t bpf_map_seq_start c0000000003440f0 t bpf_map_seq_stop c0000000003441b0 t bpf_map_seq_show c000000000344270 t fini_seq_pidns c0000000003442b0 t __task_vma_seq_show c000000000344390 t task_vma_seq_show c0000000003443a0 t init_seq_pidns c000000000344470 t task_seq_show c000000000344550 t task_seq_get_next c0000000003446b0 t task_seq_start c000000000344720 t task_file_seq_show c000000000344820 t task_seq_next c000000000344910 t task_file_seq_stop c000000000344a70 t task_seq_stop c000000000344bf0 t task_vma_seq_stop c000000000344da0 t task_file_seq_get_next c000000000344fc0 t task_file_seq_next c000000000345020 t task_file_seq_start c000000000345090 t task_vma_seq_get_next c000000000345490 t task_vma_seq_next c0000000003454b0 t task_vma_seq_start c000000000345510 t bpf_prog_seq_next c000000000345580 t bpf_prog_seq_start c0000000003455f0 t bpf_prog_seq_stop c0000000003456b0 t bpf_prog_seq_show c000000000345770 t jhash c000000000345980 t htab_map_gen_lookup c000000000345a00 t htab_lru_map_gen_lookup c000000000345aa0 t htab_of_map_gen_lookup c000000000345b20 t bpf_iter_fini_hash_map c000000000345b70 t bpf_iter_init_hash_map c000000000345c50 t __bpf_hash_map_seq_show c000000000345ef0 t bpf_hash_map_seq_show c000000000345f00 t bpf_hash_map_seq_find_next c0000000003460b0 t bpf_hash_map_seq_next c0000000003460e0 t bpf_hash_map_seq_start c000000000346150 t bpf_for_each_hash_elem c0000000003463a0 t htab_free_elems c0000000003464b0 t htab_map_alloc_check c0000000003466c0 t fd_htab_map_alloc_check c0000000003466f0 t bpf_hash_map_seq_stop c000000000346740 t copy_overflow c000000000346790 t pcpu_copy_value c000000000346990 t pcpu_init_value c000000000346b80 t htab_map_alloc c000000000347220 t htab_of_map_alloc c0000000003472e0 t htab_map_free_timers c000000000347510 t htab_map_free c000000000347730 t htab_of_map_free c000000000347810 t __htab_map_lookup_elem c000000000347960 t htab_lru_map_lookup_elem c0000000003479e0 t htab_lru_map_lookup_elem_sys c000000000347a50 t htab_map_lookup_elem c000000000347ac0 t htab_percpu_map_lookup_elem c000000000347b20 t htab_lru_percpu_map_lookup_elem c000000000347ba0 t htab_percpu_map_seq_show_elem c000000000347d80 t htab_of_map_lookup_elem c000000000347df0 t htab_map_seq_show_elem c000000000347f40 t htab_elem_free_rcu c000000000348040 t htab_map_get_next_key c0000000003482e0 t free_htab_elem c000000000348420 t htab_lru_map_delete_node c000000000348650 t htab_map_delete_elem c000000000348880 t htab_lru_map_delete_elem c000000000348bb0 t __htab_lru_percpu_map_update_elem c000000000348f80 t htab_lru_percpu_map_update_elem c000000000348f90 t __htab_map_lookup_and_delete_elem c000000000349530 t htab_map_lookup_and_delete_elem c000000000349550 t htab_lru_map_lookup_and_delete_elem c000000000349570 t htab_percpu_map_lookup_and_delete_elem c000000000349590 t htab_lru_percpu_map_lookup_and_delete_elem c0000000003495b0 t htab_lru_map_update_elem c000000000349bb0 t alloc_htab_elem c00000000034a0e0 t htab_map_update_elem c00000000034a590 t __htab_percpu_map_update_elem c00000000034a860 t htab_percpu_map_update_elem c00000000034a870 t __htab_map_lookup_and_delete_batch c00000000034b6b0 t htab_map_lookup_and_delete_batch c00000000034b6d0 t htab_map_lookup_batch c00000000034b6f0 t htab_lru_map_lookup_and_delete_batch c00000000034b710 t htab_lru_map_lookup_batch c00000000034b730 t htab_percpu_map_lookup_and_delete_batch c00000000034b750 t htab_percpu_map_lookup_batch c00000000034b770 t htab_lru_percpu_map_lookup_and_delete_batch c00000000034b790 t htab_lru_percpu_map_lookup_batch c00000000034b7b0 T bpf_percpu_hash_copy c00000000034b970 T bpf_percpu_hash_update c00000000034ba20 T bpf_fd_htab_map_lookup_elem c00000000034bb00 T bpf_fd_htab_map_update_elem c00000000034bc20 T array_map_alloc_check c00000000034bd10 t array_map_direct_value_addr c00000000034bd70 t array_map_direct_value_meta c00000000034bde0 t array_map_get_next_key c00000000034be40 t array_map_delete_elem c00000000034be50 t bpf_array_map_seq_start c00000000034bf10 t bpf_array_map_seq_next c00000000034bfc0 t fd_array_map_alloc_check c00000000034c000 t fd_array_map_lookup_elem c00000000034c010 t prog_fd_array_sys_lookup_elem c00000000034c020 t array_map_lookup_elem c00000000034c080 t array_of_map_lookup_elem c00000000034c100 t percpu_array_map_lookup_elem c00000000034c160 t bpf_iter_fini_array_map c00000000034c1b0 t bpf_iter_init_array_map c00000000034c280 t array_map_gen_lookup c00000000034c3b0 t array_of_map_gen_lookup c00000000034c4d0 t __bpf_array_map_seq_show c00000000034c750 t bpf_array_map_seq_show c00000000034c760 t bpf_for_each_array_elem c00000000034c930 t array_map_mmap c00000000034ca10 t array_map_seq_show_elem c00000000034cb60 t percpu_array_map_seq_show_elem c00000000034cce0 t prog_array_map_seq_show_elem c00000000034ce20 t array_map_update_elem c00000000034d170 t fd_array_map_free c00000000034d1f0 t prog_array_map_free c00000000034d2b0 t prog_array_map_poke_untrack c00000000034d3a0 t prog_array_map_poke_track c00000000034d4a0 t fd_array_map_delete_elem c00000000034d610 t perf_event_fd_array_map_free c00000000034d6f0 t prog_array_map_poke_run c00000000034da20 t prog_fd_array_put_ptr c00000000034da60 t prog_fd_array_get_ptr c00000000034db20 t perf_event_fd_array_put_ptr c00000000034db70 t __bpf_event_entry_free c00000000034dbc0 t cgroup_fd_array_get_ptr c00000000034dc00 t bpf_array_map_seq_stop c00000000034dc20 t array_map_check_btf c00000000034dd40 t array_map_free_timers c00000000034ddf0 t array_map_free c00000000034dee0 t perf_event_fd_array_release c00000000034e010 t cgroup_fd_array_put_ptr c00000000034e100 t array_map_meta_equal c00000000034e1b0 t prog_array_map_clear c00000000034e220 t perf_event_fd_array_get_ptr c00000000034e350 t array_map_alloc c00000000034e6b0 t prog_array_map_alloc c00000000034e800 t array_of_map_alloc c00000000034e8c0 t cgroup_fd_array_free c00000000034e990 t prog_array_map_clear_deferred c00000000034ea60 t array_of_map_free c00000000034eb20 T bpf_percpu_array_copy c00000000034ed10 T bpf_percpu_array_update c00000000034ef20 T bpf_fd_array_map_lookup_elem c00000000034f010 T bpf_fd_array_map_update_elem c00000000034f1c0 T pcpu_freelist_init c00000000034f2d0 T pcpu_freelist_destroy c00000000034f310 T __pcpu_freelist_push c00000000034f570 T pcpu_freelist_push c00000000034f5d0 T pcpu_freelist_populate c00000000034f720 T __pcpu_freelist_pop c00000000034fa00 T pcpu_freelist_pop c00000000034fa60 t __bpf_lru_node_move_to_free c00000000034fb10 t __bpf_lru_node_move c00000000034fc00 t __bpf_lru_list_rotate_active c00000000034fce0 t __bpf_lru_list_rotate_inactive c00000000034fe10 t __bpf_lru_node_move_in c00000000034fea0 t __bpf_lru_list_shrink.isra.0 c0000000003500d0 T bpf_lru_pop_free c0000000003508b0 T bpf_lru_push_free c000000000350b10 T bpf_lru_populate c000000000350d40 T bpf_lru_init c000000000350f90 T bpf_lru_destroy c000000000351010 t trie_check_btf c000000000351050 t trie_free c000000000351110 t trie_alloc c000000000351290 t longest_prefix_match.isra.0 c0000000003514a0 t trie_get_next_key c000000000351760 t trie_lookup_elem c000000000351880 t trie_delete_elem c000000000351b60 t trie_update_elem c000000000351fb0 T bpf_map_meta_alloc c0000000003521d0 T bpf_map_meta_free c000000000352220 T bpf_map_meta_equal c000000000352290 T bpf_map_fd_get_ptr c0000000003523c0 T bpf_map_fd_put_ptr c000000000352400 T bpf_map_fd_sys_lookup_elem c000000000352410 t cgroup_storage_delete_elem c000000000352420 t cgroup_storage_check_btf c000000000352540 t free_shared_cgroup_storage_rcu c0000000003525a0 t cgroup_storage_map_alloc c0000000003526f0 t free_percpu_cgroup_storage_rcu c000000000352750 t cgroup_storage_map_free c000000000352940 T cgroup_storage_lookup c000000000352b40 t cgroup_storage_seq_show_elem c000000000352d60 t cgroup_storage_update_elem c000000000352f80 t cgroup_storage_lookup_elem c000000000352fd0 t cgroup_storage_get_next_key c000000000353100 T bpf_percpu_cgroup_storage_copy c0000000003532c0 T bpf_percpu_cgroup_storage_update c0000000003534c0 T bpf_cgroup_storage_assign c000000000353520 T bpf_cgroup_storage_alloc c000000000353730 T bpf_cgroup_storage_free c0000000003537d0 T bpf_cgroup_storage_link c0000000003539d0 T bpf_cgroup_storage_unlink c000000000353ac0 t queue_stack_map_lookup_elem c000000000353ad0 t queue_stack_map_update_elem c000000000353ae0 t queue_stack_map_delete_elem c000000000353af0 t queue_stack_map_get_next_key c000000000353b00 t queue_map_pop_elem c000000000353c00 t queue_stack_map_push_elem c000000000353d80 t __stack_map_get c000000000353eb0 t stack_map_peek_elem c000000000353ec0 t stack_map_pop_elem c000000000353ed0 t queue_stack_map_free c000000000353f10 t queue_stack_map_alloc c000000000353ff0 t queue_stack_map_alloc_check c0000000003540f0 t queue_map_peek_elem c0000000003541d0 t ringbuf_map_lookup_elem c0000000003541e0 t ringbuf_map_update_elem c0000000003541f0 t ringbuf_map_delete_elem c000000000354200 t ringbuf_map_get_next_key c000000000354210 t ringbuf_map_poll c0000000003542c0 T bpf_ringbuf_query c000000000354390 t ringbuf_map_mmap c000000000354450 t ringbuf_map_free c000000000354550 t bpf_ringbuf_notify c0000000003545a0 t __bpf_ringbuf_reserve c000000000354790 T bpf_ringbuf_reserve c0000000003547c0 T bpf_ringbuf_output c000000000354960 t ringbuf_map_alloc c000000000354ce0 T bpf_ringbuf_submit c000000000354dc0 T bpf_ringbuf_discard c000000000354ec0 T bpf_selem_alloc c000000000355020 T bpf_selem_unlink_storage_nolock c000000000355230 t __bpf_selem_unlink_storage c000000000355330 T bpf_selem_link_storage_nolock c000000000355380 T bpf_selem_unlink_map c000000000355470 T bpf_selem_link_map c000000000355550 T bpf_selem_unlink c000000000355590 T bpf_local_storage_lookup c0000000003556f0 T bpf_local_storage_alloc c0000000003558f0 T bpf_local_storage_update c000000000355cd0 T bpf_local_storage_cache_idx_get c000000000355e30 T bpf_local_storage_cache_idx_free c000000000355f20 T bpf_local_storage_map_free c0000000003560e0 T bpf_local_storage_map_alloc_check c000000000356210 T bpf_local_storage_map_alloc c0000000003563d0 T bpf_local_storage_map_check_btf c000000000356430 t task_storage_ptr c000000000356440 t notsupp_get_next_key c000000000356450 t task_storage_map_free c0000000003564c0 t task_storage_map_alloc c000000000356530 t bpf_task_storage_trylock c000000000356620 T bpf_task_storage_get c000000000356830 T bpf_task_storage_delete c000000000356990 t bpf_pid_task_storage_lookup_elem c000000000356b50 t bpf_pid_task_storage_update_elem c000000000356cf0 t bpf_pid_task_storage_delete_elem c000000000356e80 T bpf_task_storage_free c000000000357060 t __func_get_name.constprop.0 c000000000357200 T func_id_name c000000000357240 T print_bpf_insn c000000000357c60 t __btf_name_valid c000000000357da0 t btf_type_int_is_regular c000000000357df0 t env_stack_push c000000000357ed0 t btf_sec_info_cmp c000000000357f20 t btf_id_cmp_func c000000000357f40 t __btf_verifier_log c000000000357fb0 t btf_show c000000000358070 t btf_df_show c0000000003580d0 t btf_alloc_id c0000000003581e0 t btf_seq_show c000000000358220 t btf_snprintf_show c000000000358340 t bpf_btf_show_fdinfo c0000000003583a0 t copy_overflow c0000000003583f0 t btf_type_needs_resolve.isra.0 c000000000358440 t env_type_is_resolve_sink.isra.0 c000000000358530 t btf_free_rcu c0000000003585b0 t btf_verifier_log c000000000358680 t btf_parse_str_sec c0000000003587e0 t btf_float_log c000000000358830 t btf_var_log c000000000358890 t btf_ref_type_log c0000000003588e0 t btf_fwd_type_log c000000000358940 t btf_struct_log c0000000003589a0 t btf_array_log c000000000358a00 t btf_int_log c000000000358b00 t btf_parse_hdr c000000000358f90 t btf_check_all_metas c000000000359360 t btf_enum_log c0000000003593c0 t btf_datasec_log c000000000359420 t btf_show_end_aggr_type c000000000359630 t btf_type_id_resolve c0000000003596e0 t btf_type_show c000000000359840 t btf_var_show c0000000003599b0 t __btf_verifier_log_type c000000000359c50 t btf_df_resolve c000000000359ca0 t btf_float_check_meta c000000000359da0 t btf_df_check_kflag_member c000000000359df0 t btf_df_check_member c000000000359e40 t btf_var_check_meta c000000000359ff0 t btf_func_proto_check_meta c00000000035a0c0 t btf_func_check_meta c00000000035a1c0 t btf_ref_type_check_meta c00000000035a320 t btf_fwd_check_meta c00000000035a430 t btf_enum_check_meta c00000000035a770 t btf_array_check_meta c00000000035a8e0 t btf_int_check_meta c00000000035aa90 t btf_verifier_log_vsi c00000000035ac30 t btf_datasec_check_meta c00000000035af30 t btf_find_field c00000000035b670 t btf_func_proto_log c00000000035ba00 t btf_verifier_log_member c00000000035bca0 t btf_generic_check_kflag_member c00000000035bd30 t btf_float_check_member c00000000035bdf0 t btf_enum_check_kflag_member c00000000035bf00 t btf_struct_check_member c00000000035bfa0 t btf_ptr_check_member c00000000035c040 t btf_int_check_kflag_member c00000000035c1e0 t btf_int_check_member c00000000035c300 t btf_struct_check_meta c00000000035c660 t btf_enum_check_member c00000000035c700 t __btf_resolve_size c00000000035c980 t btf_show_obj_safe.constprop.0 c00000000035cb40 t btf_show_name c00000000035d110 t btf_int128_print c00000000035d530 t btf_bitfield_show c00000000035d6a0 t btf_datasec_show c00000000035da30 t btf_show_start_aggr_type.part.0 c00000000035db10 t __btf_struct_show.constprop.0 c00000000035dd70 t btf_struct_show c00000000035de70 t btf_ptr_show c00000000035e1a0 t btf_get_prog_ctx_type c00000000035e5e0 t btf_enum_show c00000000035ea70 t btf_struct_resolve c00000000035ef10 t btf_int_show c00000000035f8c0 t __get_type_size.part.0 c00000000035fa70 T btf_type_str c00000000035faa0 T btf_type_is_void c00000000035fad0 T btf_nr_types c00000000035fb10 T btf_find_by_name_kind c00000000035fe90 T btf_type_skip_modifiers c00000000035ff90 t btf_modifier_show c000000000360100 t btf_struct_walk c000000000360730 t __btf_array_show c000000000360a90 t btf_array_show c000000000360ba0 T btf_type_resolve_ptr c000000000360cd0 T btf_type_resolve_func_ptr c000000000360e60 T btf_name_by_offset c000000000360ec0 T btf_type_by_id c000000000360f40 T btf_get c000000000361020 T btf_put c000000000361150 T bpf_btf_find_by_name_kind c0000000003614f0 t btf_release c000000000361530 T btf_resolve_size c000000000361550 T btf_type_id_size c000000000361840 T btf_member_is_reg_int c0000000003619d0 t btf_datasec_resolve c000000000361d40 t btf_var_resolve c000000000362080 t btf_modifier_check_kflag_member c0000000003621c0 t btf_modifier_check_member c000000000362300 t btf_modifier_resolve c0000000003625f0 t btf_array_check_member c000000000362720 t btf_array_resolve c000000000362b80 t btf_ptr_resolve c000000000362f20 t btf_resolve c000000000363330 T btf_find_spin_lock c000000000363350 T btf_find_timer c000000000363370 T btf_parse_vmlinux c0000000003636b0 T bpf_prog_get_target_btf c0000000003636f0 T btf_ctx_access c000000000364000 T btf_struct_access c0000000003641a0 T btf_struct_ids_match c0000000003644b0 t btf_check_func_arg_match c000000000364d00 T btf_distill_func_proto c000000000365000 T btf_check_type_match c000000000365a80 T btf_check_subprog_arg_match c000000000365bc0 T btf_check_kfunc_arg_match c000000000365bd0 T btf_prepare_func_args c000000000366320 T btf_type_seq_show_flags c000000000366410 T btf_type_seq_show c000000000366420 T btf_type_snprintf_show c000000000366530 T btf_new_fd c000000000367020 T btf_get_by_fd c000000000367180 T btf_get_info_by_fd c0000000003676d0 T btf_get_fd_by_id c000000000367850 T btf_obj_id c000000000367860 T btf_is_kernel c000000000367870 T btf_is_module c000000000367a60 T btf_id_set_contains c000000000367ad0 T btf_try_get_module c000000000367ae0 t dev_map_get_next_key c000000000367b40 t dev_map_lookup_elem c000000000367bb0 t dev_map_redirect c000000000367cd0 t is_valid_dst c000000000367d70 t dev_map_delete_elem c000000000367e40 t dev_map_notification c0000000003681b0 t __dev_map_alloc_node c0000000003683d0 t dev_map_update_elem c0000000003685a0 t dev_map_hash_update_elem c0000000003688c0 t dev_map_alloc c000000000368c10 t bq_xmit_all c0000000003691e0 t bq_enqueue c000000000369320 t __dev_map_entry_free c0000000003693d0 t dev_map_free c0000000003696f0 t dev_map_hash_lookup_elem c000000000369790 t dev_map_hash_delete_elem c000000000369910 t dev_hash_map_redirect c000000000369a60 t dev_map_hash_get_next_key c000000000369bb0 T __dev_flush c000000000369c80 T dev_xdp_enqueue c000000000369e30 T dev_map_enqueue c000000000369ff0 T dev_map_enqueue_multi c00000000036a470 T dev_map_generic_redirect c00000000036a6b0 T dev_map_redirect_multi c00000000036aab0 t cpu_map_lookup_elem c00000000036ab20 t cpu_map_get_next_key c00000000036ab80 t cpu_map_redirect c00000000036ac60 t cpu_map_kthread_stop c00000000036acb0 t cpu_map_alloc c00000000036ae40 t __cpu_map_entry_replace.isra.0 c00000000036af40 t cpu_map_free c00000000036b050 t cpu_map_update_elem c00000000036b4b0 t put_cpu_map_entry.part.0 c00000000036b720 t __cpu_map_entry_free c00000000036b7b0 t cpu_map_kthread_run c00000000036c2f0 t bq_flush_to_queue c00000000036c500 t cpu_map_delete_elem c00000000036c650 T cpu_map_enqueue c00000000036c840 T cpu_map_generic_redirect c00000000036ca70 T __cpu_map_flush c00000000036cb20 t jhash c00000000036cd30 T bpf_offload_dev_priv c00000000036cd40 T bpf_offload_dev_destroy c00000000036cda0 t __bpf_prog_offload_destroy c00000000036ce70 t bpf_prog_warn_on_exec c00000000036cec0 t bpf_map_offload_ndo c00000000036cfd0 t __bpf_map_offload_destroy c00000000036d060 t rht_key_get_hash.constprop.0 c00000000036d0f0 t bpf_prog_offload_info_fill_ns c00000000036d270 T bpf_offload_dev_create c00000000036d400 t bpf_offload_find_netdev c00000000036d590 t __bpf_offload_dev_match c00000000036d690 T bpf_offload_dev_match c00000000036d710 t bpf_map_offload_info_fill_ns c00000000036d870 T bpf_offload_dev_netdev_unregister c00000000036dee0 T bpf_offload_dev_netdev_register c00000000036e320 T bpf_prog_offload_init c00000000036e580 T bpf_prog_offload_verifier_prep c00000000036e640 T bpf_prog_offload_verify_insn c00000000036e710 T bpf_prog_offload_finalize c00000000036e7d0 T bpf_prog_offload_replace_insn c00000000036e8d0 T bpf_prog_offload_remove_insns c00000000036e9d0 T bpf_prog_offload_destroy c00000000036ea50 T bpf_prog_offload_compile c00000000036eb00 T bpf_prog_offload_info_fill c00000000036ed20 T bpf_map_offload_map_alloc c00000000036ef30 T bpf_map_offload_map_free c00000000036efd0 T bpf_map_offload_lookup_elem c00000000036f0a0 T bpf_map_offload_update_elem c00000000036f1c0 T bpf_map_offload_delete_elem c00000000036f270 T bpf_map_offload_get_next_key c00000000036f340 T bpf_map_offload_info_fill c00000000036f470 T bpf_offload_prog_map_match c00000000036f550 t netns_bpf_pernet_init c00000000036f580 t bpf_netns_link_fill_info c00000000036f630 t bpf_netns_link_dealloc c00000000036f670 t bpf_netns_link_update_prog c00000000036f810 t bpf_netns_link_release c00000000036faf0 t bpf_netns_link_detach c00000000036fb20 t netns_bpf_pernet_pre_exit c00000000036fc80 t bpf_netns_link_show_fdinfo c00000000036fd50 T netns_bpf_prog_query c000000000370010 T netns_bpf_prog_attach c000000000370250 T netns_bpf_prog_detach c000000000370440 T netns_bpf_link_create c000000000370950 t stack_map_lookup_elem c000000000370960 t stack_map_get_next_key c000000000370a70 t stack_map_update_elem c000000000370a80 t stack_map_delete_elem c000000000370b40 t stack_map_free c000000000370bb0 t stack_map_alloc c000000000370e60 t do_up_read c000000000370ef0 t stack_map_get_build_id_offset c000000000371230 t __bpf_get_stackid c0000000003716f0 T bpf_get_stackid c000000000371820 T bpf_get_stackid_pe c000000000371a40 t __bpf_get_stack c000000000371df0 T bpf_get_stack c000000000371e10 T bpf_get_task_stack c000000000371fa0 T bpf_get_stack_pe c0000000003721b0 T bpf_stackmap_copy c000000000372340 t cgroup_dev_is_valid_access c0000000003723f0 t sysctl_convert_ctx_access c000000000372600 T bpf_get_netns_cookie_sockopt c000000000372650 t cg_sockopt_convert_ctx_access c0000000003727b0 t cg_sockopt_get_prologue c0000000003727c0 t bpf_cgroup_link_dealloc c000000000372800 t bpf_cgroup_link_fill_link_info c0000000003728a0 t cgroup_bpf_release_fn c000000000372940 t bpf_cgroup_link_show_fdinfo c000000000372a00 T bpf_sysctl_set_new_value c000000000372b20 t copy_sysctl_value c000000000372c40 T bpf_sysctl_get_current_value c000000000372c90 T bpf_sysctl_get_new_value c000000000372d60 t sysctl_cpy_dir c000000000372ec0 T bpf_sysctl_get_name c000000000373010 t sysctl_is_valid_access c0000000003730b0 t cg_sockopt_is_valid_access c0000000003731e0 t copy_overflow c000000000373230 t sysctl_func_proto c000000000373430 t sockopt_alloc_buf c000000000373570 t cgroup_bpf_replace c0000000003738e0 t __bpf_prog_run_save_cb c000000000373ac0 T __cgroup_bpf_run_filter_skb c000000000373dc0 T __cgroup_bpf_run_filter_sock_ops c000000000373fc0 T __cgroup_bpf_run_filter_sk c0000000003741c0 T __cgroup_bpf_run_filter_sock_addr c000000000374460 t cgroup_dev_func_proto c000000000374530 t compute_effective_progs c000000000374740 t update_effective_progs c000000000374960 t cg_sockopt_func_proto c000000000374b60 t cgroup_bpf_release c000000000374f40 T cgroup_bpf_offline c000000000375050 T cgroup_bpf_inherit c0000000003753d0 T __cgroup_bpf_attach c000000000375b70 T __cgroup_bpf_detach c000000000375ff0 t bpf_cgroup_link_release.part.0 c0000000003761d0 t bpf_cgroup_link_release c0000000003761f0 t bpf_cgroup_link_detach c000000000376240 T __cgroup_bpf_query c000000000376570 T cgroup_bpf_prog_attach c0000000003768a0 T cgroup_bpf_prog_detach c000000000376ac0 T cgroup_bpf_link_attach c000000000376d60 T cgroup_bpf_prog_query c000000000376f10 T __cgroup_bpf_check_dev_permission c000000000377130 T __cgroup_bpf_run_filter_sysctl c0000000003774d0 T __cgroup_bpf_run_filter_setsockopt c0000000003779b0 T __cgroup_bpf_run_filter_getsockopt c000000000378050 T __cgroup_bpf_run_filter_getsockopt_kern c000000000378300 t reuseport_array_delete_elem c000000000378400 t reuseport_array_get_next_key c000000000378460 t reuseport_array_lookup_elem c0000000003784b0 t reuseport_array_free c000000000378590 t reuseport_array_alloc c000000000378680 t reuseport_array_alloc_check c0000000003786e0 t reuseport_array_update_check.constprop.0 c0000000003787e0 T bpf_sk_reuseport_detach c000000000378860 T bpf_fd_reuseport_array_lookup_elem c000000000378920 T bpf_fd_reuseport_array_update_elem c000000000378c00 t __perf_event_header_size c000000000378ca0 t perf_event__id_header_size c000000000378d00 t __perf_event_stop c000000000378df0 t exclusive_event_installable c000000000378ea0 t perf_mmap_open c000000000378f70 T perf_swevent_get_recursion_context c000000000379020 t perf_swevent_read c000000000379030 t perf_swevent_del c000000000379070 t perf_swevent_start c000000000379090 t perf_swevent_stop c0000000003790b0 t perf_pmu_nop_txn c0000000003790c0 t perf_pmu_nop_int c0000000003790d0 t perf_event_nop_int c0000000003790e0 t local_clock c000000000379110 T perf_register_guest_info_callbacks c000000000379170 t perf_event_for_each_child c000000000379280 t perf_poll c0000000003793e0 t pmu_dev_release c000000000379420 t __perf_event__output_id_sample c000000000379580 t perf_event_groups_insert c000000000379750 t perf_event_groups_delete c0000000003797e0 t free_event_rcu c000000000379860 t perf_sched_delayed c000000000379950 t rb_free_rcu c000000000379990 T perf_unregister_guest_info_callbacks c000000000379a20 t perf_fill_ns_link_info c000000000379b10 t ref_ctr_offset_show c000000000379b60 t retprobe_show c000000000379ba0 T perf_event_sysfs_show c000000000379c10 t perf_tp_event_init c000000000379cd0 t tp_perf_event_destroy c000000000379d10 t nr_addr_filters_show c000000000379d70 t perf_event_mux_interval_ms_show c000000000379dd0 t type_show c000000000379e30 t perf_cgroup_css_free c000000000379e80 T perf_pmu_unregister c000000000379ff0 t perf_fasync c00000000037a0b0 t perf_mmap_fault c00000000037a200 t perf_sigtrap c00000000037a2c0 t ktime_get_clocktai_ns c00000000037a300 t ktime_get_boottime_ns c00000000037a340 t ktime_get_real_ns c00000000037a380 t swevent_hlist_put_cpu c00000000037a480 t sw_perf_event_destroy c00000000037a540 t remote_function c00000000037a610 t list_add_event c00000000037a8a0 t perf_duration_warn c00000000037a930 t task_clock_event_init c00000000037aa70 t __refcount_add.constprop.0 c00000000037ab50 t perf_output_sample_regs c00000000037acb0 t perf_event_exit_cpu_context c00000000037ae30 t perf_reboot c00000000037aed0 t perf_exclude_event c00000000037af40 t perf_adjust_period c00000000037b1f0 t calc_timer_values c00000000037b3d0 t perf_get_pgtable_size c00000000037b680 t perf_event_idx_default c00000000037b690 t perf_pmu_nop_void c00000000037b6a0 t cpu_clock_event_stop c00000000037b790 t task_clock_event_read c00000000037b850 t task_clock_event_stop c00000000037b930 t task_clock_event_del c00000000037b940 t perf_event_groups_first c00000000037ba30 t bpf_overflow_handler c00000000037bc50 t free_ctx c00000000037bcd0 t perf_event_update_time c00000000037bd90 t cpu_clock_event_read c00000000037be40 t task_clock_event_start c00000000037bf40 t cpu_clock_event_start c00000000037c000 t cpu_clock_event_del c00000000037c0f0 t cpu_clock_event_init c00000000037c230 t perf_cgroup_attach c00000000037c380 t perf_event_stop.isra.0 c00000000037c4a0 t perf_event_addr_filters_apply c00000000037c7c0 t perf_mux_hrtimer_restart c00000000037c950 t perf_get_aux_event c00000000037ca90 t perf_event__header_size c00000000037caf0 t perf_group_attach c00000000037cc10 t perf_cgroup_css_alloc c00000000037ccc0 t perf_kprobe_event_init c00000000037cdd0 t prevent_user_access.constprop.0 c00000000037ce40 t perf_uprobe_event_init c00000000037cf70 t pmu_dev_alloc c00000000037d140 T perf_pmu_register c00000000037d7c0 t perf_event_set_state c00000000037d880 t list_del_event c00000000037da80 t perf_event_mux_interval_ms_store c00000000037dca0 t perf_swevent_init c00000000037df80 t perf_iterate_ctx c00000000037e180 t perf_event_read c00000000037e470 t __perf_event_read_value c00000000037e5c0 t __perf_read_group_add c00000000037e850 t perf_ctx_unlock c00000000037e910 t event_function c00000000037ea60 t perf_pending_task c00000000037eb30 T perf_event_addr_filters_sync c00000000037ec50 t perf_iterate_sb c00000000037ef80 t perf_event_task c00000000037f090 t perf_cgroup_css_online c00000000037f270 t perf_addr_filters_splice c00000000037f460 t put_ctx c00000000037f5f0 t perf_event_ctx_lock_nested.constprop.0 c00000000037f750 t perf_try_init_event c00000000037f980 T perf_event_read_value c00000000037fa10 t __perf_pmu_output_stop c00000000037fe60 t event_function_call c000000000380160 t _perf_event_disable c000000000380280 T perf_event_disable c0000000003802e0 T perf_event_pause c000000000380390 t _perf_event_enable c0000000003804f0 T perf_event_enable c000000000380550 T perf_event_refresh c000000000380610 t _perf_event_period c000000000380730 T perf_event_period c0000000003807b0 t perf_output_read c000000000380d00 t perf_remove_from_owner c000000000380f10 t perf_lock_task_context c0000000003811e0 t alloc_perf_context c000000000381360 t perf_pmu_start_txn c000000000381430 t __perf_event_read c0000000003817c0 t perf_pmu_commit_txn c000000000381880 t perf_pmu_cancel_txn c000000000381950 t perf_read c000000000381cf0 t __perf_pmu_sched_task c000000000381e50 t perf_pmu_sched_task c000000000381f40 t __perf_event_header__init_id c000000000382100 t perf_event_read_event c000000000382330 t perf_log_throttle c000000000382500 t __perf_event_account_interrupt c0000000003826b0 t __perf_event_overflow c0000000003828d0 t perf_swevent_hrtimer c000000000382aa0 t perf_event_bpf_output c000000000382c20 t perf_event_ksymbol_output c000000000382e60 t perf_event_cgroup_output c0000000003830b0 t perf_log_itrace_start c000000000383330 t perf_event_namespaces_output c000000000383560 t perf_event_comm_output c000000000383860 t event_sched_in c000000000383b10 t perf_event_text_poke_output c000000000383ed0 t perf_install_in_context c000000000384290 t __perf_event_period c000000000384470 t perf_copy_attr c000000000384a30 t perf_event_switch_output c000000000384ce0 t perf_event_mmap_output c0000000003852b0 t perf_event_alloc.part.0 c000000000386450 t event_sched_out c000000000386870 t group_sched_out.part.0 c0000000003869b0 t __perf_event_disable c000000000386bf0 t event_function_local.constprop.0 c000000000386d70 t find_get_context c000000000387240 t perf_event_task_output c000000000387610 t ctx_sched_out c0000000003879e0 t task_ctx_sched_out c000000000387a40 T perf_proc_update_handler c000000000387ba0 T perf_cpu_time_max_percent_handler c000000000387ca0 T perf_sample_event_took c000000000387ea0 T perf_pmu_disable c000000000387f30 T perf_pmu_enable c000000000387fc0 T perf_event_disable_local c000000000387fd0 T perf_event_disable_inatomic c000000000388020 T perf_sched_cb_dec c0000000003880f0 T perf_sched_cb_inc c0000000003881b0 T perf_event_task_tick c000000000388630 T perf_event_read_local c000000000388810 T perf_event_task_enable c000000000388960 T perf_event_task_disable c000000000388aa0 W arch_perf_update_userpage c000000000388ab0 T perf_event_update_userpage c000000000388c30 t _perf_event_reset c000000000388c80 t task_clock_event_add c000000000388d80 t cpu_clock_event_add c000000000388e80 t merge_sched_in c0000000003893b0 t visit_groups_merge.constprop.0.isra.0 c000000000389940 t ctx_sched_in c000000000389b90 t perf_event_sched_in c000000000389c60 t ctx_resched c000000000389dc0 t __perf_install_in_context c00000000038a100 T perf_pmu_resched c00000000038a270 t perf_mux_hrtimer_handler c00000000038a800 t __perf_event_enable c00000000038abc0 t perf_cgroup_switch c00000000038aeb0 T __perf_event_task_sched_out c00000000038b5d0 T __perf_event_task_sched_in c00000000038b910 t __perf_cgroup_move c00000000038b950 T ring_buffer_get c00000000038bab0 T ring_buffer_put c00000000038bbc0 t ring_buffer_attach c00000000038be70 t perf_mmap c00000000038c5e0 t _free_event c00000000038cd30 t free_event c00000000038cdd0 T perf_event_create_kernel_counter c00000000038d050 t inherit_event.constprop.0 c00000000038d3b0 t inherit_task_group.isra.0 c00000000038d5e0 t perf_group_detach c00000000038d9b0 t __perf_remove_from_context c00000000038dca0 t perf_remove_from_context c00000000038de10 T perf_pmu_migrate_context c00000000038e330 T perf_event_release_kernel c00000000038e710 t perf_release c00000000038e750 t __perf_event_exit_context c00000000038e8b0 t perf_event_set_output c00000000038eaf0 t __do_sys_perf_event_open c00000000038fbe0 T __se_sys_perf_event_open c00000000038fbe0 T sys_perf_event_open c00000000038fc00 t perf_mmap_close c00000000038fff0 T perf_event_wakeup c000000000390120 t perf_pending_irq c000000000390270 t perf_event_exit_event c000000000390430 T perf_event_header__init_id c000000000390450 T perf_event__output_id_sample c000000000390480 T perf_output_sample c000000000391020 T perf_callchain c000000000391120 T perf_prepare_sample c0000000003919e0 T perf_event_output_forward c000000000391ae0 T perf_event_output_backward c000000000391be0 T perf_event_output c000000000391cf0 T perf_event_exec c000000000392240 T perf_event_comm c000000000392350 T perf_event_namespaces c0000000003924b0 T perf_event_fork c0000000003924f0 T perf_event_mmap c000000000392b40 T perf_event_aux_event c000000000392cd0 T perf_log_lost_samples c000000000392e40 T perf_event_ksymbol c000000000393080 T perf_event_bpf_event c0000000003932a0 T perf_event_text_poke c0000000003933b0 T perf_event_itrace_started c0000000003933d0 T perf_event_account_interrupt c0000000003933e0 T perf_event_overflow c000000000393400 T perf_swevent_set_period c000000000393500 t perf_swevent_add c000000000393630 t perf_swevent_event c0000000003937e0 T perf_tp_event c000000000393ae0 T perf_trace_run_bpf_submit c000000000393c40 T perf_swevent_put_recursion_context c000000000393c80 T ___perf_sw_event c000000000393e30 T __perf_sw_event c000000000393ef0 T perf_event_set_bpf_prog c0000000003941b0 t _perf_ioctl c000000000394f50 t perf_ioctl c000000000395000 t perf_compat_ioctl c000000000395100 T perf_event_free_bpf_prog c0000000003951e0 T perf_bp_event c0000000003952e0 T perf_event_exit_task c000000000395620 T perf_event_free_task c000000000395a40 T perf_event_delayed_put c000000000395a90 T perf_event_get c000000000395b20 T perf_get_event c000000000395b60 T perf_event_attrs c000000000395b80 T perf_event_init_task c000000000395fd0 T perf_event_init_cpu c0000000003961c0 T perf_event_exit_cpu c000000000396200 T perf_get_aux c000000000396220 t perf_mmap_alloc_page c0000000003962f0 T perf_aux_output_flag c000000000396330 t __rb_free_aux c000000000396480 t perf_output_put_handle c0000000003965b0 T perf_aux_output_skip c0000000003966d0 T perf_output_copy c0000000003967e0 T perf_output_begin_forward c000000000396ba0 T perf_output_begin_backward c000000000396f60 T perf_output_begin c000000000397370 T perf_output_skip c000000000397410 T perf_output_end c000000000397570 T perf_output_copy_aux c000000000397730 T rb_alloc_aux c000000000397b80 T rb_free_aux c000000000397c30 T perf_aux_output_begin c000000000397e80 T perf_aux_output_end c000000000398010 T rb_alloc c0000000003983b0 T rb_free c0000000003984a0 T perf_mmap_to_page c0000000003985e0 t release_callchain_buffers_rcu c0000000003986c0 T get_callchain_buffers c000000000398980 T put_callchain_buffers c000000000398a50 T get_callchain_entry c000000000398b80 T put_callchain_entry c000000000398bc0 T get_perf_callchain c000000000398e40 T perf_event_max_stack_handler c000000000398fc0 t hw_breakpoint_start c000000000398fe0 t hw_breakpoint_stop c000000000399000 t hw_breakpoint_del c000000000399040 t hw_breakpoint_add c0000000003990f0 T register_user_hw_breakpoint c000000000399140 T unregister_hw_breakpoint c000000000399180 T unregister_wide_hw_breakpoint c000000000399280 T register_wide_hw_breakpoint c0000000003993f0 W hw_breakpoint_weight c000000000399400 t task_bp_pinned.isra.0 c000000000399540 t toggle_bp_slot c000000000399810 t __reserve_bp_slot c000000000399b30 t bp_perf_event_destroy c000000000399bf0 T reserve_bp_slot c000000000399c70 T release_bp_slot c000000000399d30 T dbg_reserve_bp_slot c000000000399da0 T dbg_release_bp_slot c000000000399e60 T register_perf_hw_breakpoint c000000000399fc0 t hw_breakpoint_event_init c00000000039a080 T modify_user_hw_breakpoint_check c00000000039a360 T modify_user_hw_breakpoint c00000000039a460 t delayed_uprobe_delete c00000000039a510 t filter_chain c00000000039a620 t copy_from_page c00000000039a6c0 t xol_free_insn_slot c00000000039a810 t vma_has_uprobes c00000000039a9a0 t copy_insn c00000000039abd0 t put_uprobe c00000000039ad50 t find_uprobe c00000000039aef0 t __update_ref_ctr c00000000039b0e0 t update_ref_ctr c00000000039b410 t __replace_page c00000000039b9a0 W is_swbp_insn c00000000039b9f0 T uprobe_write_opcode c00000000039c0d0 W set_swbp c00000000039c0f0 t install_breakpoint.part.0 c00000000039c220 W set_orig_insn c00000000039c230 t register_for_each_vma c00000000039c870 t __uprobe_unregister c00000000039ca00 T uprobe_unregister c00000000039cab0 t __uprobe_register c00000000039cf60 T uprobe_register c00000000039cf80 T uprobe_register_refctr c00000000039cf90 T uprobe_apply c00000000039d0d0 T uprobe_mmap c00000000039d7a0 T uprobe_munmap c00000000039d8a0 T uprobe_clear_state c00000000039d9f0 T uprobe_start_dup_mmap c00000000039dab0 T uprobe_end_dup_mmap c00000000039dbb0 T uprobe_dup_mmap c00000000039dc10 W arch_uprobe_copy_ixol c00000000039dcb0 t __create_xol_area c00000000039e010 t dup_xol_work c00000000039e0e0 T uprobe_get_trap_addr c00000000039e120 T uprobe_free_utask c00000000039e1f0 T uprobe_copy_process c00000000039e4d0 T uprobe_deny_signal c00000000039e630 W arch_uprobe_ignore c00000000039e650 T uprobe_notify_resume c00000000039f570 T uprobe_pre_sstep_notifier c00000000039f600 T uprobe_post_sstep_notifier c00000000039f68c t uprobe_warn.constprop.0 c00000000039f6f0 t padata_sysfs_show c00000000039f760 t padata_sysfs_store c00000000039f7f0 t mmiowb_spin_unlock c00000000039f850 t show_cpumask c00000000039fa80 t padata_sysfs_release c00000000039fb40 T padata_free c00000000039fb80 T padata_alloc c00000000039fdd0 t padata_alloc_pd c0000000003a00a0 T padata_alloc_shell c0000000003a01e0 t padata_replace c0000000003a0370 T padata_free_shell c0000000003a0460 t padata_parallel_worker c0000000003a0560 t padata_serial_worker c0000000003a0750 T padata_set_cpumask c0000000003a0b10 t store_cpumask c0000000003a0d60 t padata_cpu_online c0000000003a0ec0 t padata_cpu_dead c0000000003a1050 T padata_do_parallel c0000000003a1430 t padata_find_next c0000000003a1600 t padata_reorder c0000000003a17b0 t invoke_padata_reorder c0000000003a1820 T padata_do_serial c0000000003a19d0 t jump_label_swap c0000000003a1a40 T static_key_count c0000000003a1a60 t __jump_label_update c0000000003a1bf0 T jump_label_rate_limit c0000000003a1ce0 t jump_label_cmp c0000000003a1d90 T __static_key_deferred_flush c0000000003a1e20 t static_key_slow_try_dec c0000000003a1ef0 t jump_label_update c0000000003a2090 T static_key_enable_cpuslocked c0000000003a21d0 T static_key_enable c0000000003a2220 T static_key_disable_cpuslocked c0000000003a2380 T static_key_disable c0000000003a23d0 T __static_key_slow_dec_deferred c0000000003a24a0 T jump_label_update_timeout c0000000003a2590 t __static_key_slow_dec_cpuslocked c0000000003a2670 t static_key_set_entries c0000000003a26b0 T static_key_slow_dec c0000000003a2740 t static_key_set_mod c0000000003a2780 t jump_label_del_module c0000000003a29b0 t jump_label_module_notify c0000000003a2da0 T jump_label_lock c0000000003a2de0 T jump_label_unlock c0000000003a2e20 T static_key_slow_inc_cpuslocked c0000000003a2f80 T static_key_slow_inc c0000000003a2fd0 T static_key_slow_dec_cpuslocked c0000000003a3050 W arch_jump_label_transform_static c0000000003a3090 T jump_label_apply_nops c0000000003a3150 T jump_label_text_reserved c0000000003a3330 t devm_memremap_match c0000000003a3350 T memremap c0000000003a35b0 T memunmap c0000000003a3650 T devm_memremap c0000000003a3780 T devm_memunmap c0000000003a37e0 t devm_memremap_release c0000000003a3880 T __traceiter_rseq_update c0000000003a3920 T __traceiter_rseq_ip_fixup c0000000003a39f0 t perf_trace_rseq_update c0000000003a3b80 t perf_trace_rseq_ip_fixup c0000000003a3d40 t trace_event_raw_event_rseq_ip_fixup c0000000003a3ea0 t trace_raw_output_rseq_update c0000000003a3f70 t trace_raw_output_rseq_ip_fixup c0000000003a4060 t __bpf_trace_rseq_update c0000000003a40a0 t __bpf_trace_rseq_ip_fixup c0000000003a40f0 t trace_event_raw_event_rseq_update c0000000003a4220 t clear_rseq_cs.isra.0 c0000000003a43e0 T __se_sys_rseq c0000000003a43e0 T sys_rseq c0000000003a4870 T __rseq_handle_notify_resume c0000000003a5220 T restrict_link_by_builtin_trusted c0000000003a5270 T verify_pkcs7_message_sig c0000000003a5420 T verify_pkcs7_signature c0000000003a5510 T load_certificate_list c0000000003a56c0 T __traceiter_mm_filemap_delete_from_page_cache c0000000003a5760 T __traceiter_mm_filemap_add_to_page_cache c0000000003a5800 T __traceiter_filemap_set_wb_err c0000000003a58a0 T __traceiter_file_check_and_advance_wb_err c0000000003a5940 T pagecache_write_begin c0000000003a59a0 T pagecache_write_end c0000000003a5a00 t perf_trace_mm_filemap_op_page_cache c0000000003a5be0 t perf_trace_filemap_set_wb_err c0000000003a5db0 t perf_trace_file_check_and_advance_wb_err c0000000003a5f90 t trace_event_raw_event_mm_filemap_op_page_cache c0000000003a6120 t trace_raw_output_mm_filemap_op_page_cache c0000000003a6240 t trace_raw_output_filemap_set_wb_err c0000000003a6330 t trace_raw_output_file_check_and_advance_wb_err c0000000003a6430 t __bpf_trace_mm_filemap_op_page_cache c0000000003a6470 t __bpf_trace_filemap_set_wb_err c0000000003a64b0 T filemap_range_has_page c0000000003a65e0 T filemap_invalidate_lock_two c0000000003a6700 T filemap_invalidate_unlock_two c0000000003a67b0 T page_cache_prev_miss c0000000003a68f0 T generic_perform_write c0000000003a6ba0 T try_to_release_page c0000000003a6cd0 T __page_cache_alloc c0000000003a6e60 t dio_warn_stale_pagecache.part.0 c0000000003a6f30 t __bpf_trace_file_check_and_advance_wb_err c0000000003a6f70 T filemap_check_errors c0000000003a7020 t __filemap_fdatawait_range c0000000003a71c0 T filemap_fdatawait_range c0000000003a7200 T filemap_fdatawait_range_keep_errors c0000000003a7280 T filemap_fdatawait_keep_errors c0000000003a7310 T generic_file_mmap c0000000003a73d0 T generic_file_readonly_mmap c0000000003a74b0 T add_page_wait_queue c0000000003a75a0 t wake_up_page_bit c0000000003a7750 T unlock_page c0000000003a77e0 T page_cache_next_miss c0000000003a7920 T filemap_fdatawrite_wbc c0000000003a7a20 t trace_event_raw_event_filemap_set_wb_err c0000000003a7b90 t trace_event_raw_event_file_check_and_advance_wb_err c0000000003a7d20 T __filemap_set_wb_err c0000000003a7e50 t wake_page_function c0000000003a7fe0 T filemap_flush c0000000003a8120 T filemap_fdatawrite_range c0000000003a8270 T filemap_fdatawrite c0000000003a83c0 T file_check_and_advance_wb_err c0000000003a8560 T file_fdatawait_range c0000000003a85a0 T filemap_range_needs_writeback c0000000003a8880 t unaccount_page_cache_page c0000000003a8bc0 T end_page_private_2 c0000000003a8cc0 t page_cache_free_page.isra.0 c0000000003a8e40 T end_page_writeback c0000000003a8fd0 T page_endio c0000000003a91c0 T replace_page_cache_page c0000000003a94e0 T find_get_pages_range_tag c0000000003a97f0 t next_uptodate_page c0000000003a9b70 t filemap_get_read_batch c0000000003a9eb0 T find_get_pages_contig c0000000003aa1d0 t wait_on_page_bit_common c0000000003aa760 T wait_on_page_bit c0000000003aa7b0 T wait_on_page_bit_killable c0000000003aa800 T __lock_page c0000000003aa8b0 T __lock_page_killable c0000000003aa960 T wait_on_page_private_2_killable c0000000003aaa40 T wait_on_page_private_2 c0000000003aab10 t filemap_read_page c0000000003aad80 T filemap_page_mkwrite c0000000003ab020 T filemap_map_pages c0000000003ab8e0 T __add_to_page_cache_locked c0000000003abe20 T add_to_page_cache_locked c0000000003abe30 T add_to_page_cache_lru c0000000003abfb0 T pagecache_get_page c0000000003ac5c0 t do_read_cache_page c0000000003acc40 T read_cache_page c0000000003acc50 T read_cache_page_gfp c0000000003acc70 T grab_cache_page_write_begin c0000000003accf0 T filemap_fault c0000000003ad800 T __delete_from_page_cache c0000000003adaa0 T delete_from_page_cache c0000000003adb70 T delete_from_page_cache_batch c0000000003ae050 T __filemap_fdatawrite_range c0000000003ae1a0 T filemap_write_and_wait_range c0000000003ae270 T generic_file_direct_write c0000000003ae500 T __generic_file_write_iter c0000000003ae810 T generic_file_write_iter c0000000003ae930 T file_write_and_wait_range c0000000003aea20 T put_and_wait_on_page_locked c0000000003aead0 T __lock_page_async c0000000003aec90 t filemap_get_pages c0000000003af470 T filemap_read c0000000003af8f0 T generic_file_read_iter c0000000003afb20 T __lock_page_or_retry c0000000003afe10 T find_get_entries c0000000003b0120 T find_lock_entries c0000000003b0580 T find_get_pages_range c0000000003b0880 T mapping_seek_hole_data c0000000003b0fb0 T dio_warn_stale_pagecache c0000000003b1040 T mempool_kfree c0000000003b1080 T mempool_free c0000000003b11a0 T mempool_alloc_slab c0000000003b11f0 T mempool_free_slab c0000000003b1240 T mempool_alloc_pages c0000000003b1280 T mempool_free_pages c0000000003b12c0 t remove_element c0000000003b1380 T mempool_resize c0000000003b1650 T mempool_alloc c0000000003b1850 T mempool_kmalloc c0000000003b18a0 T mempool_exit c0000000003b19c0 T mempool_init_node c0000000003b1b90 T mempool_init c0000000003b1bb0 T mempool_create_node c0000000003b1d30 T mempool_create c0000000003b1e30 T mempool_destroy c0000000003b1f70 T __traceiter_oom_score_adj_update c0000000003b2010 T __traceiter_reclaim_retry_zone c0000000003b2120 T __traceiter_mark_victim c0000000003b21c0 T __traceiter_wake_reaper c0000000003b2260 T __traceiter_start_task_reaping c0000000003b2300 T __traceiter_finish_task_reaping c0000000003b23a0 T __traceiter_skip_task_reaping c0000000003b2440 T __traceiter_compact_retry c0000000003b2530 t perf_trace_oom_score_adj_update c0000000003b26e0 t perf_trace_reclaim_retry_zone c0000000003b28d0 t perf_trace_mark_victim c0000000003b2a60 t perf_trace_wake_reaper c0000000003b2bf0 t perf_trace_start_task_reaping c0000000003b2d80 t perf_trace_finish_task_reaping c0000000003b2f10 t perf_trace_skip_task_reaping c0000000003b30a0 t perf_trace_compact_retry c0000000003b32c0 t trace_event_raw_event_compact_retry c0000000003b3480 t trace_raw_output_oom_score_adj_update c0000000003b3560 t trace_raw_output_mark_victim c0000000003b3630 t trace_raw_output_wake_reaper c0000000003b3700 t trace_raw_output_start_task_reaping c0000000003b37d0 t trace_raw_output_finish_task_reaping c0000000003b38a0 t trace_raw_output_skip_task_reaping c0000000003b3970 t trace_raw_output_reclaim_retry_zone c0000000003b3aa0 t trace_raw_output_compact_retry c0000000003b3c00 t __bpf_trace_oom_score_adj_update c0000000003b3c40 t __bpf_trace_mark_victim c0000000003b3c80 t __bpf_trace_reclaim_retry_zone c0000000003b3ce0 t __bpf_trace_compact_retry c0000000003b3d40 T register_oom_notifier c0000000003b3d80 T unregister_oom_notifier c0000000003b3dc0 t oom_cpuset_eligible.isra.0 c0000000003b3f10 t __bpf_trace_wake_reaper c0000000003b3f50 t __bpf_trace_start_task_reaping c0000000003b3f90 t __bpf_trace_finish_task_reaping c0000000003b3fd0 t __bpf_trace_skip_task_reaping c0000000003b4010 t task_will_free_mem c0000000003b41d0 t queue_oom_reaper c0000000003b4310 t mark_oom_victim c0000000003b4550 t trace_event_raw_event_mark_victim c0000000003b4680 t trace_event_raw_event_finish_task_reaping c0000000003b47b0 t trace_event_raw_event_skip_task_reaping c0000000003b48e0 t trace_event_raw_event_wake_reaper c0000000003b4a10 t trace_event_raw_event_start_task_reaping c0000000003b4b40 t trace_event_raw_event_oom_score_adj_update c0000000003b4c90 t trace_event_raw_event_reclaim_retry_zone c0000000003b4e40 t wake_oom_reaper c0000000003b5040 T find_lock_task_mm c0000000003b5140 t dump_task c0000000003b5320 t __oom_kill_process c0000000003b58a0 t oom_kill_process c0000000003b5ba0 t oom_kill_memcg_member c0000000003b5cc0 T oom_badness c0000000003b5ee0 t oom_evaluate_task c0000000003b6210 T process_shares_mm c0000000003b6290 T __oom_reap_task_mm c0000000003b64b0 t oom_reaper c0000000003b6a70 T __se_sys_process_mrelease c0000000003b6a70 T sys_process_mrelease c0000000003b6dd0 T exit_oom_victim c0000000003b6ea0 T oom_killer_disable c0000000003b7070 T out_of_memory c0000000003b7820 T pagefault_out_of_memory c0000000003b78c4 t dump_header c0000000003b7b64 T oom_killer_enable c0000000003b7bc0 T generic_fadvise c0000000003b8050 T vfs_fadvise c0000000003b80c0 T __se_sys_fadvise64 c0000000003b80c0 T sys_fadvise64 c0000000003b81c0 T __se_sys_fadvise64_64 c0000000003b81c0 T sys_fadvise64_64 c0000000003b82c0 T ksys_fadvise64_64 c0000000003b8400 T copy_from_user_nofault c0000000003b8600 T copy_to_user_nofault c0000000003b8810 T copy_from_kernel_nofault c0000000003b89b0 T copy_to_kernel_nofault c0000000003b8ad0 T strncpy_from_kernel_nofault c0000000003b8c00 T strncpy_from_user_nofault c0000000003b8d20 T strnlen_user_nofault c0000000003b8d80 T bdi_set_max_ratio c0000000003b8e60 t domain_dirty_limits c0000000003b9030 t writeout_period c0000000003b9150 t __wb_calc_thresh c0000000003b9280 T set_page_dirty c0000000003b93e0 T wait_on_page_writeback c0000000003b94d0 T wait_for_stable_page c0000000003b9540 T set_page_dirty_lock c0000000003b9640 t __writepage c0000000003b9740 T wait_on_page_writeback_killable c0000000003b9880 T tag_pages_for_writeback c0000000003b9b40 T __set_page_dirty_no_writeback c0000000003b9bf0 t __wb_update_bandwidth.constprop.0 c0000000003ba0d0 T wb_writeout_inc c0000000003ba210 T balance_dirty_pages_ratelimited c0000000003baed0 T account_page_redirty c0000000003bb0a0 T clear_page_dirty_for_io c0000000003bb2e0 T write_cache_pages c0000000003bb860 T generic_writepages c0000000003bb960 T write_one_page c0000000003bbb50 T __test_set_page_writeback c0000000003bbfd0 T global_dirty_limits c0000000003bc0f0 T node_dirty_ok c0000000003bc300 T dirty_background_ratio_handler c0000000003bc370 T dirty_background_bytes_handler c0000000003bc3e0 T wb_domain_init c0000000003bc490 T bdi_set_min_ratio c0000000003bc550 T wb_calc_thresh c0000000003bc5f0 T wb_update_bandwidth c0000000003bc6a0 T wb_over_bg_thresh c0000000003bc870 T dirty_writeback_centisecs_handler c0000000003bc920 T laptop_mode_timer_fn c0000000003bc960 T laptop_io_completion c0000000003bc9c0 T laptop_sync_completion c0000000003bca50 T writeback_set_ratelimit c0000000003bcb80 T dirty_ratio_handler c0000000003bcc60 T dirty_bytes_handler c0000000003bcd40 t page_writeback_cpu_online c0000000003bcd70 T do_writepages c0000000003bd070 T account_page_cleaned c0000000003bd1f0 T __cancel_dirty_page c0000000003bd440 T __set_page_dirty c0000000003bd770 T __set_page_dirty_nobuffers c0000000003bd8c0 T redirty_page_for_writepage c0000000003bd930 T test_clear_page_writeback c0000000003bddd0 T file_ra_state_init c0000000003bdeb0 t read_cache_pages_invalidate_page c0000000003be010 T read_cache_pages c0000000003be2e0 T readahead_expand c0000000003be5b0 t read_pages c0000000003be980 T page_cache_ra_unbounded c0000000003bec90 t ondemand_readahead c0000000003bf190 T page_cache_async_ra c0000000003bf2c0 T do_page_cache_ra c0000000003bf310 T force_page_cache_ra c0000000003bf500 T page_cache_sync_ra c0000000003bf580 T ksys_readahead c0000000003bf6e0 T __se_sys_readahead c0000000003bf6e0 T sys_readahead c0000000003bf6f0 T __traceiter_mm_lru_insertion c0000000003bf790 T __traceiter_mm_lru_activate c0000000003bf830 t perf_trace_mm_lru_activate c0000000003bf9e0 t trace_raw_output_mm_lru_insertion c0000000003bfbb0 t trace_raw_output_mm_lru_activate c0000000003bfc80 t __bpf_trace_mm_lru_insertion c0000000003bfcc0 T pagevec_lookup_range c0000000003bfd30 T pagevec_lookup_range_tag c0000000003bfdb0 t __bpf_trace_mm_lru_activate c0000000003bfdf0 T get_kernel_pages c0000000003bfed0 t trace_event_raw_event_mm_lru_activate c0000000003c0020 t pagevec_move_tail_fn c0000000003c0460 t perf_trace_mm_lru_insertion c0000000003c07a0 t lru_deactivate_fn c0000000003c0c40 t __activate_page c0000000003c1120 t trace_event_raw_event_mm_lru_insertion c0000000003c1400 t __page_cache_release c0000000003c17a0 T __put_page c0000000003c18a0 T put_pages_list c0000000003c19a0 T release_pages c0000000003c1f80 t pagevec_lru_move_fn c0000000003c2200 T mark_page_accessed c0000000003c25c0 t lru_lazyfree_fn c0000000003c2ae0 t lru_deactivate_file_fn c0000000003c31d0 T rotate_reclaimable_page c0000000003c3400 T lru_note_cost c0000000003c3670 T lru_note_cost_page c0000000003c3770 T deactivate_file_page c0000000003c38f0 T deactivate_page c0000000003c3ad0 T mark_page_lazyfree c0000000003c3d50 T __lru_add_drain_all c0000000003c40a0 T lru_add_drain_all c0000000003c40b0 T lru_cache_disable c0000000003c40e0 T __pagevec_lru_add c0000000003c46c0 T lru_cache_add c0000000003c47c0 T lru_cache_add_inactive_or_unevictable c0000000003c48f0 T lru_add_drain_cpu c0000000003c4ac0 T lru_add_drain c0000000003c4b00 T lru_add_drain_cpu_zone c0000000003c4b50 t lru_add_drain_per_cpu c0000000003c4b90 T __pagevec_release c0000000003c4c40 T pagevec_remove_exceptionals c0000000003c4cc0 t truncate_exceptional_pvec_entries.part.0 c0000000003c4fc0 t truncate_cleanup_page c0000000003c51a0 T generic_error_remove_page c0000000003c5270 T invalidate_inode_pages2_range c0000000003c5960 T invalidate_inode_pages2 c0000000003c5980 T pagecache_isize_extended c0000000003c5b30 T truncate_inode_pages_range c0000000003c62d0 T truncate_inode_pages c0000000003c62e0 T truncate_inode_pages_final c0000000003c6390 T truncate_pagecache c0000000003c6440 T truncate_setsize c0000000003c64c0 T truncate_pagecache_range c0000000003c6560 T do_invalidatepage c0000000003c6620 T truncate_inode_page c0000000003c66b0 T invalidate_inode_page c0000000003c67d0 t __invalidate_mapping_pages c0000000003c6b30 T invalidate_mapping_pages c0000000003c6b40 T invalidate_mapping_pagevec c0000000003c6b50 T __traceiter_mm_vmscan_kswapd_sleep c0000000003c6bf0 T __traceiter_mm_vmscan_kswapd_wake c0000000003c6cb0 T __traceiter_mm_vmscan_wakeup_kswapd c0000000003c6d80 T __traceiter_mm_vmscan_direct_reclaim_begin c0000000003c6e20 T __traceiter_mm_vmscan_memcg_reclaim_begin c0000000003c6ec0 T __traceiter_mm_vmscan_memcg_softlimit_reclaim_begin c0000000003c6f60 T __traceiter_mm_vmscan_direct_reclaim_end c0000000003c7000 T __traceiter_mm_vmscan_memcg_reclaim_end c0000000003c70a0 T __traceiter_mm_vmscan_memcg_softlimit_reclaim_end c0000000003c7140 T __traceiter_mm_shrink_slab_start c0000000003c7250 T __traceiter_mm_shrink_slab_end c0000000003c7340 T __traceiter_mm_vmscan_lru_isolate c0000000003c7450 T __traceiter_mm_vmscan_writepage c0000000003c74f0 T __traceiter_mm_vmscan_lru_shrink_inactive c0000000003c75e0 T __traceiter_mm_vmscan_lru_shrink_active c0000000003c76f0 T __traceiter_mm_vmscan_node_reclaim_begin c0000000003c77b0 T __traceiter_mm_vmscan_node_reclaim_end c0000000003c7850 t perf_trace_mm_vmscan_kswapd_sleep c0000000003c79e0 t perf_trace_mm_vmscan_kswapd_wake c0000000003c7b90 t perf_trace_mm_vmscan_wakeup_kswapd c0000000003c7d50 t perf_trace_mm_vmscan_direct_reclaim_begin_template c0000000003c7ef0 t perf_trace_mm_vmscan_direct_reclaim_end_template c0000000003c8080 t perf_trace_mm_shrink_slab_start c0000000003c8270 t perf_trace_mm_shrink_slab_end c0000000003c8460 t perf_trace_mm_vmscan_lru_isolate c0000000003c8650 t perf_trace_mm_vmscan_lru_shrink_inactive c0000000003c8880 t perf_trace_mm_vmscan_lru_shrink_active c0000000003c8a70 t perf_trace_mm_vmscan_node_reclaim_begin c0000000003c8c20 t trace_event_raw_event_mm_vmscan_lru_shrink_inactive c0000000003c8df0 t trace_raw_output_mm_vmscan_kswapd_sleep c0000000003c8ec0 t trace_raw_output_mm_vmscan_kswapd_wake c0000000003c8f90 t trace_raw_output_mm_vmscan_direct_reclaim_end_template c0000000003c9060 t trace_raw_output_mm_shrink_slab_end c0000000003c9170 t trace_raw_output_mm_vmscan_wakeup_kswapd c0000000003c9260 t trace_raw_output_mm_vmscan_direct_reclaim_begin_template c0000000003c9340 t trace_raw_output_mm_shrink_slab_start c0000000003c9480 t trace_raw_output_mm_vmscan_writepage c0000000003c9580 t trace_raw_output_mm_vmscan_lru_shrink_inactive c0000000003c9720 t trace_raw_output_mm_vmscan_lru_shrink_active c0000000003c9850 t trace_raw_output_mm_vmscan_node_reclaim_begin c0000000003c9940 t trace_raw_output_mm_vmscan_lru_isolate c0000000003c9ab0 t __bpf_trace_mm_vmscan_kswapd_sleep c0000000003c9af0 t __bpf_trace_mm_vmscan_direct_reclaim_end_template c0000000003c9b30 t __bpf_trace_mm_vmscan_writepage c0000000003c9b70 t __bpf_trace_mm_vmscan_kswapd_wake c0000000003c9bc0 t __bpf_trace_mm_vmscan_node_reclaim_begin c0000000003c9c10 t __bpf_trace_mm_vmscan_wakeup_kswapd c0000000003c9c60 t __bpf_trace_mm_vmscan_direct_reclaim_begin_template c0000000003c9ca0 t __bpf_trace_mm_shrink_slab_start c0000000003c9d00 t __bpf_trace_mm_vmscan_lru_shrink_active c0000000003c9d60 t __bpf_trace_mm_shrink_slab_end c0000000003c9dc0 t __bpf_trace_mm_vmscan_lru_shrink_inactive c0000000003c9e20 t __bpf_trace_mm_vmscan_lru_isolate c0000000003c9e90 t set_task_reclaim_state c0000000003c9ee0 t alloc_demote_page c0000000003c9f80 t pgdat_balanced c0000000003ca090 t node_pagecache_reclaimable c0000000003ca1e0 t unregister_memcg_shrinker.isra.0 c0000000003ca230 T unregister_shrinker c0000000003ca390 t perf_trace_mm_vmscan_writepage c0000000003ca570 t prepare_kswapd_sleep c0000000003ca6d0 t inactive_is_low c0000000003ca810 t do_shrink_slab c0000000003cacb0 t move_pages_to_lru c0000000003cb3b0 t trace_event_raw_event_mm_vmscan_direct_reclaim_end_template c0000000003cb4e0 t trace_event_raw_event_mm_vmscan_kswapd_sleep c0000000003cb610 t trace_event_raw_event_mm_vmscan_direct_reclaim_begin_template c0000000003cb750 t trace_event_raw_event_mm_vmscan_kswapd_wake c0000000003cb8a0 t trace_event_raw_event_mm_vmscan_node_reclaim_begin c0000000003cb9f0 t trace_event_raw_event_mm_vmscan_wakeup_kswapd c0000000003cbb50 t __remove_mapping c0000000003cbf30 t trace_event_raw_event_mm_shrink_slab_end c0000000003cc0c0 t trace_event_raw_event_mm_vmscan_lru_isolate c0000000003cc270 t trace_event_raw_event_mm_vmscan_lru_shrink_active c0000000003cc420 t trace_event_raw_event_mm_shrink_slab_start c0000000003cc5d0 t trace_event_raw_event_mm_vmscan_writepage c0000000003cc750 T check_move_unevictable_pages c0000000003cce90 t shrink_page_list c0000000003ce5e0 T free_shrinker_info c0000000003ce6f0 T alloc_shrinker_info c0000000003ce900 T set_shrinker_bit c0000000003ce9e0 t shrink_slab c0000000003ceee0 T reparent_shrinker_deferred c0000000003cf090 T zone_reclaimable_pages c0000000003cf2e0 t allow_direct_reclaim c0000000003cf460 t throttle_direct_reclaim c0000000003cf810 T prealloc_shrinker c0000000003cfc60 T register_shrinker c0000000003cfd20 T free_prealloced_shrinker c0000000003cfdd0 T register_shrinker_prepared c0000000003cfe80 T drop_slab_node c0000000003cffd0 T drop_slab c0000000003d00b0 T remove_mapping c0000000003d0120 T putback_lru_page c0000000003d01e0 T reclaim_clean_pages_from_list c0000000003d04c0 T __isolate_lru_page_prepare c0000000003d06d0 t isolate_lru_pages c0000000003d0c50 t shrink_active_list c0000000003d13a0 t shrink_lruvec c0000000003d21f0 t shrink_node c0000000003d2b20 t __node_reclaim c0000000003d2e70 t do_try_to_free_pages c0000000003d34e0 t balance_pgdat c0000000003d3e00 t kswapd c0000000003d43b0 T isolate_lru_page c0000000003d46f0 T reclaim_pages c0000000003d4ad0 T try_to_free_pages c0000000003d4d70 T mem_cgroup_shrink_node c0000000003d5000 T try_to_free_mem_cgroup_pages c0000000003d52d0 T wakeup_kswapd c0000000003d5660 T kswapd_run c0000000003d57a0 T kswapd_stop c0000000003d5820 T node_reclaim c0000000003d5a00 t shmem_unused_huge_count c0000000003d5a10 t shmem_get_parent c0000000003d5a20 t shmem_match c0000000003d5a80 T shmem_get_unmapped_area c0000000003d5d80 t shmem_get_policy c0000000003d5de0 t shmem_set_policy c0000000003d5e30 t synchronous_wake_function c0000000003d5ea0 t shmem_get_tree c0000000003d5ee0 t shmem_xattr_handler_set c0000000003d5f80 t shmem_xattr_handler_get c0000000003d6010 t shmem_show_options c0000000003d6280 t shmem_statfs c0000000003d6370 t shmem_free_fc c0000000003d63d0 t shmem_free_in_core_inode c0000000003d6490 t shmem_destroy_inode c0000000003d6500 t shmem_alloc_inode c0000000003d6550 t shmem_fh_to_dentry c0000000003d6650 t shmem_initxattrs c0000000003d67a0 t shmem_listxattr c0000000003d67f0 t shmem_file_llseek c0000000003d6960 t shmem_put_super c0000000003d69f0 t shmem_parse_options c0000000003d6be0 t shmem_init_inode c0000000003d6c20 t shmem_enabled_show c0000000003d6dd0 T shmem_init_fs_context c0000000003d6e90 t shmem_swapin c0000000003d6fe0 t shmem_alloc_page c0000000003d7130 t shmem_enabled_store c0000000003d73f0 t shmem_recalc_inode c0000000003d7560 t shmem_alloc_hugepage c0000000003d7760 t shmem_alloc_and_acct_page c0000000003d7a70 t shmem_put_link c0000000003d7b30 t shmem_add_to_page_cache c0000000003d80d0 t shmem_encode_fh c0000000003d8260 t shmem_parse_one c0000000003d8650 t shmem_unlink c0000000003d87a0 t shmem_rmdir c0000000003d8840 t shmem_unused_huge_shrink c0000000003d8de0 t shmem_unused_huge_scan c0000000003d8e20 t shmem_write_end c0000000003d9240 t shmem_swapin_page c0000000003d9a70 t shmem_unuse_inode c0000000003da020 t shmem_reserve_inode c0000000003da2b0 t shmem_get_inode c0000000003da650 t shmem_tmpfile c0000000003da790 t shmem_mknod c0000000003da940 t shmem_mkdir c0000000003da9c0 t shmem_create c0000000003da9e0 t shmem_rename2 c0000000003dacf0 t shmem_fill_super c0000000003daff0 t __shmem_file_setup c0000000003db280 T shmem_file_setup c0000000003db2b0 T shmem_file_setup_with_mnt c0000000003db2c0 t shmem_link c0000000003db3b0 t shmem_reconfigure c0000000003db670 t shmem_writepage c0000000003dbce0 T vma_is_shmem c0000000003dbd10 T shmem_charge c0000000003dbef0 T shmem_uncharge c0000000003dc050 T shmem_is_huge c0000000003dc190 t shmem_getattr c0000000003dc2c0 t shmem_getpage_gfp.constprop.0 c0000000003dce00 T shmem_read_mapping_page_gfp c0000000003dced0 t shmem_fault c0000000003dd220 T shmem_getpage c0000000003dd240 t shmem_file_read_iter c0000000003dd6f0 t shmem_write_begin c0000000003dd780 t shmem_get_link c0000000003dd950 t shmem_symlink c0000000003ddc90 t shmem_undo_range c0000000003de6f0 T shmem_truncate_range c0000000003de760 t shmem_evict_inode c0000000003deb20 t shmem_fallocate c0000000003df1d0 t shmem_setattr c0000000003df590 t shmem_mmap c0000000003df790 T shmem_partial_swap_usage c0000000003dfa10 T shmem_swap_usage c0000000003dfb40 T shmem_unlock_mapping c0000000003dfc60 T shmem_unuse c0000000003dfe70 T shmem_lock c0000000003dffb0 T shmem_kernel_file_setup c0000000003dffe0 T shmem_zero_setup c0000000003e01b0 T kfree_const c0000000003e0210 T kstrdup c0000000003e02e0 T kmemdup c0000000003e0370 T kmemdup_nul c0000000003e0440 T kstrndup c0000000003e0520 T page_mapping c0000000003e0620 T __account_locked_vm c0000000003e06a0 T vma_set_file c0000000003e0710 T page_offline_begin c0000000003e0750 T page_offline_end c0000000003e0790 T kvmalloc_node c0000000003e0920 T kvfree c0000000003e09b0 T __vmalloc_array c0000000003e0a20 T vmalloc_array c0000000003e0a80 T __vcalloc c0000000003e0af0 T vcalloc c0000000003e0b50 T __page_mapcount c0000000003e0c50 t sync_overcommit_as c0000000003e0c90 T vm_memory_committed c0000000003e0ce0 T page_mapped c0000000003e0e20 T mem_dump_obj c0000000003e0fc0 T account_locked_vm c0000000003e1120 T kstrdup_const c0000000003e1230 T kvfree_sensitive c0000000003e12e0 T kvrealloc c0000000003e13e0 T vmemdup_user c0000000003e1530 T memdup_user c0000000003e1680 T strndup_user c0000000003e1770 T memdup_user_nul c0000000003e18c0 T __vma_link_list c0000000003e1930 T __vma_unlink_list c0000000003e1990 T vma_is_stack_for_current c0000000003e1a00 T randomize_stack_top c0000000003e1ac0 T randomize_page c0000000003e1b60 T vm_mmap_pgoff c0000000003e1d60 T vm_mmap c0000000003e1dc0 T page_rmapping c0000000003e1e00 T page_anon_vma c0000000003e1e70 T copy_huge_page c0000000003e1fa0 T overcommit_ratio_handler c0000000003e2010 T overcommit_policy_handler c0000000003e21b0 T overcommit_kbytes_handler c0000000003e2220 T vm_commit_limit c0000000003e22f0 T __vm_enough_memory c0000000003e24d0 T get_cmdline c0000000003e2730 W memcmp_pages c0000000003e27f0 T page_offline_freeze c0000000003e2830 T page_offline_thaw c0000000003e2870 T first_online_pgdat c0000000003e28f0 T next_online_pgdat c0000000003e29a0 T next_zone c0000000003e2a90 T __next_zones_zonelist c0000000003e2b60 T lruvec_init c0000000003e2be0 T page_cpupid_xchg_last c0000000003e2c40 t fold_diff c0000000003e2d70 t frag_stop c0000000003e2d80 t vmstat_next c0000000003e2dc0 T all_vm_events c0000000003e2f20 t frag_next c0000000003e2f70 t frag_start c0000000003e3050 T __mod_zone_page_state c0000000003e3130 T __mod_node_page_state c0000000003e3220 T mod_node_page_state c0000000003e3280 t __fragmentation_index c0000000003e3300 t refresh_cpu_vm_stats c0000000003e3650 t refresh_vm_stats c0000000003e3660 t need_update c0000000003e37b0 t vmstat_show c0000000003e38c0 t vmstat_stop c0000000003e3910 t vmstat_cpu_down_prep c0000000003e3970 t vmstat_update c0000000003e3a50 t extfrag_open c0000000003e3ad0 t vmstat_shepherd c0000000003e3c30 t unusable_open c0000000003e3cb0 t zoneinfo_show c0000000003e40f0 t extfrag_show c0000000003e4320 t frag_show c0000000003e4490 t unusable_show c0000000003e46f0 t pagetypeinfo_show c0000000003e4d70 T mod_zone_page_state c0000000003e4eb0 T sysctl_vm_numa_stat_handler c0000000003e5180 T vm_events_fold_cpu c0000000003e5260 T calculate_pressure_threshold c0000000003e52d0 T calculate_normal_threshold c0000000003e5320 T refresh_zone_stat_thresholds c0000000003e5560 t vmstat_cpu_online c0000000003e5610 t vmstat_cpu_dead c0000000003e56f0 T set_pgdat_percpu_threshold c0000000003e5840 T __inc_zone_state c0000000003e5910 T __inc_zone_page_state c0000000003e5940 T inc_zone_page_state c0000000003e59d0 T __inc_node_state c0000000003e5aa0 T __inc_node_page_state c0000000003e5ac0 T inc_node_state c0000000003e5b20 T inc_node_page_state c0000000003e5ba0 T __dec_zone_state c0000000003e5c70 T __dec_zone_page_state c0000000003e5ca0 T dec_zone_page_state c0000000003e5d20 T __dec_node_state c0000000003e5df0 T __dec_node_page_state c0000000003e5e10 T dec_node_page_state c0000000003e5e80 T fold_vm_numa_events c0000000003e60e0 t vmstat_start c0000000003e6320 T cpu_vm_stats_fold c0000000003e65b0 T drain_zonestat c0000000003e66b0 T sum_zone_node_page_state c0000000003e6710 T sum_zone_numa_event_state c0000000003e6750 T node_page_state_pages c0000000003e6780 T node_page_state c0000000003e67b0 T extfrag_for_order c0000000003e6840 T fragmentation_index c0000000003e6940 T vmstat_refresh c0000000003e6b00 T quiet_vmstat c0000000003e6bc0 T bdi_dev_name c0000000003e6c00 t stable_pages_required_show c0000000003e6c90 t max_ratio_show c0000000003e6cf0 t min_ratio_show c0000000003e6d50 t read_ahead_kb_show c0000000003e6db0 t max_ratio_store c0000000003e6e70 t min_ratio_store c0000000003e6f30 t read_ahead_kb_store c0000000003e6fe0 t wb_update_bandwidth_workfn c0000000003e7020 t bdi_debug_stats_open c0000000003e7070 t bdi_debug_stats_show c0000000003e7360 T clear_bdi_congested c0000000003e7460 T congestion_wait c0000000003e75e0 T wait_iff_congested c0000000003e77a0 T set_bdi_congested c0000000003e7830 T wb_wakeup_delayed c0000000003e7980 T bdi_get_by_id c0000000003e7ae0 T bdi_register_va c0000000003e7d80 T bdi_register c0000000003e7df0 T bdi_set_owner c0000000003e7e60 T bdi_unregister c0000000003e80f0 t release_bdi c0000000003e8280 T bdi_init c0000000003e8570 T bdi_alloc c0000000003e8680 T bdi_put c0000000003e8720 T mm_compute_batch c0000000003e87f0 t arch_set_bit c0000000003e8840 T __traceiter_percpu_alloc_percpu c0000000003e8950 T __traceiter_percpu_free_percpu c0000000003e8a10 T __traceiter_percpu_alloc_percpu_fail c0000000003e8ae0 T __traceiter_percpu_create_chunk c0000000003e8b80 T __traceiter_percpu_destroy_chunk c0000000003e8c20 t pcpu_next_md_free_region c0000000003e8da0 t pcpu_init_md_blocks c0000000003e8e80 t pcpu_block_update c0000000003e90d0 t pcpu_chunk_refresh_hint c0000000003e9210 t perf_trace_percpu_alloc_percpu c0000000003e93f0 t perf_trace_percpu_free_percpu c0000000003e95a0 t perf_trace_percpu_alloc_percpu_fail c0000000003e9760 t perf_trace_percpu_create_chunk c0000000003e98f0 t perf_trace_percpu_destroy_chunk c0000000003e9a80 t trace_event_raw_event_percpu_alloc_percpu c0000000003e9c20 t trace_raw_output_percpu_alloc_percpu c0000000003e9d30 t trace_raw_output_percpu_free_percpu c0000000003e9e10 t trace_raw_output_percpu_alloc_percpu_fail c0000000003e9f00 t trace_raw_output_percpu_create_chunk c0000000003e9fd0 t trace_raw_output_percpu_destroy_chunk c0000000003ea0a0 t __bpf_trace_percpu_alloc_percpu c0000000003ea100 t __bpf_trace_percpu_free_percpu c0000000003ea150 t __bpf_trace_percpu_alloc_percpu_fail c0000000003ea1a0 t __bpf_trace_percpu_create_chunk c0000000003ea1e0 t pcpu_mem_zalloc c0000000003ea2b0 t pcpu_post_unmap_tlb_flush c0000000003ea380 t pcpu_free_pages.constprop.0 c0000000003ea4e0 t pcpu_next_fit_region.constprop.0 c0000000003ea6d0 t __bpf_trace_percpu_destroy_chunk c0000000003ea710 t pcpu_populate_chunk c0000000003eac70 t pcpu_chunk_slot c0000000003eacf0 t pcpu_chunk_populated c0000000003eadd0 t pcpu_chunk_depopulated c0000000003eaec0 t pcpu_find_block_fit c0000000003eb150 t pcpu_depopulate_chunk c0000000003eb3b0 t pcpu_chunk_relocate c0000000003eb530 t pcpu_free_area c0000000003eb980 t trace_event_raw_event_percpu_create_chunk c0000000003ebab0 t trace_event_raw_event_percpu_destroy_chunk c0000000003ebbe0 t trace_event_raw_event_percpu_free_percpu c0000000003ebd30 t pcpu_balance_free c0000000003ec1b0 t trace_event_raw_event_percpu_alloc_percpu_fail c0000000003ec310 t pcpu_create_chunk c0000000003ec610 t pcpu_balance_workfn c0000000003ecdd0 t pcpu_block_refresh_hint c0000000003ecf10 t pcpu_block_update_hint_alloc c0000000003ed370 t pcpu_alloc_area c0000000003ed700 T free_percpu c0000000003edc10 t pcpu_memcg_post_alloc_hook c0000000003eddf0 t pcpu_alloc c0000000003ee8b0 T __alloc_percpu_gfp c0000000003ee8d0 T __alloc_percpu c0000000003ee8f0 T __alloc_reserved_percpu c0000000003ee910 T __is_kernel_percpu_address c0000000003eea90 T is_kernel_percpu_address c0000000003eebb0 T per_cpu_ptr_to_phys c0000000003eedb0 T pcpu_nr_pages c0000000003eedd4 t pcpu_dump_alloc_info c0000000003ef170 T __traceiter_kmalloc c0000000003ef260 T __traceiter_kmem_cache_alloc c0000000003ef350 T __traceiter_kmalloc_node c0000000003ef440 T __traceiter_kmem_cache_alloc_node c0000000003ef530 T __traceiter_kfree c0000000003ef5d0 T __traceiter_kmem_cache_free c0000000003ef690 T __traceiter_mm_page_free c0000000003ef730 T __traceiter_mm_page_free_batched c0000000003ef7d0 T __traceiter_mm_page_alloc c0000000003ef8a0 T __traceiter_mm_page_alloc_zone_locked c0000000003ef960 T __traceiter_mm_page_pcpu_drain c0000000003efa20 T __traceiter_mm_page_alloc_extfrag c0000000003efb10 T __traceiter_rss_stat c0000000003efbd0 T kmem_cache_size c0000000003efbe0 T should_failslab c0000000003efbf0 t perf_trace_kmem_alloc c0000000003efdc0 t perf_trace_kmem_alloc_node c0000000003effa0 t perf_trace_kfree c0000000003f0140 t perf_trace_mm_page_free c0000000003f02f0 t perf_trace_mm_page_free_batched c0000000003f0490 t perf_trace_mm_page_alloc c0000000003f0670 t perf_trace_mm_page c0000000003f0840 t perf_trace_mm_page_pcpu_drain c0000000003f0a10 t trace_raw_output_kmem_alloc c0000000003f0b30 t trace_raw_output_kmem_alloc_node c0000000003f0c50 t trace_raw_output_kfree c0000000003f0d20 t trace_raw_output_kmem_cache_free c0000000003f0e00 t trace_raw_output_mm_page_free c0000000003f0ef0 t trace_raw_output_mm_page_free_batched c0000000003f0fd0 t trace_raw_output_mm_page_alloc c0000000003f1120 t trace_raw_output_mm_page c0000000003f1200 t trace_raw_output_mm_page_pcpu_drain c0000000003f1300 t trace_raw_output_mm_page_alloc_extfrag c0000000003f1440 t perf_trace_kmem_cache_free c0000000003f1660 t trace_event_raw_event_kmem_cache_free c0000000003f1810 t perf_trace_mm_page_alloc_extfrag c0000000003f1a10 t trace_raw_output_rss_stat c0000000003f1b30 t __bpf_trace_kmem_alloc c0000000003f1b80 t __bpf_trace_mm_page_alloc_extfrag c0000000003f1be0 t __bpf_trace_kmem_alloc_node c0000000003f1c30 t __bpf_trace_kfree c0000000003f1c70 t __bpf_trace_mm_page_free c0000000003f1cb0 t __bpf_trace_kmem_cache_free c0000000003f1cf0 t __bpf_trace_mm_page c0000000003f1d40 t __bpf_trace_rss_stat c0000000003f1d90 t __bpf_trace_mm_page_free_batched c0000000003f1dd0 t __bpf_trace_mm_page_alloc c0000000003f1e20 T slab_stop c0000000003f1e60 t slab_caches_to_rcu_destroy_workfn c0000000003f1fc0 T kmem_cache_shrink c0000000003f1ff0 T slab_start c0000000003f2060 T slab_next c0000000003f20b0 t slabinfo_open c0000000003f20f0 t slab_show c0000000003f22d0 T ksize c0000000003f2320 T kfree_sensitive c0000000003f23d0 T krealloc c0000000003f2540 T kmem_dump_obj c0000000003f28f0 T kmem_cache_create_usercopy c0000000003f2d30 T kmem_cache_create c0000000003f2d50 T kmem_cache_destroy c0000000003f2f00 t __bpf_trace_mm_page_pcpu_drain c0000000003f2f50 t perf_trace_rss_stat c0000000003f3140 T kmem_valid_obj c0000000003f3270 t trace_event_raw_event_kfree c0000000003f33b0 t trace_event_raw_event_mm_page_free_batched c0000000003f34f0 t trace_event_raw_event_mm_page_free c0000000003f3640 t trace_event_raw_event_kmem_alloc c0000000003f37c0 t trace_event_raw_event_kmem_alloc_node c0000000003f3950 t trace_event_raw_event_mm_page c0000000003f3ac0 t trace_event_raw_event_mm_page_pcpu_drain c0000000003f3c30 t trace_event_raw_event_mm_page_alloc c0000000003f3db0 t trace_event_raw_event_rss_stat c0000000003f3f40 t trace_event_raw_event_mm_page_alloc_extfrag c0000000003f40f0 T __kmem_cache_free_bulk c0000000003f41a0 T __kmem_cache_alloc_bulk c0000000003f42c0 T slab_unmergeable c0000000003f4350 T find_mergeable c0000000003f45f0 T slab_kmem_cache_release c0000000003f4660 T slab_is_available c0000000003f4680 T kmalloc_slab c0000000003f4770 T kmalloc_order c0000000003f48a0 T kmalloc_order_trace c0000000003f4a10 T cache_random_seq_create c0000000003f4cb0 T cache_random_seq_destroy c0000000003f4d00 T dump_unreclaimable_slab c0000000003f4ea0 T memcg_slab_show c0000000003f4ea8 T kmalloc_fix_flags c0000000003f4f60 T __traceiter_mm_compaction_isolate_migratepages c0000000003f5030 T __traceiter_mm_compaction_isolate_freepages c0000000003f5100 T __traceiter_mm_compaction_migratepages c0000000003f51c0 T __traceiter_mm_compaction_begin c0000000003f52b0 T __traceiter_mm_compaction_end c0000000003f53a0 T __traceiter_mm_compaction_try_to_compact_pages c0000000003f5460 T __traceiter_mm_compaction_finished c0000000003f5520 T __traceiter_mm_compaction_suitable c0000000003f55e0 T __traceiter_mm_compaction_deferred c0000000003f5680 T __traceiter_mm_compaction_defer_compaction c0000000003f5720 T __traceiter_mm_compaction_defer_reset c0000000003f57c0 T __traceiter_mm_compaction_kcompactd_sleep c0000000003f5860 T __traceiter_mm_compaction_wakeup_kcompactd c0000000003f5920 T __traceiter_mm_compaction_kcompactd_wake c0000000003f59e0 T __SetPageMovable c0000000003f5a00 T __ClearPageMovable c0000000003f5a20 t update_cached_migrate c0000000003f5ad0 t move_freelist_tail c0000000003f5be0 t compaction_free c0000000003f5c20 t perf_trace_mm_compaction_isolate_template c0000000003f5de0 t perf_trace_mm_compaction_migratepages c0000000003f5fc0 t perf_trace_mm_compaction_begin c0000000003f6190 t perf_trace_mm_compaction_end c0000000003f6370 t perf_trace_mm_compaction_try_to_compact_pages c0000000003f6520 t perf_trace_mm_compaction_suitable_template c0000000003f6700 t perf_trace_mm_compaction_defer_template c0000000003f68e0 t perf_trace_mm_compaction_kcompactd_sleep c0000000003f6a70 t perf_trace_kcompactd_wake_template c0000000003f6c20 t trace_event_raw_event_mm_compaction_defer_template c0000000003f6db0 t trace_raw_output_mm_compaction_isolate_template c0000000003f6ea0 t trace_raw_output_mm_compaction_migratepages c0000000003f6f70 t trace_raw_output_mm_compaction_begin c0000000003f7040 t trace_raw_output_mm_compaction_kcompactd_sleep c0000000003f7110 t trace_raw_output_mm_compaction_end c0000000003f7240 t trace_raw_output_mm_compaction_suitable_template c0000000003f7390 t trace_raw_output_mm_compaction_defer_template c0000000003f74c0 t trace_raw_output_kcompactd_wake_template c0000000003f75c0 t trace_raw_output_mm_compaction_try_to_compact_pages c0000000003f76b0 t __bpf_trace_mm_compaction_isolate_template c0000000003f7700 t __bpf_trace_mm_compaction_migratepages c0000000003f7750 t __bpf_trace_mm_compaction_try_to_compact_pages c0000000003f77a0 t __bpf_trace_mm_compaction_suitable_template c0000000003f77f0 t __bpf_trace_kcompactd_wake_template c0000000003f7840 t __bpf_trace_mm_compaction_begin c0000000003f7890 t __bpf_trace_mm_compaction_end c0000000003f78e0 t __bpf_trace_mm_compaction_defer_template c0000000003f7920 t __bpf_trace_mm_compaction_kcompactd_sleep c0000000003f7960 T PageMovable c0000000003f7a00 t pageblock_skip_persistent c0000000003f7a90 t __reset_isolation_pfn c0000000003f7d70 t __reset_isolation_suitable c0000000003f7f40 t split_map_pages c0000000003f8190 t release_freepages c0000000003f82d0 t __compaction_suitable c0000000003f8410 t kcompactd_cpu_online c0000000003f85c0 t defer_compaction c0000000003f8710 t isolate_freepages_block c0000000003f8c40 t trace_event_raw_event_mm_compaction_kcompactd_sleep c0000000003f8d70 t trace_event_raw_event_kcompactd_wake_template c0000000003f8ec0 t trace_event_raw_event_mm_compaction_try_to_compact_pages c0000000003f9010 t trace_event_raw_event_mm_compaction_isolate_template c0000000003f9170 t trace_event_raw_event_mm_compaction_begin c0000000003f92f0 t trace_event_raw_event_mm_compaction_end c0000000003f9480 t trace_event_raw_event_mm_compaction_suitable_template c0000000003f9600 t compaction_alloc c0000000003fa340 t trace_event_raw_event_mm_compaction_migratepages c0000000003fa4d0 t isolate_migratepages_block c0000000003fb500 T compaction_defer_reset c0000000003fb640 T reset_isolation_suitable c0000000003fb6d0 T isolate_freepages_range c0000000003fb910 T isolate_migratepages_range c0000000003fbad0 T compaction_suitable c0000000003fbca0 t compact_zone c0000000003fce20 t compact_zone_order c0000000003fcf90 t compact_node c0000000003fd090 t compact_store c0000000003fd140 t proactive_compact_node c0000000003fd230 t kcompactd_do_work c0000000003fd6a0 t kcompactd c0000000003fdc00 T compaction_zonelist_suitable c0000000003fde40 T try_to_compact_pages c0000000003fe340 T compaction_proactiveness_sysctl_handler c0000000003fe4c0 T sysctl_compaction_handler c0000000003fe5f0 T compaction_register_node c0000000003fe630 T compaction_unregister_node c0000000003fe670 T wakeup_kcompactd c0000000003fe8a0 T kcompactd_run c0000000003fe9b0 T kcompactd_stop c0000000003fea30 T vmacache_update c0000000003feaa0 T vmacache_find c0000000003febe0 t vma_interval_tree_augment_rotate c0000000003feca0 t vma_interval_tree_subtree_search c0000000003fed60 t __anon_vma_interval_tree_augment_rotate c0000000003fee20 t __anon_vma_interval_tree_subtree_search c0000000003feef0 T vma_interval_tree_insert c0000000003ff040 T vma_interval_tree_remove c0000000003ff450 T vma_interval_tree_iter_first c0000000003ff4b0 T vma_interval_tree_iter_next c0000000003ff580 T vma_interval_tree_insert_after c0000000003ff710 T anon_vma_interval_tree_insert c0000000003ff860 T anon_vma_interval_tree_remove c0000000003ffc80 T anon_vma_interval_tree_iter_first c0000000003ffce0 T anon_vma_interval_tree_iter_next c0000000003ffdc0 T list_lru_isolate c0000000003ffe00 T list_lru_isolate_move c0000000003ffe50 T list_lru_count_node c0000000003ffe70 T list_lru_count_one c0000000003fff60 t __list_lru_walk_one c000000000400180 t __memcg_init_list_lru_node c0000000004002f0 T list_lru_walk_one c000000000400400 T list_lru_destroy c0000000004006d0 T __list_lru_init c000000000400ab0 T list_lru_walk_node c000000000400cd0 T list_lru_add c000000000400f00 T list_lru_del c0000000004010f0 T list_lru_walk_one_irq c000000000401220 T memcg_update_all_list_lrus c000000000401760 T memcg_drain_all_list_lrus c000000000401a60 t scan_shadow_nodes c000000000401ad0 T workingset_update_node c000000000401bc0 t shadow_lru_isolate c000000000401e00 t count_shadow_nodes c000000000402150 T workingset_age_nonresident c000000000402240 T workingset_eviction c0000000004023c0 T workingset_refault c0000000004028c0 T workingset_activation c0000000004029f0 t __dump_page c000000000403020 T dump_page c0000000004030b0 t is_valid_gup_flags c000000000403100 t pmd_trans_huge c000000000403210 t check_vma_flags c000000000403370 T fixup_user_fault c0000000004035c0 T fault_in_safe_writeable c0000000004037a0 t put_compound_head c000000000403950 T unpin_user_page c000000000403980 T unpin_user_page_range_dirty_lock c000000000403bb0 T unpin_user_pages c000000000403dc0 T unpin_user_pages_dirty_lock c000000000404010 t undo_dev_pagemap c000000000404190 T fault_in_readable c0000000004044e0 T fault_in_writeable c000000000404870 T try_grab_compound_head c000000000404c90 T try_grab_page c000000000404ea0 t follow_page_pte c0000000004057d0 t follow_page_mask c000000000406380 t __get_user_pages c000000000406880 T get_user_pages_locked c000000000406d00 T pin_user_pages_locked c000000000407190 T get_user_pages_unlocked c000000000407640 T pin_user_pages_unlocked c000000000407690 t __gup_longterm_locked c000000000407cf0 T get_user_pages c000000000407dd0 t internal_get_user_pages_fast c000000000408be0 T get_user_pages_fast_only c000000000408c40 T get_user_pages_fast c000000000408d00 T pin_user_pages_fast c000000000408d50 T pin_user_pages_fast_only c000000000408de0 T pin_user_pages c000000000408e60 t __get_user_pages_remote c0000000004092d0 T get_user_pages_remote c0000000004093d0 T pin_user_pages_remote c000000000409430 T follow_page c000000000409560 T populate_vma_page_range c0000000004095c0 T faultin_vma_page_range c0000000004096a0 T __mm_populate c000000000409910 T get_dump_page c000000000409d70 T __traceiter_mmap_lock_start_locking c000000000409e30 T __traceiter_mmap_lock_acquire_returned c000000000409f00 T __traceiter_mmap_lock_released c000000000409fc0 t perf_trace_mmap_lock_start_locking c00000000040a1e0 t perf_trace_mmap_lock_acquire_returned c00000000040a410 t perf_trace_mmap_lock_released c00000000040a630 t trace_event_raw_event_mmap_lock_acquire_returned c00000000040a800 t trace_raw_output_mmap_lock_start_locking c00000000040a8d0 t trace_raw_output_mmap_lock_acquire_returned c00000000040a9c0 t trace_raw_output_mmap_lock_released c00000000040aa90 t __bpf_trace_mmap_lock_start_locking c00000000040aad0 t __bpf_trace_mmap_lock_acquire_returned c00000000040ab20 t free_memcg_path_bufs c00000000040ac60 T trace_mmap_lock_unreg c00000000040ace0 T trace_mmap_lock_reg c00000000040ae90 t get_mm_memcg_path c00000000040b090 t __bpf_trace_mmap_lock_released c00000000040b0d0 t trace_event_raw_event_mmap_lock_released c00000000040b280 t trace_event_raw_event_mmap_lock_start_locking c00000000040b430 T __mmap_lock_do_trace_acquire_returned c00000000040b5a0 T __mmap_lock_do_trace_start_locking c00000000040b700 T __mmap_lock_do_trace_released c00000000040b860 t fault_around_bytes_get c00000000040b890 t fault_around_bytes_fops_open c00000000040b8f0 t fault_around_bytes_set c00000000040b980 t fault_dirty_shared_page c00000000040bb90 t validate_page_before_insert c00000000040bc20 t clear_subpage c00000000040bcb0 t __do_fault c00000000040bdd0 t do_page_mkwrite c00000000040bf10 t add_mm_counter_fast c00000000040c060 t print_bad_pte c00000000040c400 t insert_page_into_pte_locked c00000000040c5e0 t wp_page_copy c00000000040d3d0 T mm_trace_rss_stat c00000000040d4b0 T sync_mm_rss c00000000040d600 T free_pgd_range c00000000040de60 T free_pgtables c00000000040e080 T __pte_alloc c00000000040e220 T __pte_alloc_kernel c00000000040e350 T vm_normal_page c00000000040e4a0 T vm_normal_page_pmd c00000000040e6b0 T unmap_page_range c00000000040f7d0 t unmap_single_vma c00000000040f940 t zap_page_range_single c00000000040fb30 T zap_vma_ptes c00000000040fbb0 T unmap_mapping_pages c00000000040fd50 T unmap_mapping_range c00000000040fd80 T unmap_vmas c00000000040fee0 T zap_page_range c0000000004100e0 T finish_mkwrite_fault c000000000410380 t do_wp_page c000000000410b10 T unmap_mapping_page c000000000410ce0 T do_swap_page c000000000411840 T do_set_pmd c000000000411ca0 T do_set_pte c000000000411ec0 T finish_fault c000000000412430 T numa_migrate_prep c0000000004125e0 T __pud_alloc c0000000004127f0 T __pmd_alloc c000000000412930 t __handle_mm_fault c0000000004143b0 T handle_mm_fault c000000000414720 t __apply_to_page_range c000000000415260 T apply_to_page_range c000000000415270 T apply_to_existing_page_range c000000000415280 T remap_pfn_range_notrack c0000000004159c0 T remap_pfn_range c0000000004159d0 T vm_iomap_memory c000000000415a60 T copy_page_range c000000000417030 t walk_to_pmd c0000000004172c0 T __get_locked_pte c000000000417410 t insert_pfn c000000000417710 T vmf_insert_pfn_prot c000000000417860 T vmf_insert_pfn c000000000417870 T vmf_insert_mixed_mkwrite c000000000417920 T vmf_insert_mixed_prot c0000000004179d0 T vmf_insert_mixed c000000000417a80 T vm_insert_page c000000000417ce0 t __vm_map_pages c000000000417e30 T vm_map_pages c000000000417e40 T vm_map_pages_zero c000000000417e50 T vm_insert_pages c000000000418290 T follow_invalidate_pte c000000000418850 T follow_pte c000000000418870 T follow_pfn c0000000004189a0 T generic_access_phys c000000000418d80 T follow_phys c000000000418f20 T __access_remote_vm c000000000419310 T access_process_vm c000000000419410 T access_remote_vm c000000000419420 T print_vma_addr c000000000419640 T clear_huge_page c000000000419940 T copy_user_huge_page c000000000419ef0 T copy_huge_page_from_user c00000000041a120 t mincore_page c00000000041a260 t __mincore_unmapped_range c00000000041a3f0 t mincore_unmapped_range c00000000041a460 T __se_sys_mincore c00000000041a460 T sys_mincore c00000000041a8f0 t mincore_hugetlb c00000000041aa10 t mincore_pte_range c00000000041b070 T can_do_mlock c00000000041b0e0 t __munlock_isolation_failed c00000000041b1a0 t __munlock_isolated_page c00000000041b2c0 t __munlock_pagevec c00000000041bbc0 T clear_page_mlock c00000000041bde0 T mlock_vma_page c00000000041bfa0 T munlock_vma_page c00000000041c130 T munlock_vma_pages_range c00000000041c660 t mlock_fixup c00000000041c8f0 t apply_vma_lock_flags c00000000041cad0 t do_mlock c00000000041ce30 T __se_sys_mlock c00000000041ce30 T sys_mlock c00000000041ce70 T __se_sys_mlock2 c00000000041ce70 T sys_mlock2 c00000000041cf10 T __se_sys_munlock c00000000041cf10 T sys_munlock c00000000041d050 t apply_mlockall_flags c00000000041d1f0 T __se_sys_mlockall c00000000041d1f0 T sys_mlockall c00000000041d430 T sys_munlockall c00000000041d540 T user_shm_lock c00000000041d740 T user_shm_unlock c00000000041d880 T __traceiter_vm_unmapped_area c00000000041d920 t vma_gap_callbacks_rotate c00000000041da00 t special_mapping_close c00000000041da10 t special_mapping_name c00000000041da20 t special_mapping_split c00000000041da30 t init_user_reserve c00000000041da90 t init_admin_reserve c00000000041dae0 t perf_trace_vm_unmapped_area c00000000041dcc0 t trace_event_raw_event_vm_unmapped_area c00000000041de40 t special_mapping_fault c00000000041dfd0 t trace_raw_output_vm_unmapped_area c00000000041e0c0 t __bpf_trace_vm_unmapped_area c00000000041e100 t special_mapping_mremap c00000000041e1b0 t remove_vma c00000000041e260 t anon_vma_compatible c00000000041e370 t unmap_region c00000000041e570 T get_unmapped_area c00000000041e730 T find_vma c00000000041e800 t reserve_mem_notifier c00000000041ea40 t vm_lock_mapping.constprop.0 c00000000041eae0 t can_vma_merge_before c00000000041ec00 T vm_get_page_prot c00000000041ec80 t vma_link c00000000041ef70 t __vma_rb_erase c00000000041f3b0 T unlink_file_vma c00000000041f470 T __vma_link_rb c00000000041f680 T __vma_adjust c000000000420450 T vma_merge c000000000420950 T find_mergeable_anon_vma c000000000420a40 T mlock_future_check c000000000420b00 T ksys_mmap_pgoff c000000000420dd0 T __se_sys_mmap_pgoff c000000000420dd0 T sys_mmap_pgoff c000000000420de0 T vma_wants_writenotify c000000000420f80 T vma_set_page_prot c000000000421110 T vm_unmapped_area c0000000004215e0 T find_vma_prev c000000000421740 T __split_vma c0000000004219c0 T split_vma c000000000421a10 T __do_munmap c000000000422030 t __vm_munmap c000000000422200 T vm_munmap c000000000422210 T __se_sys_munmap c000000000422210 T sys_munmap c000000000422270 T do_munmap c000000000422280 T exit_mmap c000000000422550 T insert_vm_struct c000000000422700 t __install_special_mapping c000000000422920 T copy_vma c000000000422c10 T may_expand_vm c000000000422d90 T expand_downwards c000000000423240 T expand_stack c000000000423250 T find_extend_vma c000000000423380 t do_brk_flags c000000000423770 T vm_brk_flags c000000000423990 T vm_brk c0000000004239a0 T __se_sys_brk c0000000004239a0 T sys_brk c000000000423d20 T mmap_region c000000000424480 T do_mmap c000000000424ac0 T __se_sys_remap_file_pages c000000000424ac0 T sys_remap_file_pages c000000000424e70 T vm_stat_account c000000000424f30 T vma_is_special_mapping c000000000424fb0 T _install_special_mapping c000000000424fd0 T install_special_mapping c000000000425030 T mm_drop_all_locks c000000000425230 T mm_take_all_locks c0000000004254e0 t tlb_remove_table_smp_sync c0000000004254f0 t tlb_remove_table_rcu c000000000425590 T __tlb_remove_page_size c0000000004256c0 T tlb_remove_table c000000000425980 T tlb_flush_mmu c000000000425bd0 T tlb_gather_mmu c000000000425cc0 T tlb_gather_mmu_fullmm c000000000425d40 T tlb_finish_mmu c000000000426020 T __se_sys_pkey_alloc c000000000426020 T sys_pkey_alloc c000000000426250 T __se_sys_pkey_free c000000000426250 T sys_pkey_free c000000000426400 T change_protection c0000000004273f0 T mprotect_fixup c000000000427770 t do_mprotect_pkey c000000000427c50 T __se_sys_mprotect c000000000427c50 T sys_mprotect c000000000427c90 T __se_sys_pkey_mprotect c000000000427c90 T sys_pkey_mprotect c000000000427cd0 t get_old_pud c000000000427f00 t vma_to_resize.constprop.0 c000000000428190 t alloc_new_pud.constprop.0 c000000000428350 T move_page_tables c0000000004294a0 t move_vma.constprop.0 c000000000429a90 T __se_sys_mremap c000000000429a90 T sys_mremap c00000000042a320 T __se_sys_msync c00000000042a320 T sys_msync c00000000042a7d0 t check_pte c00000000042aac0 T page_vma_mapped_walk c00000000042b840 T page_mapped_in_vma c00000000042ba40 t walk_page_test c00000000042bb30 t walk_pgd_range c00000000042c600 t __walk_page_range c00000000042c850 T walk_page_range c00000000042ca90 T walk_page_range_novma c00000000042cb70 T walk_page_vma c00000000042cd40 T walk_page_mapping c00000000042cf00 T ptep_clear_flush c00000000042d060 T pmdp_huge_clear_flush c00000000042d110 T pgd_clear_bad c00000000042d170 T pud_clear_bad c00000000042d1e0 T pmd_clear_bad c00000000042d250 t invalid_mkclean_vma c00000000042d260 t invalid_migration_vma c00000000042d2a0 t anon_vma_ctor c00000000042d320 t page_not_mapped c00000000042d360 t invalid_page_referenced_vma c00000000042d4b0 t __page_set_anon_rmap c00000000042d5a0 t rmap_walk_anon c00000000042d990 t page_mkclean_one c00000000042dd00 t rmap_walk_file c00000000042e0d0 t page_mlock_one c00000000042e240 t page_referenced_one c00000000042e5c0 T page_unlock_anon_vma_read c00000000042e600 T page_address_in_vma c00000000042e800 T mm_find_pmd c00000000042ea40 T page_move_anon_rmap c00000000042eaa0 T do_page_add_anon_rmap c00000000042ed10 T page_add_anon_rmap c00000000042ed20 T page_add_new_anon_rmap c00000000042eef0 T page_add_file_rmap c00000000042f210 T page_remove_rmap c00000000042f880 t try_to_unmap_one c000000000430350 t try_to_migrate_one c000000000430950 T __put_anon_vma c000000000430a90 T unlink_anon_vmas c000000000430db0 T anon_vma_clone c000000000431050 T anon_vma_fork c000000000431250 T __anon_vma_prepare c0000000004314c0 T page_get_anon_vma c0000000004315d0 T page_lock_anon_vma_read c0000000004317a0 T rmap_walk c000000000431850 T page_referenced c000000000431aa0 T page_mkclean c000000000431bc0 T page_mlock c000000000431cc0 T try_to_unmap c000000000431dc0 T try_to_migrate c000000000431f60 T rmap_walk_locked c000000000431fb0 T hugepage_add_anon_rmap c000000000432040 T hugepage_add_new_anon_rmap c000000000432100 T is_vmalloc_addr c000000000432150 t free_vmap_area_rb_augment_cb_copy c000000000432170 t free_vmap_area_rb_augment_cb_rotate c000000000432200 T register_vmap_purge_notifier c000000000432240 T unregister_vmap_purge_notifier c000000000432280 t s_next c0000000004322d0 t s_start c000000000432350 t insert_vmap_area.constprop.0 c000000000432540 t free_vmap_area_rb_augment_cb_propagate c0000000004325f0 t vmap_range_noflush c000000000432d00 t vmap_small_pages_range_noflush c0000000004332a0 T vmalloc_to_page c0000000004336e0 T vmalloc_to_pfn c000000000433730 t s_stop c000000000433800 t find_vmap_area c000000000433930 t insert_vmap_area_augment.constprop.0 c000000000433be0 t __purge_vmap_area_lazy c000000000434580 t free_vmap_area_noflush c000000000434a80 t free_vmap_block c000000000434b30 t purge_fragmented_blocks c000000000434e00 t _vm_unmap_aliases.part.0 c000000000435090 T vm_unmap_aliases c0000000004350d0 t purge_vmap_area_lazy c0000000004351a0 t s_show c0000000004356c0 t alloc_vmap_area c0000000004361e0 t __get_vm_area_node c000000000436480 T pcpu_get_vm_areas c000000000437910 T ioremap_page_range c000000000437960 T vunmap_range_noflush c000000000437fb0 T vm_unmap_ram c000000000438260 T vm_map_ram c000000000438e80 T vunmap_range c000000000438ee0 T vmap_pages_range_noflush c0000000004390b0 T is_vmalloc_or_module_addr c000000000439100 T vmalloc_nr_pages c000000000439120 T __get_vm_area_caller c000000000439190 T get_vm_area c000000000439210 T get_vm_area_caller c000000000439290 T find_vm_area c0000000004392d0 T remove_vm_area c000000000439480 t __vunmap c000000000439780 t free_work c000000000439800 t __vfree c0000000004398d0 T vfree c000000000439910 T vunmap c000000000439970 T vmap c000000000439ad0 T free_vm_area c000000000439b30 T vfree_atomic c000000000439c10 T __vmalloc_node_range c00000000043a2b0 T vmalloc_no_huge c00000000043a340 T vmalloc_user c00000000043a3d0 T vmalloc_32_user c00000000043a460 T __vmalloc c00000000043a4f0 T vmalloc c00000000043a580 T vzalloc c00000000043a610 T vmalloc_node c00000000043a6a0 T vzalloc_node c00000000043a730 T vmalloc_32 c00000000043a7c0 T __vmalloc_node c00000000043a840 T vread c00000000043acc0 T remap_vmalloc_range_partial c00000000043af00 T remap_vmalloc_range c00000000043af20 T pcpu_free_vm_areas c00000000043afe0 T vmalloc_dump_obj c00000000043b080 t process_vm_rw_core.constprop.0 c00000000043b730 t process_vm_rw c00000000043b8f0 T __se_sys_process_vm_readv c00000000043b8f0 T sys_process_vm_readv c00000000043b910 T __se_sys_process_vm_writev c00000000043b910 T sys_process_vm_writev c00000000043b940 t arch_set_bit c00000000043b990 T should_fail_alloc_page c00000000043b9a0 t build_zonerefs_node c00000000043ba40 T adjust_managed_page_count c00000000043bab0 t __first_node c00000000043bb20 t __next_node c00000000043bb90 t calculate_totalreserve_pages c00000000043bcf0 t setup_per_zone_lowmem_reserve c00000000043bd90 t setup_min_unmapped_ratio c00000000043be80 t setup_min_slab_ratio c00000000043bf70 T si_mem_available c00000000043c110 t bad_page c00000000043c290 T split_page c00000000043c370 t nr_free_zone_pages c00000000043c4b0 T nr_free_buffer_pages c00000000043c4c0 T __get_free_pages c00000000043c560 T si_meminfo c00000000043c610 t zone_set_pageset_high_and_batch c00000000043c800 t kernel_init_free_pages.part.0 c00000000043c940 t check_free_page_bad c00000000043ca20 t page_alloc_cpu_online c00000000043cae0 t wake_all_kswapds c00000000043cc40 t __drain_all_pages c00000000043d010 T get_zeroed_page c00000000043d0c0 t free_pcp_prepare c00000000043d3a0 t pfn_valid.part.0 c00000000043d460 T pm_restore_gfp_mask c00000000043d4e0 T pm_restrict_gfp_mask c00000000043d560 T pm_suspended_storage c00000000043d590 T get_pfnblock_flags_mask c00000000043d690 t __free_one_page c00000000043db90 t __free_pages_ok c00000000043e0b0 t free_one_page.constprop.0 c00000000043e230 t free_pcppages_bulk c00000000043e6c0 t free_unref_page_commit.constprop.0 c00000000043e850 t drain_pages c00000000043e950 t page_alloc_cpu_dead c00000000043ea40 t drain_local_pages_wq c00000000043eb10 T set_pfnblock_flags_mask c00000000043ec40 T set_pageblock_migratetype c00000000043ec90 T prep_compound_page c00000000043ee50 T init_mem_debugging_and_hardening c00000000043ef10 T __free_pages_core c00000000043eff0 T __pageblock_pfn_to_page c00000000043f210 T set_zone_contiguous c00000000043f340 T clear_zone_contiguous c00000000043f360 T post_alloc_hook c00000000043f3d0 T move_freepages_block c00000000043f620 t steal_suitable_fallback c00000000043fa40 t unreserve_highatomic_pageblock c00000000043fd70 T find_suitable_fallback c00000000043fee0 t rmqueue_bulk c000000000440860 T drain_zone_pages c0000000004408e0 T drain_local_pages c0000000004409d0 T drain_all_pages c0000000004409e0 T free_unref_page c000000000440bd0 T free_compound_page c000000000440cd0 T __page_frag_cache_drain c000000000440d70 T __free_pages c000000000440ee0 T free_pages c000000000440f10 T free_contig_range c000000000441010 T alloc_contig_range c0000000004414e0 T free_pages_exact c000000000441590 t make_alloc_exact c000000000441750 T alloc_pages_exact c000000000441840 T page_frag_free c000000000441940 T free_unref_page_list c000000000441cb0 T __isolate_free_page c000000000442000 T __putback_isolated_page c000000000442050 T __zone_watermark_ok c000000000442230 t get_page_from_freelist c000000000443720 t __alloc_pages_direct_compact c000000000443a20 T zone_watermark_ok c000000000443a40 T zone_watermark_ok_safe c000000000443b90 T warn_alloc c000000000443da0 T __alloc_pages c000000000445030 T __alloc_pages_bulk c0000000004458d0 T page_frag_alloc_align c000000000445b10 T gfp_pfmemalloc_allowed c000000000445bd0 T si_meminfo_node c000000000445c80 T show_free_areas c0000000004467b0 T numa_zonelist_order_handler c000000000446880 T find_next_best_node c000000000446b60 t build_zonelists c000000000446d50 t __build_all_zonelists c000000000447090 T local_memory_node c000000000447130 W arch_has_descending_max_zone_pfns c000000000447140 T free_reserved_area c0000000004473a0 T setup_per_zone_wmarks c0000000004475f0 T min_free_kbytes_sysctl_handler c0000000004476b0 T watermark_scale_factor_sysctl_handler c000000000447750 T sysctl_min_unmapped_ratio_sysctl_handler c0000000004477b0 T sysctl_min_slab_ratio_sysctl_handler c000000000447810 T lowmem_reserve_ratio_sysctl_handler c000000000447890 T percpu_pagelist_high_fraction_sysctl_handler c0000000004479f0 T has_unmovable_pages c000000000447d50 T alloc_contig_pages c000000000448040 T zone_pcp_update c0000000004480c0 T zone_pcp_disable c000000000448190 T zone_pcp_enable c000000000448270 T zone_pcp_reset c000000000448390 T __offline_isolated_pages c0000000004485f0 T is_free_buddy_page c00000000044875c t per_cpu_pages_init c000000000448820 T free_area_init_core_hotplug c000000000448920 T build_all_zonelists c000000000448a20 T setup_initial_init_mm c000000000448a60 t memblock_insert_region c000000000448b70 t memblock_merge_regions c000000000448ce0 t memblock_remove_region c000000000448dc0 t memblock_debug_open c000000000448e10 t memblock_debug_show c000000000448f60 t should_skip_region c000000000449040 T memblock_overlaps_region c0000000004490f0 T __next_mem_range c000000000449420 T __next_mem_range_rev c000000000449730 t memblock_find_in_range_node c000000000449a00 t memblock_double_array c000000000449e50 t memblock_isolate_range c00000000044a0b0 t memblock_remove_range c00000000044a200 t memblock_setclr_flag c00000000044a340 T memblock_mark_hotplug c00000000044a360 T memblock_clear_hotplug c00000000044a380 T memblock_mark_mirror c00000000044a3a0 T memblock_mark_nomap c00000000044a3c0 T memblock_clear_nomap c00000000044a3e0 T memblock_remove c00000000044a590 T memblock_free c00000000044a740 T memblock_free_ptr c00000000044a8f0 t memblock_add_range.constprop.0 c00000000044ac80 T memblock_reserve c00000000044ad60 T memblock_add c00000000044ae40 T memblock_add_node c00000000044af30 T __next_mem_pfn_range c00000000044b110 T memblock_set_node c00000000044b250 T memblock_phys_mem_size c00000000044b270 T memblock_reserved_size c00000000044b290 T memblock_start_of_DRAM c00000000044b2b0 T memblock_end_of_DRAM c00000000044b300 T memblock_is_reserved c00000000044b3c0 T memblock_is_memory c00000000044b480 T memblock_is_map_memory c00000000044b540 T memblock_search_pfn_nid c00000000044b660 T memblock_is_region_memory c00000000044b740 T memblock_is_region_reserved c00000000044b800 T memblock_trim_memory c00000000044b970 T memblock_set_current_limit c00000000044b990 T memblock_get_current_limit c00000000044b9b0 T memblock_dump_all c00000000044ba50 T reset_node_managed_pages c00000000044ba68 t __find_max_addr c00000000044bad4 t memblock_dump c00000000044bc60 t auto_movable_stats_account_group c00000000044bcd0 t count_system_ram_pages_cb c00000000044bcf0 t get_nr_vmemmap_pages_cb c00000000044bd00 t check_no_memblock_for_node_cb c00000000044bd30 t get_online_policy c00000000044bda0 t set_online_policy c00000000044be20 T generic_online_page c00000000044be90 t online_memory_block c00000000044bee0 t try_reonline_memory_block c00000000044bfb0 t check_pfn_span.part.0 c00000000044c020 t check_hotplug_memory_range c00000000044c0d0 t check_memblock_offlined_cb c00000000044c1b0 t auto_movable_can_online_movable c00000000044c430 T restore_online_page_callback c00000000044c5f0 T pfn_to_online_page c00000000044c6d0 t try_offline_memory_block c00000000044c7c0 T try_offline_node c00000000044c990 T remove_memory c00000000044ca00 T offline_and_remove_memory c00000000044cbc0 T set_online_page_callback c00000000044cd80 t do_migrate_range.isra.0 c00000000044d3c0 T get_online_mems c00000000044d480 T put_online_mems c00000000044d580 T mem_hotplug_begin c00000000044d5d0 T mem_hotplug_done c00000000044d620 T __remove_pages c00000000044d7d0 T zone_for_pfn_range c00000000044db70 T adjust_present_page_count c00000000044dd00 T mhp_init_memmap_on_memory c00000000044ddd0 T mhp_deinit_memmap_on_memory c00000000044de70 T try_online_node c00000000044e080 T mhp_supports_memmap_on_memory c00000000044e090 W arch_get_mappable_range c00000000044e0a0 T mhp_get_pluggable_range c00000000044e140 T mhp_range_allowed c00000000044e270 t register_memory_resource c00000000044e500 T add_memory c00000000044e590 T add_memory_driver_managed c00000000044e760 T test_pages_in_a_zone c00000000044e900 T __remove_memory c00000000044e940 t hotadd_new_pgdat c00000000044ead0 t try_remove_memory c00000000044ecf0 T __add_pages c00000000044eef0 T remove_pfn_range_from_zone c00000000044f260 T move_pfn_range_to_zone c00000000044f410 T online_pages c00000000044f960 T add_memory_resource c00000000044fdd0 T __add_memory c00000000044ff20 T offline_pages c000000000450740 t madvise_free_single_vma c000000000450990 t madvise_pageout c000000000450b30 t madvise_cold c000000000450c60 t swapin_walk_pmd_entry c000000000451090 t madvise_cold_or_pageout_pte_range c000000000452070 t madvise_free_pte_range c000000000452d20 T do_madvise c000000000454360 T __se_sys_madvise c000000000454360 T sys_madvise c0000000004543c0 t __do_sys_process_madvise c000000000454720 T __se_sys_process_madvise c000000000454720 T sys_process_madvise c000000000454740 t end_swap_bio_read c0000000004549b0 T end_swap_bio_write c000000000454b20 T generic_swapfile_activate c000000000454ea0 T __swap_writepage c0000000004554e0 T swap_writepage c0000000004555f0 T swap_readpage c0000000004559f0 T swap_set_page_dirty c000000000455aa0 t vma_ra_enabled_store c000000000455c60 t vma_ra_enabled_show c000000000455cd0 T show_swap_cache_info c000000000455db0 T get_shadow_from_swap_cache c000000000455e30 T add_to_swap_cache c0000000004562e0 T __delete_from_swap_cache c000000000456590 T add_to_swap c000000000456670 T delete_from_swap_cache c0000000004567a0 T clear_shadow_from_swap_cache c000000000456a60 T free_swap_cache c000000000456b50 T free_page_and_swap_cache c000000000456c20 T free_pages_and_swap_cache c000000000456d00 T lookup_swap_cache c0000000004570e0 T find_get_incore_page c000000000457300 T __read_swap_cache_async c000000000457700 T read_swap_cache_async c0000000004577b0 T swap_cluster_readahead c000000000457ba0 T init_swap_address_space c000000000457cc0 T exit_swap_address_space c000000000457d50 T swapin_readahead c000000000458390 t swp_entry_cmp c0000000004583c0 t swap_next c000000000458480 T __page_file_mapping c0000000004584e0 T __page_file_index c0000000004584f0 t _swap_info_get c000000000458620 T add_swap_extent c0000000004587d0 t swap_start c000000000458890 t swap_stop c0000000004588d0 t destroy_swap_extents c0000000004589b0 t swaps_open c000000000458a20 t swap_show c000000000458c00 t swap_users_ref_free c000000000458c40 t inc_cluster_info_page c000000000458d60 t swaps_poll c000000000458e00 t __del_from_avail_list c000000000458f20 t setup_swap_info c0000000004590b0 t swap_do_scheduled_discard c000000000459460 t swap_discard_work c000000000459530 t add_to_avail_list c000000000459710 t _enable_swap_info c0000000004597b0 t scan_swap_map_try_ssd_cluster c000000000459a30 t swap_count_continued c000000000459e10 t __swap_entry_free c00000000045a0b0 T swap_page_sector c00000000045a160 T get_swap_device c00000000045a370 t __swap_duplicate c00000000045a6c0 T swap_free c00000000045a720 T put_swap_page c00000000045a9c0 T swapcache_free_entries c00000000045af60 T page_swapcount c00000000045b110 T __swap_count c00000000045b240 T __swp_swapcount c00000000045b470 T swp_swapcount c00000000045b6e0 T reuse_swap_page c00000000045b9d0 T try_to_free_swap c00000000045bb00 t __try_to_reclaim_swap c00000000045bcf0 T get_swap_pages c00000000045cb20 t unuse_pte_range c00000000045d320 T free_swap_and_cache c00000000045d520 T try_to_unuse c00000000045e040 T __se_sys_swapoff c00000000045e040 T sys_swapoff c00000000045eb70 T has_usable_swap c00000000045ec50 T generic_max_swapfile_size c00000000045ec60 W max_swapfile_size c00000000045ec70 T __se_sys_swapon c00000000045ec70 T sys_swapon c0000000004604a0 T si_swapinfo c000000000460630 T swap_shmem_alloc c000000000460640 T swapcache_prepare c000000000460650 T swp_swap_info c000000000460690 T page_swap_info c0000000004606e0 T add_swap_count_continuation c000000000460ad0 T swap_duplicate c000000000460b50 t alloc_swap_slot_cache c000000000460d00 t drain_slots_cache_cpu.constprop.0 c000000000460ea0 t free_slot_cache c000000000460f10 T disable_swap_slots_cache_lock c000000000461020 T reenable_swap_slots_cache_unlock c000000000461080 T enable_swap_slots_cache c000000000461190 T free_swap_slot c000000000461380 T get_swap_page c0000000004616e0 T frontswap_writethrough c000000000461700 T frontswap_tmem_exclusive_gets c000000000461720 T __frontswap_test c000000000461760 t __frontswap_curr_pages c0000000004617f0 T __frontswap_init c0000000004618e0 T __frontswap_invalidate_area c0000000004619c0 T __frontswap_invalidate_page c000000000461b30 T frontswap_curr_pages c000000000461c00 T __frontswap_store c000000000461e40 T __frontswap_load c000000000462010 T frontswap_shrink c000000000462280 T frontswap_register_ops c000000000462640 t zswap_enabled_param_set c0000000004626e0 t zswap_dstmem_dead c000000000462790 t zswap_cpu_comp_dead c000000000462860 t zswap_cpu_comp_prepare c000000000462a10 t zswap_dstmem_prepare c000000000462b50 t __zswap_pool_current c000000000462c30 t zswap_pool_create c000000000462ea0 t zswap_frontswap_init c000000000462f50 t __zswap_pool_release c000000000463080 t __zswap_pool_empty c000000000463220 t shrink_worker c000000000463330 t zswap_free_entry c0000000004634c0 t zswap_entry_put c000000000463560 t zswap_frontswap_invalidate_area c000000000463670 t zswap_frontswap_load c000000000463ae0 t zswap_frontswap_invalidate_page c000000000463c70 t __zswap_param_set c000000000464650 t zswap_compressor_param_set c000000000464670 t zswap_zpool_param_set c000000000464690 t zswap_writeback_entry c000000000464d40 t zswap_frontswap_store c000000000465740 t dmam_pool_match c000000000465760 t pools_show c000000000465980 T dma_pool_create c000000000465c90 T dma_pool_free c000000000465e30 T dma_pool_alloc c000000000466110 T dmam_pool_create c000000000466220 T dmam_pool_destroy c000000000466280 T dma_pool_destroy c000000000466510 t dmam_pool_release c000000000466520 T linear_hugepage_index c000000000466570 T vma_kernel_pagesize c0000000004665f0 t hugetlb_vm_op_split c000000000466640 t hugetlb_vm_op_pagesize c000000000466670 T PageHuge c0000000004666d0 t mmiowb_spin_unlock c000000000466730 t kobj_to_hstate c0000000004668c0 t hugetlb_vm_op_fault c0000000004668d0 t coalesce_file_region c000000000466a50 t free_gigantic_page c000000000466b10 t surplus_hugepages_show c000000000466bc0 t resv_hugepages_show c000000000466c30 t free_hugepages_show c000000000466ce0 t nr_overcommit_hugepages_show c000000000466d50 t hugetlb_sysfs_add_hstate c000000000466e60 t hugetlb_unregister_node c000000000466fc0 t hugetlb_register_node c000000000467180 t vma_has_reserves c0000000004671f0 t nr_hugepages_mempolicy_show c0000000004672a0 t add_reservation_in_range.constprop.0.isra.0 c0000000004675d0 t nr_hugepages_show c000000000467680 t hugetlb_vm_op_open c0000000004677d0 t remove_hugetlb_page c000000000467900 t remove_pool_huge_page c000000000467ad0 t dequeue_huge_page_nodemask c000000000467e50 t enqueue_huge_page c000000000467f00 t prep_compound_gigantic_page c0000000004681e0 t allocate_file_region_entries c000000000468480 t __update_and_free_page c0000000004687d0 t update_and_free_page c000000000468890 t free_hpage_workfn c0000000004689e0 t alloc_buddy_huge_page.isra.0 c000000000468bd0 t hugepage_subpool_get_pages.part.0 c000000000468d40 t region_chg c000000000468e60 t return_unused_surplus_pages c000000000469030 t nr_overcommit_hugepages_store c000000000469190 t region_add.constprop.0.isra.0 c000000000469300 t alloc_fresh_huge_page c000000000469690 t alloc_pool_huge_page c000000000469910 t __nr_hugepages_store_common c00000000046a030 t nr_hugepages_store c00000000046a0f0 t nr_hugepages_mempolicy_store c00000000046a1b0 t region_del c00000000046a4d0 t __vma_reservation_common c00000000046a840 t alloc_surplus_huge_page c00000000046ac10 T resv_map_alloc c00000000046ad20 T resv_map_release c00000000046ae10 T reset_vma_resv_huge_pages c00000000046ae30 T size_to_hstate c00000000046aeb0 T free_huge_page c00000000046b130 t hugetlb_acct_memory.part.0 c00000000046b730 T hugepage_new_subpool c00000000046b830 t hugepage_subpool_put_pages.part.0 c00000000046b990 T hugetlb_fix_reserve_counts c00000000046ba30 t hugetlb_vm_op_close c00000000046bcd0 T hugepage_put_subpool c00000000046bdd0 T PageHeadHuge c00000000046be00 T hugetlb_page_mapping_lock_write c00000000046be80 T hugetlb_basepage_index c00000000046bf90 T dissolve_free_huge_page c00000000046c2f0 T dissolve_free_huge_pages c00000000046c430 T alloc_huge_page_nodemask c00000000046c630 T alloc_huge_page_vma c00000000046c7a0 T restore_reserve_on_error c00000000046ca10 T alloc_huge_page c00000000046d150 T hugetlb_sysctl_handler c00000000046d2d0 T hugetlb_mempolicy_sysctl_handler c00000000046d450 T hugetlb_overcommit_handler c00000000046d6a0 T hugetlb_report_meminfo c00000000046d860 T hugetlb_report_node_meminfo c00000000046d960 T hugetlb_show_meminfo c00000000046db30 T hugetlb_report_usage c00000000046db80 T hugetlb_total_pages c00000000046dc20 T is_hugetlb_entry_migration c00000000046dd50 T copy_hugetlb_page_range c00000000046ebf0 T __unmap_hugepage_range c00000000046f450 T __unmap_hugepage_range_final c00000000046f4b0 T unmap_hugepage_range c00000000046f5a0 T huge_add_to_page_cache c00000000046f750 T hugetlb_fault_mutex_hash c00000000046f860 t hugetlb_cow c000000000470230 T hugetlb_fault c0000000004711a0 T follow_hugetlb_page c000000000471ae0 T hugetlb_change_protection c000000000472060 T hugetlb_reserve_pages c0000000004723f0 T hugetlb_unreserve_pages c000000000472540 T huge_pmd_share c000000000472550 T huge_pmd_unshare c000000000472560 T adjust_range_if_pmd_sharing_possible c000000000472570 T want_pmd_share c000000000472580 W follow_huge_addr c0000000004725e0 W follow_huge_pmd_pte c000000000472910 W follow_huge_pud c0000000004729d0 W follow_huge_pgd c000000000472aa0 T isolate_huge_page c000000000472c30 T isolate_or_dissolve_huge_page c000000000473300 T get_hwpoison_huge_page c000000000473450 T get_huge_page_for_hwpoison c000000000473540 T putback_active_hugepage c0000000004737c0 T move_hugetlb_state c0000000004739e0 T hugetlb_unshare_all_pmds c000000000473d74 t __first_node c000000000473ddc t mem_map_next.part.0 c000000000473ef0 t arch_set_bit c000000000473f40 t mpol_rebind_default c000000000473f50 t mpol_rebind_preferred c000000000473f90 t queue_pages_range c000000000474050 t alloc_page_interleave c000000000474140 t numa_demotion_enabled_store c000000000474300 t numa_demotion_enabled_show c000000000474370 t alloc_pages_preferred_many c000000000474450 t sp_insert c000000000474520 t sp_lookup.isra.0 c000000000474610 t migrate_page_add c0000000004747b0 t mpol_new_nodemask c000000000474870 t migrate_to_node c0000000004749e0 t mpol_rebind_nodemask c000000000474be0 t mpol_set_nodemask.part.0 c000000000474dc0 t mpol_new_preferred c000000000474ee0 t offset_il_node c000000000475040 T numa_map_to_online_node c0000000004751f0 t policy_node c000000000475340 t mpol_new c000000000475530 t get_bitmap c000000000475630 t get_nodes c0000000004757f0 t do_set_mempolicy c000000000475a10 T __se_sys_set_mempolicy c000000000475a10 T sys_set_mempolicy c000000000475b60 T __se_sys_get_mempolicy c000000000475b60 T sys_get_mempolicy c000000000476590 T get_task_policy c000000000476620 T __mpol_put c0000000004766a0 T mpol_rebind_task c0000000004767d0 T mpol_rebind_mm c0000000004769d0 T change_prot_numa c000000000476ac0 T do_migrate_pages c000000000476e60 T __se_sys_migrate_pages c000000000476e60 T sys_migrate_pages c000000000477270 T vma_migratable c000000000477420 t queue_pages_test_walk c0000000004775a0 t queue_pages_hugetlb c0000000004778c0 t queue_pages_pte_range c000000000477f00 T __get_vma_policy c000000000478000 T vma_policy_mof c000000000478170 T policy_nodemask c0000000004782a0 T alloc_pages_vma c0000000004786d0 t new_page c0000000004788c0 T alloc_pages c000000000478ab0 T mempolicy_slab_node c000000000478cd0 T huge_node c000000000478ef0 T init_nodemask_of_mempolicy c0000000004790d0 T mempolicy_in_oom_domain c0000000004791f0 T __mpol_dup c000000000479420 T vma_dup_policy c000000000479490 T __mpol_equal c0000000004795f0 t do_mbind c000000000479d60 T __se_sys_mbind c000000000479d60 T sys_mbind c000000000479ee0 T mpol_shared_policy_lookup c000000000479fe0 T mpol_misplaced c00000000047a390 T mpol_put_task_policy c00000000047a490 T mpol_set_shared_policy c00000000047a940 T mpol_shared_policy_init c00000000047abf0 T mpol_free_shared_policy c00000000047ad20 T numa_default_policy c00000000047ad40 T mpol_parse_str c00000000047b580 T mpol_to_str c00000000047b830 t __nr_to_section c00000000047b8b0 t subsection_mask_set c00000000047b910 t section_deactivate c00000000047bbf0 T sparse_decode_mem_map c00000000047bc10 T mem_section_usage_size c00000000047bc50 T online_mem_sections c00000000047bd60 T offline_mem_sections c00000000047be70 T sparse_remove_section c00000000047be88 t next_present_section_nr c00000000047bf0c t sparse_index_alloc c00000000047bfe0 t vmemmap_restore_pte c00000000047c150 t vmemmap_remap_pte c00000000047c240 t vmemmap_remap_range c00000000047c820 T vmemmap_remap_free c00000000047cb10 T vmemmap_remap_alloc c00000000047cd54 t __earlyonly_bootmem_alloc.constprop.0 c00000000047cdc0 T mmu_notifier_range_update_to_read_only c00000000047ce30 T mmu_notifier_synchronize c00000000047ce70 t mmu_notifier_free_rcu c00000000047cf40 t mn_itree_inv_start_range c00000000047d070 T mmu_interval_read_begin c00000000047d1e0 t __mmu_interval_notifier_insert c00000000047d3f0 t mn_itree_inv_end c00000000047d630 T __mmu_notifier_register c00000000047d880 T mmu_notifier_get_locked c00000000047da70 T mmu_interval_notifier_insert_locked c00000000047db50 T mmu_notifier_register c00000000047dc70 T mmu_interval_notifier_insert c00000000047dd50 T mmu_notifier_put c00000000047ded0 T mmu_notifier_unregister c00000000047e0b0 T mmu_interval_notifier_remove c00000000047e3c0 T __mmu_notifier_release c00000000047e660 T __mmu_notifier_clear_flush_young c00000000047e780 T __mmu_notifier_clear_young c00000000047e8a0 T __mmu_notifier_test_young c00000000047e9a0 T __mmu_notifier_change_pte c00000000047eac0 T __mmu_notifier_invalidate_range_start c00000000047edd0 T __mmu_notifier_invalidate_range_end c00000000047ef40 T __mmu_notifier_invalidate_range c00000000047f060 T __mmu_notifier_subscriptions_destroy c00000000047f0e0 t use_zero_pages_store c00000000047f180 t use_zero_pages_show c00000000047f1d0 t stable_node_chains_prune_millisecs_show c00000000047f220 t stable_node_dups_show c00000000047f270 t stable_node_chains_show c00000000047f2c0 t max_page_sharing_show c00000000047f310 t merge_across_nodes_show c00000000047f360 t full_scans_show c00000000047f3b0 t pages_volatile_show c00000000047f440 t pages_unshared_show c00000000047f490 t pages_sharing_show c00000000047f4e0 t pages_shared_show c00000000047f530 t run_show c00000000047f580 t pages_to_scan_show c00000000047f5d0 t sleep_millisecs_show c00000000047f620 t stable_node_chains_prune_millisecs_store c00000000047f6d0 t pages_to_scan_store c00000000047f780 t sleep_millisecs_store c00000000047f840 t stable_tree_append c00000000047f920 t find_mergeable_vma c00000000047f9f0 t alloc_stable_node_chain c00000000047fb00 t wait_while_offlining c00000000047fbe0 t calc_checksum c00000000047fc70 t remove_node_from_stable_tree c00000000047ff70 t ksm_memory_callback c000000000480330 t break_ksm c0000000004804b0 t unmerge_ksm_pages c0000000004805e0 t break_cow c000000000480750 t write_protect_page c000000000480bc0 t try_to_merge_one_page c000000000481350 t get_ksm_page c000000000481630 t remove_stable_node c000000000481760 t remove_all_stable_nodes c000000000481950 t max_page_sharing_store c000000000481ab0 t merge_across_nodes_store c000000000481cc0 t remove_rmap_item_from_tree c000000000481f50 t try_to_merge_with_ksm_page c0000000004820f0 t run_store c000000000482720 t stable_node_dup c000000000482af0 t ksm_scan_thread c000000000484a40 T __ksm_enter c000000000484ca0 T ksm_madvise c000000000484df0 T __ksm_exit c0000000004850c0 T ksm_might_need_to_copy c000000000485480 T rmap_walk_ksm c000000000485740 T ksm_migrate_page c000000000485840 t validate_show c000000000485850 t slab_attr_show c0000000004858d0 t slab_attr_store c000000000485950 t slab_debugfs_next c000000000485990 t slab_debugfs_start c0000000004859b0 t parse_slub_debug_flags c000000000485d10 t init_object c000000000485e90 t init_cache_random_seq c000000000486000 t usersize_show c000000000486050 t remote_node_defrag_ratio_show c0000000004860b0 t store_user_show c000000000486110 t poison_show c000000000486170 t red_zone_show c0000000004861d0 t trace_show c000000000486230 t sanity_checks_show c000000000486290 t destroy_by_rcu_show c0000000004862f0 t reclaim_account_show c000000000486350 t hwcache_align_show c0000000004863b0 t align_show c000000000486400 t aliases_show c0000000004864a0 t ctor_show c000000000486510 t cpu_partial_show c000000000486560 t min_partial_show c0000000004865b0 t order_show c000000000486600 t objs_per_slab_show c000000000486650 t object_size_show c0000000004866a0 t slab_size_show c0000000004866f0 t remote_node_defrag_ratio_store c0000000004867b0 t slabs_cpu_partial_show c0000000004869b0 t shrink_store c000000000486a30 t min_partial_store c000000000486b10 t kmem_cache_release c000000000486b50 t debugfs_slab_add c000000000486c30 t free_loc_track c000000000486ca0 t kmalloc_large_node c000000000486da0 t flush_all_cpus_locked c000000000487000 t set_track.isra.0 c000000000487160 t shrink_show c000000000487170 t slab_debugfs_stop c000000000487180 t slab_debugfs_show c000000000487490 t __fill_map c0000000004875c0 T __ksize c000000000487730 t cpu_partial_store c000000000487830 t slab_debug_trace_release c0000000004878d0 t memcg_slab_free_hook c000000000487b80 t process_slab c000000000488010 t slab_debug_trace_open c000000000488420 t setup_object.isra.0 c000000000488580 t memcg_slab_post_alloc_hook c000000000488880 t calculate_sizes.constprop.0 c000000000488e90 t new_slab c000000000489420 t slab_out_of_memory c000000000489650 t slab_pad_check.isra.0 c000000000489880 t check_slab c000000000489980 T fixup_red_left c0000000004899d0 T print_tracking c000000000489b50 t check_bytes_and_report c000000000489d60 t check_object c00000000048a130 t alloc_debug_processing c00000000048a3b0 t on_freelist c00000000048a6c0 t validate_slab c00000000048a960 T validate_slab_cache c00000000048ab80 t validate_store c00000000048ac10 t free_debug_processing c00000000048b060 t __slab_free c00000000048b560 T kfree c00000000048b8a0 t __free_slab c00000000048bb50 t discard_slab c00000000048bc10 t deactivate_slab c00000000048c300 t __unfreeze_partials c00000000048c520 t flush_cpu_slab c00000000048c660 t put_cpu_partial c00000000048c7b0 t get_partial_node.part.0 c00000000048cb00 t ___slab_alloc c00000000048d320 T __kmalloc_track_caller c00000000048d960 T kmem_cache_alloc_bulk c00000000048de00 T __kmalloc_node_track_caller c00000000048e500 T kmem_cache_alloc c00000000048eb20 T kmem_cache_alloc_trace c00000000048f140 t sysfs_slab_alias c00000000048f260 t sysfs_slab_add c00000000048f5a0 T kmem_cache_alloc_node c00000000048fbd0 T kmem_cache_alloc_node_trace c000000000490210 T __kmalloc c000000000490850 t show_slab_objects c000000000490d90 t slabs_show c000000000490da0 t total_objects_show c000000000490db0 t cpu_slabs_show c000000000490dc0 t partial_show c000000000490dd0 t objects_partial_show c000000000490de0 t objects_show c000000000490df0 T __kmalloc_node c0000000004914f0 t slub_cpu_dead c000000000491620 t __kmem_cache_do_shrink c000000000491960 t slab_memory_callback c000000000491cc0 t rcu_free_slab c000000000491ce0 T kmem_cache_free c000000000492100 T kmem_cache_free_bulk c000000000492940 T kmem_cache_flags c000000000492b80 T __kmem_cache_release c000000000492c50 T __kmem_cache_empty c000000000492cf0 T __kmem_cache_shutdown c0000000004931a0 T __kmem_obj_info c000000000493420 T __check_heap_object c0000000004935d0 T __kmem_cache_shrink c000000000493620 T __kmem_cache_alias c000000000493780 T __kmem_cache_create c000000000493e20 T sysfs_slab_unlink c000000000493e80 T sysfs_slab_release c000000000493ee0 T debugfs_slab_release c000000000493f30 T get_slabinfo c000000000494110 T slabinfo_show_stats c000000000494120 T slabinfo_write c000000000494128 t print_page_info c000000000494198 t slab_fix c000000000494258 t slab_bug c000000000494348 t slab_err c00000000049442c t print_section c000000000494494 t print_track.part.0 c00000000049450c t print_trailer c0000000004946e8 T object_err c000000000494780 T __traceiter_mm_migrate_pages c000000000494890 T __traceiter_mm_migrate_pages_start c000000000494930 t perf_trace_mm_migrate_pages c000000000494b10 t perf_trace_mm_migrate_pages_start c000000000494cb0 t trace_event_raw_event_mm_migrate_pages c000000000494e50 t trace_raw_output_mm_migrate_pages c000000000494fe0 t trace_raw_output_mm_migrate_pages_start c000000000495100 t __bpf_trace_mm_migrate_pages c000000000495160 t __bpf_trace_mm_migrate_pages_start c0000000004951a0 t alloc_misplaced_dst_page c0000000004951f0 t __disable_all_migrate_targets c0000000004952e0 t alloc_misplaced_dst_page_thp c000000000495380 T alloc_migration_target c000000000495670 t remove_migration_pte c000000000495a80 t __set_migration_target_nodes c000000000495cc0 t migration_online_cpu c000000000495d00 t migration_offline_cpu c000000000495d40 t trace_event_raw_event_mm_migrate_pages_start c000000000495e80 T migrate_page_states c0000000004963c0 T migrate_page_copy c0000000004964e0 t do_pages_stat c000000000496980 t store_status c000000000496bf0 T migrate_page_move_mapping c000000000497600 T migrate_page c000000000497710 t move_to_new_page c000000000497a90 t __buffer_migrate_page.part.0 c000000000497f30 T buffer_migrate_page c000000000497f60 T isolate_movable_page c0000000004981b0 T putback_movable_pages c000000000498490 T remove_migration_ptes c000000000498550 T __migration_entry_wait c0000000004987c0 T migration_entry_wait c000000000498860 T migration_entry_wait_huge c000000000498910 T pmd_migration_entry_wait c000000000498c10 T migrate_huge_page_move_mapping c000000000498ee0 T buffer_migrate_page_norefs c000000000498f10 T next_demotion_node c000000000498f60 T migrate_pages c00000000049a4a0 t move_pages_and_store_status.isra.0 c00000000049a690 T __se_sys_move_pages c00000000049a690 T sys_move_pages c00000000049b1c0 T migrate_misplaced_page c00000000049b6c0 t shrink_huge_zero_page_count c00000000049b700 T thp_get_unmapped_area c00000000049b760 t deferred_split_count c00000000049b7c0 T is_transparent_hugepage c00000000049b840 t hpage_pmd_size_show c00000000049b8b0 t defrag_show c00000000049b970 t enabled_show c00000000049b9f0 t use_zero_page_show c00000000049ba50 t shrink_huge_zero_page_scan c00000000049bb50 t remap_page c00000000049bc70 t enabled_store c00000000049be40 t use_zero_page_store c00000000049bf40 t defrag_store c00000000049c230 T vmf_insert_pfn_pmd_prot c00000000049c6b0 T transparent_hugepage_active c00000000049c890 T mm_get_huge_zero_page c00000000049cb40 T mm_put_huge_zero_page c00000000049cba0 T single_hugepage_flag_show c00000000049cc10 T single_hugepage_flag_store c00000000049cd30 T maybe_pmd_mkwrite c00000000049cd60 T prep_transhuge_page c00000000049cd90 T vma_thp_gfp_mask c00000000049ceb0 T do_huge_pmd_anonymous_page c00000000049d810 T follow_devmap_pmd c00000000049da40 T huge_pmd_set_accessed c00000000049dc40 T follow_trans_huge_pmd c00000000049e000 T do_huge_pmd_numa_page c00000000049e550 T __pmd_trans_huge_lock c00000000049e700 T zap_huge_pmd c00000000049ed10 T move_huge_pmd c00000000049f100 T change_huge_pmd c00000000049f570 T __pud_trans_huge_lock c00000000049f640 T __split_huge_pmd c0000000004a09a0 T copy_huge_pmd c0000000004a1210 T do_huge_pmd_wp_page c0000000004a17e0 T split_huge_pmd_address c0000000004a1970 T vma_adjust_trans_huge c0000000004a1b90 T total_mapcount c0000000004a1d70 T page_trans_huge_mapcount c0000000004a1ec0 T can_split_huge_page c0000000004a2030 T split_huge_page_to_list c0000000004a2f10 t deferred_split_scan c0000000004a32b0 T madvise_free_huge_pmd c0000000004a37c0 t split_huge_pages_write.part.0 c0000000004a4160 t split_huge_pages_write c0000000004a41e0 T free_transhuge_page c0000000004a4310 T deferred_split_huge_page c0000000004a44f0 T set_pmd_migration_entry c0000000004a4700 T remove_migration_pmd c0000000004a49b0 T __traceiter_mm_khugepaged_scan_pmd c0000000004a4ac0 T __traceiter_mm_collapse_huge_page c0000000004a4b80 T __traceiter_mm_collapse_huge_page_isolate c0000000004a4c70 T __traceiter_mm_collapse_huge_page_swapin c0000000004a4d40 t khugepaged_find_target_node c0000000004a4e70 t perf_trace_mm_khugepaged_scan_pmd c0000000004a5070 t perf_trace_mm_collapse_huge_page c0000000004a5220 t perf_trace_mm_collapse_huge_page_isolate c0000000004a5410 t perf_trace_mm_collapse_huge_page_swapin c0000000004a55d0 t trace_event_raw_event_mm_khugepaged_scan_pmd c0000000004a5790 t trace_raw_output_mm_khugepaged_scan_pmd c0000000004a58f0 t trace_raw_output_mm_collapse_huge_page c0000000004a59f0 t trace_raw_output_mm_collapse_huge_page_isolate c0000000004a5b20 t trace_raw_output_mm_collapse_huge_page_swapin c0000000004a5c10 t __bpf_trace_mm_khugepaged_scan_pmd c0000000004a5c70 t __bpf_trace_mm_collapse_huge_page c0000000004a5cc0 t __bpf_trace_mm_collapse_huge_page_isolate c0000000004a5d20 t __bpf_trace_mm_collapse_huge_page_swapin c0000000004a5d70 t pages_to_scan_store c0000000004a5e20 t alloc_sleep_millisecs_store c0000000004a5ef0 t scan_sleep_millisecs_store c0000000004a5fc0 t alloc_sleep_millisecs_show c0000000004a6010 t scan_sleep_millisecs_show c0000000004a6060 t full_scans_show c0000000004a60b0 t pages_collapsed_show c0000000004a6100 t pages_to_scan_show c0000000004a6150 t khugepaged_max_ptes_shared_show c0000000004a61a0 t khugepaged_max_ptes_swap_show c0000000004a61f0 t khugepaged_max_ptes_none_show c0000000004a6240 t khugepaged_max_ptes_shared_store c0000000004a6310 t khugepaged_max_ptes_swap_store c0000000004a63e0 t khugepaged_max_ptes_none_store c0000000004a64b0 t khugepaged_defrag_store c0000000004a6500 t khugepaged_defrag_show c0000000004a6540 t khugepaged_scan_abort c0000000004a6660 t page_cache_sync_readahead c0000000004a6700 t is_refcount_suitable c0000000004a6800 t set_recommended_min_free_kbytes c0000000004a69c0 t release_pte_page c0000000004a6aa0 t hugepage_vma_check c0000000004a6c50 t hugepage_vma_revalidate c0000000004a6df0 t khugepaged_alloc_page c0000000004a6f20 t collect_mm_slot c0000000004a7040 t trace_event_raw_event_mm_collapse_huge_page c0000000004a7190 t trace_event_raw_event_mm_collapse_huge_page_swapin c0000000004a72f0 t trace_event_raw_event_mm_collapse_huge_page_isolate c0000000004a7490 t __collapse_huge_page_swapin c0000000004a7a50 t collapse_file c0000000004a9190 T __khugepaged_enter c0000000004a93c0 T khugepaged_enter_vma_merge c0000000004a9550 T hugepage_madvise c0000000004a9620 T __khugepaged_exit c0000000004a98c0 T collapse_pte_mapped_thp c0000000004a9f70 t khugepaged c0000000004ace40 T start_stop_khugepaged c0000000004acfc0 T khugepaged_min_free_kbytes_update c0000000004ad040 t propagate_protected_usage c0000000004ad1b0 T page_counter_cancel c0000000004ad260 T page_counter_charge c0000000004ad300 T page_counter_try_charge c0000000004ad4a0 T page_counter_uncharge c0000000004ad520 T page_counter_set_max c0000000004ad630 T page_counter_set_min c0000000004ad6a0 T page_counter_set_low c0000000004ad720 T page_counter_memparse c0000000004ad9c0 t mem_cgroup_hierarchy_read c0000000004ad9d0 t mem_cgroup_move_charge_read c0000000004ad9e0 t mem_cgroup_move_charge_write c0000000004ada10 t mem_cgroup_swappiness_write c0000000004ada70 t compare_thresholds c0000000004adaa0 t memory_current_read c0000000004adab0 t swap_current_read c0000000004adac0 t __memory_events_show c0000000004adb80 t mem_cgroup_oom_control_read c0000000004adc30 t memory_oom_group_show c0000000004adca0 t memory_events_local_show c0000000004add00 t memory_events_show c0000000004add60 t swap_events_show c0000000004ade00 T mem_cgroup_from_task c0000000004ade30 t mem_cgroup_reset c0000000004adf50 t memcg_event_ptable_queue_proc c0000000004adfa0 t swap_max_write c0000000004ae080 t swap_high_write c0000000004ae140 t memory_oom_group_write c0000000004ae220 t memcg_memory_event c0000000004ae320 t memory_low_write c0000000004ae3f0 t memory_min_write c0000000004ae4c0 t mem_cgroup_css_reset c0000000004ae590 t __mem_cgroup_insert_exceeded c0000000004ae6b0 t __mem_cgroup_flush_stats c0000000004ae7b0 t flush_memcg_stats_dwork c0000000004ae820 t mem_cgroup_hierarchy_write c0000000004ae8c0 t memory_min_show c0000000004ae980 t get_mctgt_type_thp.constprop.0 c0000000004aea70 t mem_cgroup_id_get_online c0000000004aeb70 T unlock_page_memcg c0000000004aec50 t memory_max_show c0000000004aed10 t swap_high_show c0000000004aedd0 t memory_high_show c0000000004aee90 t swap_max_show c0000000004aef50 t memory_low_show c0000000004af010 t __invalidate_reclaim_iterators c0000000004af130 t mem_cgroup_css_released c0000000004af1e0 t __mem_cgroup_free c0000000004af320 t __mem_cgroup_largest_soft_limit_node c0000000004af490 t mem_cgroup_css_rstat_flush c0000000004af810 t mem_cgroup_oom_control_write c0000000004af8e0 t memory_numa_stat_show c0000000004afc00 t memory_stat_format c0000000004aff90 t memory_stat_show c0000000004b0020 t memcg_oom_wake_function c0000000004b0140 t mem_cgroup_oom_unregister_event c0000000004b02f0 t memcg_numa_stat_show c0000000004b0900 t mem_cgroup_oom_register_event c0000000004b0a30 t __mem_cgroup_threshold c0000000004b0c40 t reclaim_high.constprop.0 c0000000004b0dd0 t high_work_func c0000000004b0df0 t memcg_offline_kmem.part.0 c0000000004b0ff0 t mem_cgroup_css_free c0000000004b1230 T lock_page_memcg c0000000004b1350 t memcg_event_wake c0000000004b1470 t mem_cgroup_css_online c0000000004b15e0 t __mem_cgroup_usage_register_event c0000000004b19a0 t memsw_cgroup_usage_register_event c0000000004b19b0 t mem_cgroup_usage_register_event c0000000004b19c0 T get_mem_cgroup_from_mm c0000000004b1bf0 t __mem_cgroup_usage_unregister_event c0000000004b1ef0 t memsw_cgroup_usage_unregister_event c0000000004b1f00 t mem_cgroup_usage_unregister_event c0000000004b1f10 t mem_cgroup_read_u64 c0000000004b2240 t memcg_event_remove c0000000004b23d0 t mem_cgroup_charge_statistics.constprop.0 c0000000004b2630 t mem_cgroup_swappiness_read c0000000004b2690 t mem_cgroup_id_put_many c0000000004b2870 t memcg_check_events c0000000004b2af0 t mem_cgroup_out_of_memory c0000000004b2cc0 t memcg_stat_show c0000000004b31e0 t drain_stock c0000000004b3360 t refill_stock c0000000004b3500 t obj_cgroup_uncharge_pages c0000000004b3720 t obj_cgroup_release c0000000004b3840 t memcg_hotplug_cpu_dead c0000000004b39f0 t __mem_cgroup_clear_mc c0000000004b3cb0 t mem_cgroup_clear_mc c0000000004b3d90 t mem_cgroup_move_task c0000000004b3f20 t mem_cgroup_cancel_attach c0000000004b4010 t get_mctgt_type c0000000004b44b0 t mem_cgroup_count_precharge_pte_range c0000000004b48c0 t memcg_write_event_control c0000000004b5430 t uncharge_batch c0000000004b5700 t uncharge_page c0000000004b5ae0 T memcg_to_vmpressure c0000000004b5b20 T vmpressure_to_memcg c0000000004b5b30 T mem_cgroup_kmem_disabled c0000000004b5b50 T memcg_get_cache_ids c0000000004b5b90 T memcg_put_cache_ids c0000000004b5bd0 T mem_cgroup_css_from_page c0000000004b5c10 T page_cgroup_ino c0000000004b5d00 T mem_cgroup_flush_stats c0000000004b5d30 T mem_cgroup_flush_stats_delayed c0000000004b5d90 T __mod_memcg_state c0000000004b5ea0 T __mod_memcg_lruvec_state c0000000004b5fa0 t drain_obj_stock c0000000004b6270 t drain_local_stock c0000000004b6350 t drain_all_stock.part.0 c0000000004b6680 t mem_cgroup_force_empty_write c0000000004b67e0 t mem_cgroup_css_offline c0000000004b6950 t mem_cgroup_resize_max c0000000004b6bd0 t mem_cgroup_write c0000000004b6e80 t memory_high_write c0000000004b7020 t memory_max_write c0000000004b72a0 t refill_obj_stock c0000000004b7500 T __mod_lruvec_state c0000000004b75a0 T __mod_lruvec_page_state c0000000004b76e0 t mem_cgroup_move_account c0000000004b7d40 T __count_memcg_events c0000000004b7e50 T mem_cgroup_iter c0000000004b8340 t mem_cgroup_mark_under_oom c0000000004b8480 t mem_cgroup_oom_notify c0000000004b85b0 t mem_cgroup_unmark_under_oom c0000000004b86e0 t mem_cgroup_oom_unlock c0000000004b8820 t mem_cgroup_oom_trylock c0000000004b8b60 t try_charge_memcg c0000000004b9520 t mem_cgroup_can_attach c0000000004b98b0 t charge_memcg c0000000004b9a10 t obj_cgroup_charge_pages c0000000004b9cd0 t mem_cgroup_move_charge_pte_range c0000000004ba710 T mem_cgroup_iter_break c0000000004ba880 T mem_cgroup_scan_tasks c0000000004baab0 T lock_page_lruvec c0000000004babb0 T lock_page_lruvec_irq c0000000004bacb0 T lock_page_lruvec_irqsave c0000000004bade0 T mem_cgroup_update_lru_size c0000000004baf50 T mem_cgroup_print_oom_context c0000000004bb020 T mem_cgroup_print_oom_meminfo c0000000004bb170 T mem_cgroup_get_max c0000000004bb290 T mem_cgroup_size c0000000004bb2a0 T mem_cgroup_oom_synchronize c0000000004bb590 T mem_cgroup_get_oom_group c0000000004bb780 T mem_cgroup_handle_over_high c0000000004bbb30 T memcg_alloc_page_obj_cgroups c0000000004bbc10 T mem_cgroup_from_obj c0000000004bbd70 T __mod_lruvec_kmem_state c0000000004bbec0 T get_obj_cgroup_from_current c0000000004bc130 T __memcg_kmem_charge_page c0000000004bc4e0 T __memcg_kmem_uncharge_page c0000000004bc620 T mod_objcg_state c0000000004bcaf0 T obj_cgroup_charge c0000000004bcd40 T obj_cgroup_uncharge c0000000004bcd60 T split_page_memcg c0000000004bcf30 T mem_cgroup_soft_limit_reclaim c0000000004bd530 T mem_cgroup_from_id c0000000004bd570 T mem_cgroup_calculate_protection c0000000004bd790 T __mem_cgroup_charge c0000000004bd8f0 T mem_cgroup_swapin_charge_page c0000000004bdb70 T __mem_cgroup_uncharge c0000000004bdc20 T __mem_cgroup_uncharge_list c0000000004bdd20 T mem_cgroup_migrate c0000000004bdf50 T mem_cgroup_sk_alloc c0000000004be0d0 T mem_cgroup_sk_free c0000000004be1e0 T mem_cgroup_charge_skmem c0000000004be3d0 T mem_cgroup_uncharge_skmem c0000000004be560 T mem_cgroup_swapout c0000000004be910 T __mem_cgroup_try_charge_swap c0000000004bec70 T __mem_cgroup_uncharge_swap c0000000004bee10 T mem_cgroup_swapin_uncharge_swap c0000000004bee70 T mem_cgroup_get_nr_swap_pages c0000000004bef30 T mem_cgroup_swap_full c0000000004bf030 t mem_cgroup_css_alloc c0000000004bf924 T mem_cgroup_print_oom_group c0000000004bf990 t vmpressure_work_fn c0000000004bfc50 T vmpressure c0000000004bfec0 T vmpressure_prio c0000000004bfef0 T vmpressure_register_event c0000000004c00f0 T vmpressure_unregister_event c0000000004c0240 T vmpressure_init c0000000004c02f0 T vmpressure_cleanup c0000000004c0330 T swap_cgroup_cmpxchg c0000000004c0490 T swap_cgroup_record c0000000004c05f0 T lookup_swap_cgroup_id c0000000004c0660 T swap_cgroup_swapon c0000000004c0870 T swap_cgroup_swapoff c0000000004c0990 T __traceiter_test_pages_isolated c0000000004c0a50 t perf_trace_test_pages_isolated c0000000004c0c00 t trace_event_raw_event_test_pages_isolated c0000000004c0d50 t trace_raw_output_test_pages_isolated c0000000004c0e20 t __bpf_trace_test_pages_isolated c0000000004c0e60 t unset_migratetype_isolate c0000000004c10d0 T start_isolate_page_range c0000000004c1480 T undo_isolate_page_range c0000000004c15e0 T test_pages_isolated c0000000004c1990 T zpool_register_driver c0000000004c1ab0 T zpool_unregister_driver c0000000004c1bb0 t zpool_get_driver c0000000004c1eb0 T zpool_has_pool c0000000004c1f60 T zpool_create_pool c0000000004c21f0 T zpool_destroy_pool c0000000004c2320 T zpool_get_type c0000000004c2330 T zpool_malloc_support_movable c0000000004c2340 T zpool_malloc c0000000004c23a0 T zpool_free c0000000004c2400 T zpool_shrink c0000000004c2480 T zpool_map_handle c0000000004c24e0 T zpool_unmap_handle c0000000004c2540 T zpool_get_total_size c0000000004c2590 T zpool_evictable c0000000004c25a0 T zpool_can_sleep_mapped c0000000004c25b0 t zbud_zpool_evict c0000000004c2640 t zbud_zpool_map c0000000004c2650 t zbud_zpool_unmap c0000000004c2660 t zbud_zpool_total_size c0000000004c2670 t zbud_zpool_destroy c0000000004c26b0 t zbud_zpool_create c0000000004c2830 t zbud_zpool_malloc c0000000004c2c50 t zbud_zpool_shrink c0000000004c3060 t zbud_zpool_free c0000000004c3268 t __set_fixmap c0000000004c3310 T __traceiter_cma_release c0000000004c33e0 T __traceiter_cma_alloc_start c0000000004c34a0 T __traceiter_cma_alloc_finish c0000000004c3590 T __traceiter_cma_alloc_busy_retry c0000000004c3680 t perf_trace_cma_alloc_class c0000000004c38c0 t perf_trace_cma_release c0000000004c3af0 t perf_trace_cma_alloc_start c0000000004c3d10 t trace_event_raw_event_cma_alloc_class c0000000004c3ef0 t trace_raw_output_cma_release c0000000004c3fe0 t trace_raw_output_cma_alloc_start c0000000004c40c0 t trace_raw_output_cma_alloc_class c0000000004c41c0 t __bpf_trace_cma_release c0000000004c4210 t __bpf_trace_cma_alloc_start c0000000004c4250 t __bpf_trace_cma_alloc_class c0000000004c42a0 t cma_clear_bitmap c0000000004c4370 t trace_event_raw_event_cma_alloc_start c0000000004c4520 t trace_event_raw_event_cma_release c0000000004c46f0 T cma_get_base c0000000004c4700 T cma_get_size c0000000004c4710 T cma_get_name c0000000004c4720 T cma_alloc c0000000004c4dd0 T cma_release c0000000004c4fc0 T cma_for_each_area c0000000004c50d4 t pfn_valid.part.0 c0000000004c5170 T balloon_page_isolate c0000000004c5240 T balloon_page_putback c0000000004c52f0 T balloon_page_migrate c0000000004c5370 T balloon_page_alloc c0000000004c53b0 t balloon_page_enqueue_one c0000000004c54a0 T balloon_page_list_enqueue c0000000004c5620 T balloon_page_enqueue c0000000004c56b0 T balloon_page_list_dequeue c0000000004c5910 T balloon_page_dequeue c0000000004c5a00 t check_stack_object c0000000004c5a70 T usercopy_warn c0000000004c5bb0 T __check_object_size c0000000004c5eb8 T usercopy_abort c0000000004c5f60 T hmm_range_fault c0000000004c6050 t hmm_vma_fault.isra.0 c0000000004c6190 t hmm_range_need_fault c0000000004c62a0 t hmm_vma_walk_test c0000000004c6480 t hmm_vma_walk_hole c0000000004c67a0 t hmm_vma_walk_pmd c0000000004c7270 t hmm_vma_walk_hugetlb_entry c0000000004c76c0 T __se_sys_memfd_create c0000000004c76c0 T sys_memfd_create c0000000004c7a00 T memfd_fcntl c0000000004c83e0 t ptdump_hole c0000000004c8450 t ptdump_pte_entry c0000000004c8530 t ptdump_pmd_entry c0000000004c8630 t ptdump_pud_entry c0000000004c8730 t ptdump_p4d_entry c0000000004c8830 t ptdump_pgd_entry c0000000004c8900 T ptdump_walk_pgd c0000000004c8a80 T page_reporting_unregister c0000000004c8b60 t page_reporting_drain.constprop.0 c0000000004c8cc0 t __page_reporting_request c0000000004c8d90 T page_reporting_register c0000000004c8f00 t page_reporting_process c0000000004c94d0 T __page_reporting_notify c0000000004c9520 T get_page_bootmem c0000000004c9570 T put_page_bootmem c0000000004c966c t __nr_to_section c0000000004c96f0 T finish_no_open c0000000004c9710 T generic_file_open c0000000004c9770 T nonseekable_open c0000000004c9790 T stream_open c0000000004c97c0 t do_faccessat c0000000004c9bc0 T __se_sys_faccessat c0000000004c9bc0 T sys_faccessat c0000000004c9be0 T __se_sys_faccessat2 c0000000004c9be0 T sys_faccessat2 c0000000004c9c00 T __se_sys_access c0000000004c9c00 T sys_access c0000000004c9c20 T file_path c0000000004c9c60 T filp_close c0000000004c9d40 T __se_sys_close c0000000004c9d40 T sys_close c0000000004c9db0 T __se_sys_close_range c0000000004c9db0 T sys_close_range c0000000004c9e00 T sys_vhangup c0000000004c9e60 T __se_sys_chroot c0000000004c9e60 T sys_chroot c0000000004ca030 T __se_sys_fchdir c0000000004ca030 T sys_fchdir c0000000004ca160 T __se_sys_chdir c0000000004ca160 T sys_chdir c0000000004ca2c0 t do_dentry_open c0000000004ca7e0 T finish_open c0000000004ca800 T open_with_fake_path c0000000004ca900 T dentry_open c0000000004caa00 T vfs_fallocate c0000000004cae70 T __se_sys_fallocate c0000000004cae70 T sys_fallocate c0000000004caf40 T file_open_root c0000000004cb130 T do_truncate c0000000004cb2a0 T vfs_truncate c0000000004cb500 T do_sys_truncate c0000000004cb650 T __se_sys_truncate c0000000004cb650 T sys_truncate c0000000004cb660 T __se_compat_sys_truncate c0000000004cb660 T compat_sys_truncate c0000000004cb670 T do_sys_ftruncate c0000000004cb8d0 T __se_sys_ftruncate c0000000004cb8d0 T sys_ftruncate c0000000004cb8f0 T __se_compat_sys_ftruncate c0000000004cb8f0 T compat_sys_ftruncate c0000000004cb910 T ksys_fallocate c0000000004cba20 T chmod_common c0000000004cbc40 t do_fchmodat c0000000004cbd60 T __se_sys_fchmodat c0000000004cbd60 T sys_fchmodat c0000000004cbda0 T __se_sys_chmod c0000000004cbda0 T sys_chmod c0000000004cbde0 T __se_sys_fchmod c0000000004cbde0 T sys_fchmod c0000000004cbef0 T vfs_fchmod c0000000004cbf60 T chown_common c0000000004cc2b0 T do_fchownat c0000000004cc450 T __se_sys_fchownat c0000000004cc450 T sys_fchownat c0000000004cc4a0 T __se_sys_chown c0000000004cc4a0 T sys_chown c0000000004cc500 T __se_sys_lchown c0000000004cc500 T sys_lchown c0000000004cc560 T vfs_fchown c0000000004cc680 T ksys_fchown c0000000004cc7f0 T __se_sys_fchown c0000000004cc7f0 T sys_fchown c0000000004cc830 T vfs_open c0000000004cc860 T build_open_how c0000000004cc8f0 T build_open_flags c0000000004ccae0 t do_sys_openat2 c0000000004ccd20 T __se_sys_openat2 c0000000004ccd20 T sys_openat2 c0000000004ccea0 T __se_sys_creat c0000000004ccea0 T sys_creat c0000000004ccf50 T __se_compat_sys_open c0000000004ccf50 T compat_sys_open c0000000004cd030 T __se_compat_sys_openat c0000000004cd030 T compat_sys_openat c0000000004cd110 T __se_sys_openat c0000000004cd110 T sys_openat c0000000004cd1f0 T __se_sys_open c0000000004cd1f0 T sys_open c0000000004cd2e0 T file_open_name c0000000004cd4e0 T filp_open c0000000004cd570 T do_sys_open c0000000004cd650 T vfs_setpos c0000000004cd6b0 T noop_llseek c0000000004cd6c0 T no_llseek c0000000004cd6d0 T vfs_llseek c0000000004cd780 T generic_file_llseek_size c0000000004cd940 T generic_file_llseek c0000000004cd960 T fixed_size_llseek c0000000004cd9a0 T no_seek_end_llseek c0000000004cd9e0 T no_seek_end_llseek_size c0000000004cda20 T default_llseek c0000000004cdb80 T generic_copy_file_range c0000000004cdbf0 T __se_sys_llseek c0000000004cdbf0 T sys_llseek c0000000004cddc0 T __se_compat_sys_lseek c0000000004cddc0 T compat_sys_lseek c0000000004cdf40 T __se_sys_lseek c0000000004cdf40 T sys_lseek c0000000004ce0c0 t new_sync_read c0000000004ce2c0 t new_sync_write c0000000004ce4c0 t do_iter_readv_writev c0000000004ce730 T __kernel_write c0000000004ceb00 T kernel_write c0000000004ced80 T rw_verify_area c0000000004cee70 T vfs_iocb_iter_read c0000000004cf0e0 t do_iter_read c0000000004cf3d0 T vfs_iter_read c0000000004cf410 t vfs_readv c0000000004cf520 t do_readv c0000000004cf720 T __se_sys_readv c0000000004cf720 T sys_readv c0000000004cf730 T __se_compat_sys_preadv2 c0000000004cf730 T compat_sys_preadv2 c0000000004cf930 T __se_sys_preadv c0000000004cf930 T sys_preadv c0000000004cfab0 T __se_compat_sys_preadv c0000000004cfab0 T compat_sys_preadv c0000000004cfc40 T __se_sys_preadv2 c0000000004cfc40 T sys_preadv2 c0000000004cfe30 T vfs_iocb_iter_write c0000000004d0030 t do_iter_write c0000000004d02f0 T vfs_iter_write c0000000004d0330 t vfs_writev c0000000004d0590 t do_writev c0000000004d0790 T __se_sys_writev c0000000004d0790 T sys_writev c0000000004d07a0 T __se_compat_sys_pwritev2 c0000000004d07a0 T compat_sys_pwritev2 c0000000004d09a0 T __se_sys_pwritev c0000000004d09a0 T sys_pwritev c0000000004d0b20 T __se_compat_sys_pwritev c0000000004d0b20 T compat_sys_pwritev c0000000004d0cb0 T __se_sys_pwritev2 c0000000004d0cb0 T sys_pwritev2 c0000000004d0ea0 t do_sendfile c0000000004d1440 T __se_sys_sendfile c0000000004d1440 T sys_sendfile c0000000004d17a0 T __se_sys_sendfile64 c0000000004d17a0 T sys_sendfile64 c0000000004d1a10 T __se_compat_sys_sendfile c0000000004d1a10 T compat_sys_sendfile c0000000004d1da0 T __se_compat_sys_sendfile64 c0000000004d1da0 T compat_sys_sendfile64 c0000000004d2010 T __kernel_read c0000000004d23d0 T kernel_read c0000000004d2530 T vfs_read c0000000004d27b0 T __se_sys_pread64 c0000000004d27b0 T sys_pread64 c0000000004d28f0 T vfs_write c0000000004d2cc0 T __se_sys_pwrite64 c0000000004d2cc0 T sys_pwrite64 c0000000004d2e00 T ksys_read c0000000004d2f60 T __se_sys_read c0000000004d2f60 T sys_read c0000000004d2f70 T ksys_write c0000000004d30d0 T __se_sys_write c0000000004d30d0 T sys_write c0000000004d30e0 T ksys_pread64 c0000000004d31e0 T ksys_pwrite64 c0000000004d32e0 T generic_write_check_limits c0000000004d3410 T generic_write_checks c0000000004d3580 T generic_file_rw_checks c0000000004d3640 T vfs_copy_file_range c0000000004d3c60 T __se_sys_copy_file_range c0000000004d3c60 T sys_copy_file_range c0000000004d3f00 T get_max_files c0000000004d3f20 t file_free_rcu c0000000004d3fe0 t __alloc_file c0000000004d4130 t __fput c0000000004d44b0 t delayed_fput c0000000004d4540 t ____fput c0000000004d4550 T __fput_sync c0000000004d45a0 T flush_delayed_fput c0000000004d4620 T proc_nr_files c0000000004d4690 T alloc_empty_file c0000000004d4800 t alloc_file c0000000004d4990 T alloc_file_pseudo c0000000004d4b40 T alloc_empty_file_noaccount c0000000004d4b90 T alloc_file_clone c0000000004d4c10 T fput_many c0000000004d4d80 T fput c0000000004d4d90 t test_keyed_super c0000000004d4db0 t test_single_super c0000000004d4dc0 t test_bdev_super_fc c0000000004d4de0 t test_bdev_super c0000000004d4e00 t destroy_super_work c0000000004d4e80 t super_cache_count c0000000004d5000 T get_anon_bdev c0000000004d5090 T free_anon_bdev c0000000004d50e0 T vfs_get_tree c0000000004d5240 T super_setup_bdi_name c0000000004d5370 T super_setup_bdi c0000000004d53e0 t __put_super.part.0 c0000000004d5560 t compare_single c0000000004d5570 t destroy_super_rcu c0000000004d5610 t set_bdev_super c0000000004d5700 T set_anon_super c0000000004d5790 T set_anon_super_fc c0000000004d5820 t destroy_unused_super.part.0 c0000000004d5950 t alloc_super c0000000004d5d10 t set_bdev_super_fc c0000000004d5e00 t super_cache_scan c0000000004d60b0 T drop_super c0000000004d61b0 T drop_super_exclusive c0000000004d62b0 t __iterate_supers c0000000004d64e0 t do_emergency_remount c0000000004d6540 t do_thaw_all c0000000004d65a0 T generic_shutdown_super c0000000004d6770 T kill_anon_super c0000000004d67d0 T kill_block_super c0000000004d6870 T kill_litter_super c0000000004d68f0 T iterate_supers_type c0000000004d6b90 T put_super c0000000004d6c80 T deactivate_locked_super c0000000004d6d70 T deactivate_super c0000000004d6e00 t thaw_super_locked c0000000004d6f30 t do_thaw_all_callback c0000000004d6fe0 T thaw_super c0000000004d7020 T freeze_super c0000000004d7350 t grab_super c0000000004d74f0 T sget_fc c0000000004d78f0 T get_tree_bdev c0000000004d7c50 T get_tree_single c0000000004d7d80 T get_tree_nodev c0000000004d7eb0 T get_tree_keyed c0000000004d7ff0 T sget c0000000004d8400 T mount_bdev c0000000004d8790 T mount_nodev c0000000004d88d0 T trylock_super c0000000004d8970 T mount_capable c0000000004d89f0 T iterate_supers c0000000004d8c20 T get_super c0000000004d8e10 T get_active_super c0000000004d8f50 T user_get_super c0000000004d9190 T reconfigure_super c0000000004d9520 t do_emergency_remount_callback c0000000004d9620 T vfs_get_super c0000000004d97e0 T get_tree_single_reconf c0000000004d9800 T mount_single c0000000004d9990 T emergency_remount c0000000004d9a40 T emergency_thaw_all c0000000004d9af0 T reconfigure_single c0000000004d9be0 t exact_match c0000000004d9bf0 t base_probe c0000000004d9c80 t __unregister_chrdev_region c0000000004d9da0 T unregister_chrdev_region c0000000004d9e60 T cdev_set_parent c0000000004d9e90 T cdev_add c0000000004d9fb0 T cdev_del c0000000004da020 T cdev_init c0000000004da0b0 T cdev_alloc c0000000004da130 t __register_chrdev_region c0000000004da570 T register_chrdev_region c0000000004da6f0 T alloc_chrdev_region c0000000004da770 T __register_chrdev c0000000004da9b0 t cdev_default_release c0000000004dab10 t cdev_dynamic_release c0000000004dac20 t exact_lock c0000000004dace0 T cdev_device_del c0000000004dada0 T __unregister_chrdev c0000000004dae80 T cdev_device_add c0000000004daf80 t chrdev_open c0000000004db310 T chrdev_show c0000000004db430 T cdev_put c0000000004db490 T cd_forget c0000000004db5b0 T generic_fill_statx_attr c0000000004db600 T __inode_add_bytes c0000000004db660 T __inode_sub_bytes c0000000004db6c0 T inode_set_bytes c0000000004db6e0 T generic_fillattr c0000000004db890 T vfs_getattr_nosec c0000000004dba30 T vfs_getattr c0000000004dbae0 T inode_get_bytes c0000000004dbbc0 t cp_new_stat c0000000004dbd70 t cp_new_stat64 c0000000004dbf20 t cp_statx c0000000004dc0e0 t cp_compat_stat c0000000004dc310 t do_readlinkat c0000000004dc510 T __se_sys_readlinkat c0000000004dc510 T sys_readlinkat c0000000004dc550 T __se_sys_readlink c0000000004dc550 T sys_readlink c0000000004dc5a0 T inode_add_bytes c0000000004dc6d0 T inode_sub_bytes c0000000004dc800 t vfs_statx c0000000004dca00 t __do_sys_newstat c0000000004dcac0 T __se_sys_newstat c0000000004dcac0 T sys_newstat c0000000004dcad0 t __do_sys_stat64 c0000000004dcba0 T __se_sys_stat64 c0000000004dcba0 T sys_stat64 c0000000004dcbb0 t __do_compat_sys_newstat c0000000004dcc70 T __se_compat_sys_newstat c0000000004dcc70 T compat_sys_newstat c0000000004dcc80 t __do_sys_newlstat c0000000004dcd40 T __se_sys_newlstat c0000000004dcd40 T sys_newlstat c0000000004dcd50 t __do_sys_lstat64 c0000000004dce20 T __se_sys_lstat64 c0000000004dce20 T sys_lstat64 c0000000004dce30 t __do_compat_sys_newlstat c0000000004dcef0 T __se_compat_sys_newlstat c0000000004dcef0 T compat_sys_newlstat c0000000004dcf00 t __do_sys_newfstatat c0000000004dcfe0 T __se_sys_newfstatat c0000000004dcfe0 T sys_newfstatat c0000000004dd000 t __do_sys_fstatat64 c0000000004dd0e0 T __se_sys_fstatat64 c0000000004dd0e0 T sys_fstatat64 c0000000004dd100 T vfs_fstat c0000000004dd220 t __do_sys_newfstat c0000000004dd2e0 T __se_sys_newfstat c0000000004dd2e0 T sys_newfstat c0000000004dd2f0 t __do_sys_fstat64 c0000000004dd3b0 T __se_sys_fstat64 c0000000004dd3b0 T sys_fstat64 c0000000004dd3c0 t __do_compat_sys_newfstat c0000000004dd480 T __se_compat_sys_newfstat c0000000004dd480 T compat_sys_newfstat c0000000004dd490 T vfs_fstatat c0000000004dd4b0 T do_statx c0000000004dd5c0 T __se_sys_statx c0000000004dd5c0 T sys_statx c0000000004dd610 T __register_binfmt c0000000004dd710 T unregister_binfmt c0000000004dd7c0 t shift_arg_pages c0000000004dd9e0 T setup_new_exec c0000000004ddae0 T bprm_change_interp c0000000004ddb70 t count_strings_kernel.part.0 c0000000004ddc70 t acct_arg_size c0000000004ddd20 t free_bprm c0000000004dde30 T would_dump c0000000004de050 T set_binfmt c0000000004de0d0 T setup_arg_pages c0000000004de460 t get_arg_page c0000000004de610 T __get_task_comm c0000000004de720 T finalize_exec c0000000004de830 T copy_string_kernel c0000000004dea50 t copy_strings_kernel c0000000004deb90 T remove_arg_zero c0000000004dedd0 t alloc_bprm c0000000004df230 t do_open_execat c0000000004df4d0 T open_exec c0000000004df550 t bprm_execve c0000000004dfd60 t get_user_arg_ptr.isra.0 c0000000004e0020 t copy_strings.isra.0 c0000000004e03a0 t count.constprop.0.isra.0 c0000000004e04e0 t do_execveat_common.isra.0 c0000000004e0810 T __se_compat_sys_execveat c0000000004e0810 T compat_sys_execveat c0000000004e08b0 T __se_compat_sys_execve c0000000004e08b0 T compat_sys_execve c0000000004e0930 T __se_sys_execveat c0000000004e0930 T sys_execveat c0000000004e09d0 T __se_sys_execve c0000000004e09d0 T sys_execve c0000000004e0a50 T path_noexec c0000000004e0aa0 T __set_task_comm c0000000004e0be0 T kernel_execve c0000000004e0e50 T set_dumpable c0000000004e0f20 T begin_new_exec c0000000004e1dd0 T pipe_lock c0000000004e1e20 T pipe_unlock c0000000004e1e70 T generic_pipe_buf_get c0000000004e1f00 t anon_pipe_buf_release c0000000004e2010 t pipe_fasync c0000000004e2190 t wait_for_partner c0000000004e2340 t pipefs_init_fs_context c0000000004e23c0 t pipefs_dname c0000000004e2420 t __do_pipe_flags.part.0 c0000000004e2580 t anon_pipe_buf_try_steal c0000000004e2660 T generic_pipe_buf_try_steal c0000000004e2760 t pipe_poll c0000000004e29c0 T generic_pipe_buf_release c0000000004e2a90 t pipe_ioctl c0000000004e2d50 t pipe_read c0000000004e3340 t pipe_write c0000000004e3c10 T pipe_double_lock c0000000004e3d50 T account_pipe_buffers c0000000004e3d80 T too_many_pipe_buffers_soft c0000000004e3dc0 T too_many_pipe_buffers_hard c0000000004e3e00 T pipe_is_unprivileged_user c0000000004e3e80 T alloc_pipe_info c0000000004e41b0 T free_pipe_info c0000000004e42d0 t put_pipe_info c0000000004e43c0 t pipe_release c0000000004e44f0 t fifo_open c0000000004e49d0 T create_pipe_files c0000000004e4cb0 t do_pipe2 c0000000004e4e40 T __se_sys_pipe2 c0000000004e4e40 T sys_pipe2 c0000000004e4e80 T __se_sys_pipe c0000000004e4e80 T sys_pipe c0000000004e4ec0 T do_pipe_flags c0000000004e4fe0 T pipe_wait_readable c0000000004e5180 T pipe_wait_writable c0000000004e5330 T round_pipe_size c0000000004e5380 T pipe_resize_ring c0000000004e5610 T get_pipe_info c0000000004e5650 T pipe_fcntl c0000000004e5880 t choose_mountpoint_rcu c0000000004e5960 T path_get c0000000004e59c0 T path_put c0000000004e5a10 T follow_down_one c0000000004e5ad0 t __traverse_mounts c0000000004e5e20 t __legitimize_path c0000000004e5f10 t legitimize_root c0000000004e5fb0 T lock_rename c0000000004e6120 T vfs_get_link c0000000004e61f0 T page_get_link c0000000004e6390 T __page_symlink c0000000004e6530 T page_symlink c0000000004e6550 t nd_alloc_stack c0000000004e6620 T unlock_rename c0000000004e66a0 T follow_down c0000000004e67b0 T full_name_hash c0000000004e68d0 T hashlen_string c0000000004e69b0 T page_put_link c0000000004e6a70 t lookup_dcache c0000000004e6b40 t __lookup_hash c0000000004e6ca0 T done_path_create c0000000004e6d30 t legitimize_links c0000000004e6f40 t try_to_unlazy c0000000004e7060 t complete_walk c0000000004e71e0 t try_to_unlazy_next c0000000004e7350 t lookup_fast c0000000004e75a0 T follow_up c0000000004e7710 t set_root c0000000004e78c0 T __check_sticky c0000000004e7a70 t __lookup_slow c0000000004e7cb0 t nd_jump_root c0000000004e7e50 T generic_permission c0000000004e81e0 t terminate_walk c0000000004e8410 t path_init c0000000004e89d0 T inode_permission c0000000004e8d30 t lookup_one_common c0000000004e8ef0 T try_lookup_one_len c0000000004e8fd0 T lookup_one_len c0000000004e90d0 T lookup_one c0000000004e91c0 T lookup_one_unlocked c0000000004e92d0 T lookup_one_positive_unlocked c0000000004e9380 T lookup_positive_unlocked c0000000004e9440 T lookup_one_len_unlocked c0000000004e9570 t may_create c0000000004e97c0 T vfs_create c0000000004e9950 T vfs_mknod c0000000004e9bd0 T vfs_mkdir c0000000004e9d80 T vfs_symlink c0000000004e9f00 T vfs_link c0000000004ea380 t may_delete c0000000004ea720 T vfs_rmdir c0000000004eaaa0 T vfs_unlink c0000000004eaec0 T vfs_tmpfile c0000000004eb0f0 T vfs_rename c0000000004ebed0 t may_open c0000000004ec1a0 T vfs_mkobj c0000000004ec490 t step_into c0000000004ece70 t handle_dots c0000000004ed3b0 t walk_component c0000000004ed6e0 t link_path_walk c0000000004edbf0 t path_parentat c0000000004edce0 t filename_parentat c0000000004edf00 t filename_create c0000000004ee150 t path_lookupat c0000000004ee3b0 t path_openat c0000000004ef940 T getname_kernel c0000000004efae0 T putname c0000000004efbe0 t getname_flags.part.0 c0000000004efe60 T getname_flags c0000000004eff00 T getname c0000000004eff90 T getname_uflags c0000000004f0040 T kern_path_create c0000000004f00d0 T user_path_create c0000000004f0170 t do_mknodat c0000000004f04e0 T __se_sys_mknodat c0000000004f04e0 T sys_mknodat c0000000004f05f0 T __se_sys_mknod c0000000004f05f0 T sys_mknod c0000000004f06e0 T nd_jump_link c0000000004f0820 T may_linkat c0000000004f0a40 T filename_lookup c0000000004f0c70 T kern_path c0000000004f0d00 T vfs_path_lookup c0000000004f0dd0 T user_path_at_empty c0000000004f0e70 T kern_path_locked c0000000004f0fe0 T path_pts c0000000004f1110 T may_open_dev c0000000004f1170 T do_filp_open c0000000004f1300 T do_file_open_root c0000000004f1540 T do_mkdirat c0000000004f1740 T __se_sys_mkdirat c0000000004f1740 T sys_mkdirat c0000000004f1830 T __se_sys_mkdir c0000000004f1830 T sys_mkdir c0000000004f1910 T do_rmdir c0000000004f1b40 T __se_sys_rmdir c0000000004f1b40 T sys_rmdir c0000000004f1c00 T do_unlinkat c0000000004f2030 T __se_sys_unlinkat c0000000004f2030 T sys_unlinkat c0000000004f2100 T __se_sys_unlink c0000000004f2100 T sys_unlink c0000000004f21c0 T do_symlinkat c0000000004f23d0 T __se_sys_symlinkat c0000000004f23d0 T sys_symlinkat c0000000004f2450 T __se_sys_symlink c0000000004f2450 T sys_symlink c0000000004f24d0 T do_linkat c0000000004f2900 T __se_sys_linkat c0000000004f2900 T sys_linkat c0000000004f29b0 T __se_sys_link c0000000004f29b0 T sys_link c0000000004f2a40 T do_renameat2 c0000000004f30c0 T __se_sys_renameat2 c0000000004f30c0 T sys_renameat2 c0000000004f3170 T __se_sys_renameat c0000000004f3170 T sys_renameat c0000000004f3210 T __se_sys_rename c0000000004f3210 T sys_rename c0000000004f32a0 T readlink_copy c0000000004f33b0 T vfs_readlink c0000000004f3590 T page_readlink c0000000004f36d0 t get_compat_flock64 c0000000004f37a0 t fasync_free_rcu c0000000004f37f0 t f_modown c0000000004f3a00 T __f_setown c0000000004f3a70 T f_setown c0000000004f3b70 t send_sigio_to_task c0000000004f3dc0 T f_delown c0000000004f3e40 T f_getown c0000000004f3f20 t do_fcntl c0000000004f4b90 T __se_sys_fcntl c0000000004f4b90 T sys_fcntl c0000000004f4d00 t do_compat_fcntl64 c0000000004f5190 T __se_compat_sys_fcntl64 c0000000004f5190 T compat_sys_fcntl64 c0000000004f51b0 T __se_compat_sys_fcntl c0000000004f51b0 T compat_sys_fcntl c0000000004f5200 T send_sigio c0000000004f53f0 T kill_fasync c0000000004f5520 T send_sigurg c0000000004f57e0 T fasync_remove_entry c0000000004f59d0 T fasync_alloc c0000000004f5a20 T fasync_free c0000000004f5a70 T fasync_insert_entry c0000000004f5c90 T fasync_helper c0000000004f5db0 T vfs_ioctl c0000000004f5e70 T vfs_fileattr_get c0000000004f5ef0 T compat_ptr_ioctl c0000000004f5f70 T fileattr_fill_xflags c0000000004f6040 T fileattr_fill_flags c0000000004f6110 T fiemap_fill_next_extent c0000000004f62a0 T copy_fsxattr_to_user c0000000004f6360 T fiemap_prep c0000000004f6480 t ioctl_preallocate c0000000004f65e0 t ioctl_file_clone c0000000004f6780 T vfs_fileattr_set c0000000004f6b10 t do_vfs_ioctl c0000000004f8030 T __se_sys_ioctl c0000000004f8030 T sys_ioctl c0000000004f81c0 T __se_compat_sys_ioctl c0000000004f81c0 T compat_sys_ioctl c0000000004f8400 T iterate_dir c0000000004f86b0 T __se_compat_sys_old_readdir c0000000004f86b0 T compat_sys_old_readdir c0000000004f87e0 T __se_sys_old_readdir c0000000004f87e0 T sys_old_readdir c0000000004f8910 t compat_fillonedir c0000000004f8c20 t filldir64 c0000000004f8fa0 t filldir c0000000004f9300 t compat_filldir c0000000004f9690 t fillonedir c0000000004f9960 T __se_sys_getdents c0000000004f9960 T sys_getdents c0000000004f9c00 T __se_compat_sys_getdents c0000000004f9c00 T compat_sys_getdents c0000000004f9ea0 T __se_sys_getdents64 c0000000004f9ea0 T sys_getdents64 c0000000004fa140 T poll_initwait c0000000004fa190 t __pollwait c0000000004fa300 t poll_select_finish c0000000004fa680 t pollwake c0000000004fa760 T poll_freewait c0000000004fa8a0 T select_estimate_accuracy c0000000004faa60 t do_select c0000000004fb270 t compat_core_sys_select c0000000004fb6f0 t do_sys_poll c0000000004fbf00 t do_restart_poll c0000000004fbfd0 T poll_select_set_timeout c0000000004fc0e0 T __se_sys_poll c0000000004fc0e0 T sys_poll c0000000004fc240 T __se_sys_ppoll c0000000004fc240 T sys_ppoll c0000000004fc3b0 t do_compat_select c0000000004fc540 T __se_compat_sys_select c0000000004fc540 T compat_sys_select c0000000004fc580 T __se_compat_sys_old_select c0000000004fc580 T compat_sys_old_select c0000000004fc640 T __se_compat_sys_pselect6_time64 c0000000004fc640 T compat_sys_pselect6_time64 c0000000004fc950 T __se_compat_sys_ppoll_time32 c0000000004fc950 T compat_sys_ppoll_time32 c0000000004fcac0 T __se_compat_sys_ppoll_time64 c0000000004fcac0 T compat_sys_ppoll_time64 c0000000004fcc30 T __se_compat_sys_pselect6_time32 c0000000004fcc30 T compat_sys_pselect6_time32 c0000000004fcf40 T core_sys_select c0000000004fd6a0 T __se_sys_select c0000000004fd6a0 T sys_select c0000000004fd830 T __se_sys_pselect6 c0000000004fd830 T sys_pselect6 c0000000004fdb40 t find_submount c0000000004fdb80 t d_genocide_kill c0000000004fdc10 t d_flags_for_inode c0000000004fdd10 T release_dentry_name_snapshot c0000000004fddb0 T d_set_d_op c0000000004fded0 t d_shrink_add c0000000004fdf80 t d_shrink_del c0000000004fe040 t d_lru_add c0000000004fe160 t d_lru_del c0000000004fe280 t select_collect2 c0000000004fe3c0 t select_collect c0000000004fe4e0 t __d_free_external c0000000004fe550 t __d_free c0000000004fe5a0 t dentry_free c0000000004fe6a0 t d_lru_shrink_move c0000000004fe7c0 t __d_alloc c0000000004fea40 T d_alloc_anon c0000000004fea50 t __dput_to_list c0000000004feb10 t umount_check c0000000004febf0 T is_subdir c0000000004fed10 t path_check_mount c0000000004fedb0 t __d_rehash c0000000004feea0 t ___d_drop c0000000004fef90 T __d_drop c0000000004ff000 T __d_lookup_done c0000000004ff180 T d_rehash c0000000004ff250 T d_set_fallthru c0000000004ff320 T d_find_any_alias c0000000004ff410 T d_drop c0000000004ff500 T take_dentry_name_snapshot c0000000004ff650 T d_alloc c0000000004ff730 T d_alloc_name c0000000004ff7c0 t dentry_lru_isolate_shrink c0000000004ff8d0 T d_mark_dontcache c0000000004ffa40 t __d_instantiate c0000000004ffc50 T d_instantiate c0000000004ffd20 T d_make_root c0000000004ffdd0 T d_tmpfile c0000000004fff90 T d_instantiate_new c000000000500090 t dentry_unlink_inode c000000000500330 T d_delete c000000000500470 T d_add c000000000500720 T d_find_alias c0000000005008e0 t __lock_parent c000000000500a10 t __dentry_kill c000000000500cd0 t dentry_lru_isolate c000000000500f60 T d_exact_alias c000000000501240 t __d_move c0000000005018d0 T d_move c000000000501a20 t d_walk c000000000501f90 T path_has_submounts c000000000502090 T d_genocide c0000000005020b0 T dput c0000000005026a0 T d_prune_aliases c0000000005028d0 T dget_parent c000000000502a70 t __d_instantiate_anon c000000000502d70 T d_instantiate_anon c000000000502d80 t __d_obtain_alias c000000000502f00 T d_obtain_alias c000000000502f10 T d_obtain_root c000000000502f20 T d_splice_alias c0000000005035b0 t shrink_lock_dentry c000000000503860 T proc_nr_dentry c000000000503a60 T dput_to_list c000000000503d30 T d_find_alias_rcu c000000000503e70 T shrink_dentry_list c000000000503fd0 T shrink_dcache_sb c0000000005041d0 T shrink_dcache_parent c0000000005043d0 T d_invalidate c0000000005045b0 T prune_dcache_sb c000000000504670 T d_set_mounted c000000000504900 T shrink_dcache_for_umount c000000000504b30 T d_alloc_cursor c000000000504bb0 T d_alloc_pseudo c000000000504c00 T __d_lookup_rcu c000000000504ea0 T d_alloc_parallel c000000000505520 T __d_lookup c000000000505770 T d_lookup c000000000505820 T d_hash_and_lookup c0000000005058e0 T d_add_ci c000000000505a30 T d_exchange c000000000505b60 T d_ancestor c000000000505c00 t no_open c000000000505c10 T ihold c000000000505c50 T find_inode_rcu c000000000505de0 T find_inode_by_ino_rcu c000000000505f20 T generic_delete_inode c000000000505f30 T bmap c000000000505fc0 T inode_needs_sync c000000000506050 T inode_nohighmem c000000000506070 T get_next_ino c0000000005060f0 T inode_init_always c000000000506360 T free_inode_nonrcu c0000000005063b0 t i_callback c000000000506450 T drop_nlink c0000000005064a0 T inc_nlink c000000000506500 T inode_set_flags c000000000506590 T inode_init_once c000000000506670 T lock_two_nondirectories c0000000005067f0 T inode_dio_wait c000000000506940 T should_remove_suid c000000000506a00 T init_special_inode c000000000506b30 T inode_init_owner c000000000506e60 T timestamp_truncate c000000000506fc0 T current_time c0000000005070a0 T set_nlink c000000000507130 T unlock_two_nondirectories c000000000507230 T generic_update_time c0000000005073b0 T inode_update_time c000000000507420 T clear_nlink c000000000507470 T address_space_init_once c000000000507510 T inode_owner_or_capable c000000000507630 t init_once c000000000507710 T __destroy_inode c0000000005078d0 t destroy_inode c0000000005079a0 T file_remove_privs c000000000507be0 t alloc_inode c000000000507d20 T file_update_time c000000000507f20 T file_modified c000000000507f90 T inode_sb_list_add c0000000005080a0 T __remove_inode_hash c0000000005081e0 T __insert_inode_hash c0000000005083d0 t __wait_on_freeing_inode c000000000508590 T unlock_new_inode c000000000508650 T find_inode_nowait c000000000508800 T iunique c000000000508990 T new_inode c000000000508ac0 T clear_inode c000000000508bb0 T igrab c000000000508cc0 t evict c000000000508ed0 T evict_inodes c000000000509270 t find_inode_fast c000000000509410 t find_inode c000000000509600 T ilookup5_nowait c000000000509730 T get_nr_dirty_inodes c000000000509870 T proc_nr_inodes c000000000509a10 T __iget c000000000509a30 T inode_add_lru c000000000509b30 T iput c000000000509e70 t inode_lru_isolate c00000000050a220 T discard_new_inode c00000000050a2d0 T inode_insert5 c00000000050a630 T iget_locked c00000000050aa20 T ilookup5 c00000000050ab00 T iget5_locked c00000000050abf0 T ilookup c00000000050ae00 T insert_inode_locked c00000000050b1b0 T insert_inode_locked4 c00000000050b230 T invalidate_inodes c00000000050b670 T prune_icache_sb c00000000050b770 T new_inode_pseudo c00000000050b820 T atime_needs_update c00000000050baa0 T touch_atime c00000000050bcd0 T dentry_needs_remove_privs c00000000050bd90 T may_setattr c00000000050be80 T inode_newsize_ok c00000000050bf80 T setattr_copy c00000000050c120 T notify_change c00000000050c850 T setattr_prepare c00000000050cdb0 t bad_file_open c00000000050cdc0 t bad_inode_create c00000000050cdd0 t bad_inode_lookup c00000000050cde0 t bad_inode_link c00000000050cdf0 t bad_inode_symlink c00000000050ce00 t bad_inode_mkdir c00000000050ce10 t bad_inode_mknod c00000000050ce20 t bad_inode_rename2 c00000000050ce30 t bad_inode_readlink c00000000050ce40 t bad_inode_getattr c00000000050ce50 t bad_inode_listxattr c00000000050ce60 t bad_inode_get_link c00000000050ce70 t bad_inode_get_acl c00000000050ce80 t bad_inode_fiemap c00000000050ce90 t bad_inode_atomic_open c00000000050cea0 t bad_inode_set_acl c00000000050ceb0 T is_bad_inode c00000000050cee0 T make_bad_inode c00000000050cfa0 T iget_failed c00000000050d000 t bad_inode_update_time c00000000050d010 t bad_inode_tmpfile c00000000050d020 t bad_inode_setattr c00000000050d030 t bad_inode_rmdir c00000000050d040 t bad_inode_permission c00000000050d050 t bad_inode_unlink c00000000050d060 t alloc_fdtable c00000000050d1e0 t copy_fd_bitmaps c00000000050d320 t __fget_files c00000000050d4d0 T fget c00000000050d4f0 T fget_raw c00000000050d510 t free_fdtable_rcu c00000000050d570 t put_files_struct.part.0 c00000000050d6f0 t __fget_light c00000000050d850 T __fdget c00000000050d860 T put_unused_fd c00000000050d9b0 t pick_file c00000000050db30 T close_fd c00000000050dbd0 T iterate_fd c00000000050dd40 t do_dup2 c00000000050df10 t expand_files c00000000050e2a0 t alloc_fd c00000000050e540 T get_unused_fd_flags c00000000050e570 t ksys_dup3 c00000000050e720 T __se_sys_dup3 c00000000050e720 T sys_dup3 c00000000050e760 T __se_sys_dup2 c00000000050e760 T sys_dup2 c00000000050e850 T fd_install c00000000050e960 T __se_sys_dup c00000000050e960 T sys_dup c00000000050ea70 T receive_fd c00000000050eb70 T dup_fd c00000000050f360 T put_files_struct c00000000050f3a0 T exit_files c00000000050f490 T __get_unused_fd_flags c00000000050f4b0 T __close_range c00000000050f790 T __close_fd_get_file c00000000050f890 T close_fd_get_file c00000000050f980 T do_close_on_exec c00000000050fc10 T fget_many c00000000050fc40 T fget_task c00000000050fd50 T task_lookup_fd_rcu c00000000050fe70 T task_lookup_next_fd_rcu c000000000510010 T __fdget_raw c000000000510020 T __fdget_pos c0000000005100d0 T __f_unlock_pos c000000000510110 T set_close_on_exec c000000000510280 T get_close_on_exec c0000000005102f0 T replace_fd c000000000510460 T __receive_fd c0000000005106f0 T receive_fd_replace c0000000005107c0 T f_dupfd c0000000005108a0 T register_filesystem c0000000005109f0 T __se_sys_sysfs c0000000005109f0 T sys_sysfs c000000000510fa0 t filesystems_proc_show c0000000005110b0 T unregister_filesystem c0000000005111c0 t __get_fs_type c0000000005112f0 T get_fs_type c000000000511460 T get_filesystem c0000000005114b0 T put_filesystem c000000000511500 T __mnt_is_readonly c000000000511540 t lookup_mountpoint c0000000005115f0 t unhash_mnt c0000000005116a0 t __attach_mnt c000000000511750 t m_show c0000000005117a0 t lock_mnt_tree c0000000005118a0 t attr_flags_to_mnt_flags c0000000005118f0 t mntns_owner c000000000511900 t cleanup_group_ids c000000000511a10 t alloc_vfsmnt c000000000511c00 t mnt_warn_timestamp_expiry c000000000511de0 t can_change_locked_flags.isra.0 c000000000511e60 t invent_group_ids c000000000511fe0 t mount_too_revealing c000000000512340 t m_next c000000000512480 t m_start c0000000005125b0 t m_stop c000000000512720 t __put_mountpoint.part.0 c000000000512840 t free_mnt_ns c000000000512970 t free_vfsmnt c000000000512ad0 t delayed_free_vfsmnt c000000000512ae0 t umount_tree c000000000512ec0 t get_mountpoint c000000000513130 T mntget c0000000005131a0 t mntns_get c0000000005132e0 T path_is_under c000000000513450 t attach_mnt c0000000005135a0 T mnt_drop_write c0000000005136b0 t commit_tree c000000000513800 t alloc_mnt_ns c000000000513a20 T mnt_drop_write_file c000000000513b60 T may_umount c000000000513c70 T may_umount_tree c000000000513e50 T vfs_create_mount c0000000005140d0 T fc_mount c000000000514150 t vfs_kern_mount.part.0 c0000000005142c0 T vfs_kern_mount c000000000514300 T vfs_submount c000000000514380 T kern_mount c000000000514410 t clone_mnt c0000000005148e0 T clone_private_mount c000000000514a50 t mntput_no_expire c000000000514ee0 T mntput c000000000514f20 T kern_unmount_array c000000000515070 t cleanup_mnt c0000000005152a0 t delayed_mntput c000000000515350 t __cleanup_mnt c000000000515360 T kern_unmount c000000000515400 t namespace_unlock c000000000515650 t unlock_mount c000000000515740 T mnt_set_expiry c0000000005157b0 T mark_mounts_for_expiry c000000000515a30 T __se_sys_mount_setattr c000000000515a30 T sys_mount_setattr c000000000516560 T mnt_release_group_id c0000000005165c0 T mnt_get_count c000000000516680 T __mnt_want_write c0000000005167b0 T mnt_want_write c000000000516920 T mnt_want_write_file c000000000516ae0 T __mnt_want_write_file c000000000516b50 T __mnt_drop_write c000000000516bc0 T __mnt_drop_write_file c000000000516c50 T sb_prepare_remount_readonly c000000000516e90 T __legitimize_mnt c0000000005170d0 T legitimize_mnt c000000000517170 T __lookup_mnt c000000000517260 T path_is_mountpoint c000000000517360 T lookup_mnt c000000000517460 t lock_mount c0000000005175c0 T __is_local_mountpoint c0000000005176f0 T mnt_set_mountpoint c0000000005177c0 T mnt_change_mountpoint c000000000517980 T mnt_clone_internal c0000000005179f0 T mnt_cursor_del c000000000517b60 T __detach_mounts c000000000517d90 T path_umount c000000000518480 T __se_sys_umount c000000000518480 T sys_umount c000000000518580 T __se_sys_oldumount c000000000518580 T sys_oldumount c000000000518630 T from_mnt_ns c000000000518640 T copy_tree c000000000518b70 t __do_loopback c000000000518d00 T collect_mounts c000000000518de0 T dissolve_on_fput c000000000518f70 T __se_sys_open_tree c000000000518f70 T sys_open_tree c000000000519440 T __se_sys_fsmount c000000000519440 T sys_fsmount c000000000519850 T drop_collected_mounts c000000000519950 T iterate_mounts c000000000519a70 T count_mounts c000000000519b70 t attach_recursive_mnt c00000000051a0e0 t graft_tree c00000000051a1a0 t do_add_mount c00000000051a270 t do_move_mount c00000000051a790 T __se_sys_move_mount c00000000051a790 T sys_move_mount c00000000051ac00 T finish_automount c00000000051af00 T path_mount c00000000051bcc0 T __se_sys_mount c00000000051bcc0 T sys_mount c00000000051c0e0 T do_mount c00000000051c1e0 T copy_mnt_ns c00000000051cde0 T is_path_reachable c00000000051ceb0 T __se_sys_pivot_root c00000000051ceb0 T sys_pivot_root c00000000051d4c0 T put_mnt_ns c00000000051d650 T mount_subtree c00000000051d800 t mntns_install c00000000051da30 t mntns_put c00000000051da40 T our_mnt c00000000051da70 T current_chrooted c00000000051dc10 T mnt_may_suid c00000000051dcc0 t single_start c00000000051dce0 t single_next c00000000051dd00 t single_stop c00000000051dd10 T seq_putc c00000000051dd50 T seq_list_start c00000000051de50 T seq_list_next c00000000051de90 T seq_list_start_rcu c00000000051df90 T seq_hlist_start c00000000051e0d0 T seq_hlist_next c00000000051e120 T seq_hlist_start_rcu c00000000051e260 T seq_hlist_next_rcu c00000000051e2b0 T seq_open c00000000051e370 T seq_release c00000000051e3d0 T seq_vprintf c00000000051e4d0 T seq_bprintf c00000000051e5d0 T mangle_path c00000000051e750 T single_open c00000000051e890 T seq_puts c00000000051e940 T seq_write c00000000051e9e0 T seq_hlist_start_percpu c00000000051ebf0 T seq_list_start_head c00000000051ed00 T seq_list_start_head_rcu c00000000051ee10 T seq_hlist_start_head_rcu c00000000051ef90 t copy_overflow c00000000051efe0 T seq_pad c00000000051f0f0 T seq_hlist_next_percpu c00000000051f240 T __seq_open_private c00000000051f330 T seq_open_private c00000000051f380 T seq_hlist_start_head c00000000051f500 T seq_list_next_rcu c00000000051f540 T single_release c00000000051f5c0 T single_open_size c00000000051f6e0 T seq_release_private c00000000051f770 T seq_printf c00000000051f8a0 t traverse.part.0.constprop.0 c00000000051fb30 T seq_read_iter c0000000005201b0 T seq_read c000000000520340 T seq_lseek c0000000005204d0 T seq_hex_dump c000000000520770 T seq_escape_mem c0000000005208a0 T seq_escape c000000000520910 T seq_file_path c000000000520ac0 T seq_dentry c000000000520c70 T seq_path c000000000520e20 T seq_put_decimal_ll c0000000005210a0 T seq_path_root c000000000521240 T seq_put_decimal_ull_width c000000000521490 T seq_put_decimal_ull c0000000005214a0 T seq_put_hex_ll c0000000005216b0 t xattr_resolve_name c000000000521870 T __vfs_setxattr c000000000521980 T __vfs_getxattr c000000000521a50 T __vfs_removexattr c000000000521b20 T xattr_full_name c000000000521bb0 T xattr_supported_namespace c000000000521cf0 t xattr_permission c0000000005221a0 T generic_listxattr c0000000005223b0 T vfs_listxattr c000000000522490 t copy_overflow c0000000005224e0 t listxattr c0000000005226a0 t path_listxattr c0000000005227c0 T __se_sys_listxattr c0000000005227c0 T sys_listxattr c0000000005227d0 T __se_sys_llistxattr c0000000005227d0 T sys_llistxattr c0000000005227e0 T __vfs_removexattr_locked c0000000005229e0 T vfs_removexattr c000000000522b60 t removexattr c000000000522c20 t path_removexattr c000000000522d80 T __se_sys_removexattr c000000000522d80 T sys_removexattr c000000000522dc0 T __se_sys_lremovexattr c000000000522dc0 T sys_lremovexattr c000000000522e00 T __se_sys_flistxattr c000000000522e00 T sys_flistxattr c000000000522f40 T __se_sys_fremovexattr c000000000522f40 T sys_fremovexattr c000000000523080 T vfs_getxattr c000000000523340 t getxattr c000000000523620 t path_getxattr c000000000523760 T __se_sys_getxattr c000000000523760 T sys_getxattr c000000000523770 T __se_sys_lgetxattr c000000000523770 T sys_lgetxattr c000000000523780 T __se_sys_fgetxattr c000000000523780 T sys_fgetxattr c000000000523900 T __vfs_setxattr_noperm c000000000523c20 T __vfs_setxattr_locked c000000000523df0 T vfs_setxattr c000000000524160 T vfs_getxattr_alloc c0000000005243b0 T setxattr_copy c0000000005244f0 T do_setxattr c0000000005248b0 t setxattr c0000000005249e0 t path_setxattr c000000000524b60 T __se_sys_setxattr c000000000524b60 T sys_setxattr c000000000524bb0 T __se_sys_lsetxattr c000000000524bb0 T sys_lsetxattr c000000000524c00 T __se_sys_fsetxattr c000000000524c00 T sys_fsetxattr c000000000524d70 T simple_xattr_alloc c000000000524e30 T simple_xattr_get c0000000005250d0 T simple_xattr_set c000000000525510 T simple_xattr_list c000000000525820 T simple_xattr_list_add c000000000525910 T simple_statfs c000000000525950 T always_delete_dentry c000000000525960 T generic_read_dir c000000000525970 T simple_open c000000000525990 T noop_fsync c0000000005259a0 T noop_invalidatepage c0000000005259b0 T noop_direct_IO c0000000005259c0 T simple_nosetlease c0000000005259d0 T simple_get_link c0000000005259e0 t empty_dir_lookup c0000000005259f0 t empty_dir_setattr c000000000525a00 t empty_dir_listxattr c000000000525a10 T simple_getattr c000000000525a90 t empty_dir_getattr c000000000525ae0 T dcache_dir_open c000000000525b40 T dcache_dir_close c000000000525b80 T generic_check_addressable c000000000525bf0 T simple_unlink c000000000525c90 t pseudo_fs_get_tree c000000000525cd0 t pseudo_fs_fill_super c000000000525e00 t pseudo_fs_free c000000000525e40 T simple_attr_release c000000000525e80 T kfree_link c000000000525ec0 T simple_transaction_set c000000000525f00 T simple_link c000000000525fc0 T simple_setattr c000000000526090 T simple_fill_super c000000000526360 T memory_read_from_buffer c000000000526430 T simple_transaction_release c000000000526480 T generic_fh_to_dentry c000000000526540 T generic_fh_to_parent c000000000526650 T __generic_file_fsync c000000000526820 T generic_file_fsync c000000000526890 T alloc_anon_inode c0000000005269a0 t empty_dir_llseek c0000000005269f0 T generic_set_encrypted_ci_d_ops c000000000526a50 T simple_lookup c000000000526b00 T simple_attr_open c000000000526c00 t simple_write_end c000000000526e70 T init_pseudo c000000000526f10 t simple_readpage c000000000527030 T simple_recursive_removal c000000000527470 T simple_release_fs c000000000527590 T simple_empty c000000000527740 T simple_rmdir c000000000527820 T simple_rename c0000000005279e0 T simple_write_begin c000000000527bf0 t scan_positives c000000000527e70 T dcache_dir_lseek c000000000528050 t empty_dir_readdir c000000000528260 T simple_pin_fs c0000000005283f0 T simple_transaction_get c0000000005285b0 T dcache_readdir c000000000528870 T simple_attr_write c000000000528a70 T simple_write_to_buffer c000000000528bd0 T simple_read_from_buffer c000000000528d30 T simple_transaction_read c000000000528d80 T simple_attr_read c000000000528f10 T make_empty_dir_inode c000000000528fc0 T is_empty_dir_inode c000000000529020 T __traceiter_writeback_dirty_page c0000000005290c0 T __traceiter_wait_on_page_writeback c000000000529160 T __traceiter_writeback_mark_inode_dirty c000000000529200 T __traceiter_writeback_dirty_inode_start c0000000005292a0 T __traceiter_writeback_dirty_inode c000000000529340 T __traceiter_writeback_write_inode_start c0000000005293e0 T __traceiter_writeback_write_inode c000000000529480 T __traceiter_writeback_queue c000000000529520 T __traceiter_writeback_exec c0000000005295c0 T __traceiter_writeback_start c000000000529660 T __traceiter_writeback_written c000000000529700 T __traceiter_writeback_wait c0000000005297a0 T __traceiter_writeback_pages_written c000000000529840 T __traceiter_writeback_wake_background c0000000005298e0 T __traceiter_writeback_bdi_register c000000000529980 T __traceiter_wbc_writepage c000000000529a20 T __traceiter_writeback_queue_io c000000000529af0 T __traceiter_global_dirty_state c000000000529b90 T __traceiter_bdi_dirty_ratelimit c000000000529c50 T __traceiter_balance_dirty_pages c000000000529da0 T __traceiter_writeback_sb_inodes_requeue c000000000529e40 T __traceiter_writeback_congestion_wait c000000000529ee0 T __traceiter_writeback_wait_iff_congested c000000000529f80 T __traceiter_writeback_single_inode_start c00000000052a040 T __traceiter_writeback_single_inode c00000000052a100 T __traceiter_writeback_lazytime c00000000052a1a0 T __traceiter_writeback_lazytime_iput c00000000052a240 T __traceiter_writeback_dirty_inode_enqueue c00000000052a2e0 T __traceiter_sb_mark_inode_writeback c00000000052a380 T __traceiter_sb_clear_inode_writeback c00000000052a420 t perf_trace_writeback_work_class c00000000052a630 t perf_trace_writeback_pages_written c00000000052a7c0 t perf_trace_writeback_class c00000000052a970 t perf_trace_writeback_bdi_register c00000000052ab20 t perf_trace_wbc_class c00000000052ad40 t perf_trace_writeback_queue_io c00000000052af60 t perf_trace_global_dirty_state c00000000052b170 t perf_trace_bdi_dirty_ratelimit c00000000052b380 t perf_trace_balance_dirty_pages c00000000052b6b0 t perf_trace_writeback_congest_waited_template c00000000052b850 t perf_trace_writeback_inode_template c00000000052ba10 t trace_event_raw_event_balance_dirty_pages c00000000052bd00 t trace_raw_output_writeback_page_template c00000000052bde0 t trace_raw_output_writeback_write_inode_template c00000000052bed0 t trace_raw_output_writeback_pages_written c00000000052bfa0 t trace_raw_output_writeback_class c00000000052c070 t trace_raw_output_writeback_bdi_register c00000000052c140 t trace_raw_output_wbc_class c00000000052c270 t trace_raw_output_global_dirty_state c00000000052c380 t trace_raw_output_bdi_dirty_ratelimit c00000000052c490 t trace_raw_output_balance_dirty_pages c00000000052c5e0 t trace_raw_output_writeback_congest_waited_template c00000000052c6b0 t trace_raw_output_writeback_dirty_inode_template c00000000052c810 t trace_raw_output_writeback_sb_inodes_requeue c00000000052c970 t trace_raw_output_writeback_single_inode_template c00000000052cae0 t trace_raw_output_writeback_inode_template c00000000052cc20 t trace_raw_output_writeback_work_class c00000000052cda0 t trace_raw_output_writeback_queue_io c00000000052cee0 t __bpf_trace_writeback_page_template c00000000052cf20 t __bpf_trace_writeback_dirty_inode_template c00000000052cf60 t __bpf_trace_global_dirty_state c00000000052cfa0 t __bpf_trace_writeback_congest_waited_template c00000000052cfe0 t __bpf_trace_writeback_pages_written c00000000052d020 t __bpf_trace_writeback_class c00000000052d060 t __bpf_trace_writeback_queue_io c00000000052d0b0 t __bpf_trace_bdi_dirty_ratelimit c00000000052d0f0 t __bpf_trace_writeback_single_inode_template c00000000052d130 t __bpf_trace_balance_dirty_pages c00000000052d1c0 t finish_writeback_work.constprop.0 c00000000052d2b0 t __bpf_trace_writeback_inode_template c00000000052d2f0 t __bpf_trace_writeback_write_inode_template c00000000052d330 t __bpf_trace_writeback_work_class c00000000052d370 t __bpf_trace_writeback_bdi_register c00000000052d3b0 t __bpf_trace_wbc_class c00000000052d3f0 t __bpf_trace_writeback_sb_inodes_requeue c00000000052d430 t wb_io_lists_populated.part.0 c00000000052d490 t wb_io_lists_depopulated c00000000052d580 t inode_cgwb_move_to_attached c00000000052d5e0 t inode_io_list_move_locked c00000000052d6e0 t redirty_tail_locked c00000000052d7e0 t __inode_wait_for_writeback c00000000052d970 t perf_trace_writeback_dirty_inode_template c00000000052dba0 t perf_trace_writeback_write_inode_template c00000000052ddd0 t wb_wakeup c00000000052df00 t __wakeup_flusher_threads_bdi.part.0 c00000000052dfe0 t wakeup_dirtytime_writeback c00000000052e0f0 t perf_trace_writeback_single_inode_template c00000000052e350 t inode_sleep_on_writeback c00000000052e490 t perf_trace_writeback_sb_inodes_requeue c00000000052e710 T inode_io_list_del c00000000052e8e0 t perf_trace_writeback_page_template c00000000052eb40 t move_expired_inodes c00000000052edf0 t queue_io c00000000052f000 t wb_queue_work c00000000052f220 t trace_event_raw_event_writeback_pages_written c00000000052f350 t trace_event_raw_event_writeback_congest_waited_template c00000000052f490 t trace_event_raw_event_writeback_bdi_register c00000000052f5e0 t trace_event_raw_event_writeback_class c00000000052f730 t trace_event_raw_event_writeback_inode_template c00000000052f890 t trace_event_raw_event_global_dirty_state c00000000052fa40 t trace_event_raw_event_writeback_queue_io c00000000052fc10 t trace_event_raw_event_writeback_dirty_inode_template c00000000052fdd0 t trace_event_raw_event_writeback_write_inode_template c00000000052ff90 t trace_event_raw_event_bdi_dirty_ratelimit c000000000530140 t trace_event_raw_event_writeback_work_class c0000000005302f0 t trace_event_raw_event_wbc_class c0000000005304b0 t trace_event_raw_event_writeback_page_template c0000000005306c0 t trace_event_raw_event_writeback_single_inode_template c0000000005308b0 t trace_event_raw_event_writeback_sb_inodes_requeue c000000000530ae0 T __mark_inode_dirty c0000000005310c0 t __writeback_single_inode c0000000005315d0 t writeback_single_inode c0000000005318d0 T write_inode_now c0000000005319e0 T sync_inode_metadata c000000000531a70 t writeback_sb_inodes c000000000532210 t __writeback_inodes_wb c0000000005323b0 t wb_writeback c000000000532870 T wb_wait_for_completion c000000000532980 t __writeback_inodes_sb_nr c000000000532aa0 T writeback_inodes_sb_nr c000000000532ab0 T writeback_inodes_sb c000000000532b30 T try_to_writeback_inodes_sb c000000000532bf0 T sync_inodes_sb c000000000532fb0 T wb_start_background_writeback c000000000533070 T sb_mark_inode_writeback c0000000005331f0 T sb_clear_inode_writeback c000000000533330 T inode_wait_for_writeback c000000000533400 T wb_workfn c000000000533b50 T wakeup_flusher_threads_bdi c000000000533ba0 T wakeup_flusher_threads c000000000533cb0 T dirtytime_interval_handler c000000000533d80 t propagation_next c000000000533e40 t next_group c000000000533f40 t propagate_one.part.0 c0000000005341e0 T get_dominating_id c000000000534300 T change_mnt_propagation c0000000005345c0 T propagate_mnt c000000000534810 T propagate_mount_busy c0000000005349e0 T propagate_mount_unlock c000000000534aa0 T propagate_umount c000000000534fd0 t pipe_to_sendpage c0000000005350e0 t direct_splice_actor c000000000535190 t page_cache_pipe_buf_release c000000000535270 T splice_to_pipe c000000000535470 T add_to_pipe c0000000005355f0 T generic_file_splice_read c000000000535840 t user_page_pipe_buf_try_steal c0000000005358d0 t do_splice_to c000000000535a40 t wait_for_space c000000000535ba0 t pipe_to_user c000000000535c20 t ipipe_prep.part.0 c000000000535d60 t opipe_prep.part.0 c000000000535e90 T splice_direct_to_actor c000000000536230 T do_splice_direct c000000000536380 t page_cache_pipe_buf_confirm c0000000005364f0 t page_cache_pipe_buf_try_steal c000000000536690 t splice_from_pipe_next c0000000005368a0 T __splice_from_pipe c000000000536b40 t __do_sys_vmsplice c000000000537070 T __se_sys_vmsplice c000000000537070 T sys_vmsplice c000000000537090 T generic_splice_sendpage c000000000537170 T iter_file_splice_write c0000000005376d0 T splice_grow_spd c0000000005377b0 T splice_shrink_spd c000000000537820 T splice_from_pipe c000000000537900 T splice_file_to_pipe c000000000537a70 T do_splice c0000000005382c0 T __se_sys_splice c0000000005382c0 T sys_splice c000000000538660 T do_tee c000000000538aa0 T __se_sys_tee c000000000538aa0 T sys_tee c000000000538c30 t sync_inodes_one_sb c000000000538c80 t do_sync_work c000000000538d90 T vfs_fsync_range c000000000538ec0 t sync_fs_one_sb c000000000538f70 T sync_filesystem c0000000005390d0 T __se_sys_syncfs c0000000005390d0 T sys_syncfs c0000000005391d0 T __se_sys_fsync c0000000005391d0 T sys_fsync c000000000539280 T __se_sys_fdatasync c000000000539280 T sys_fdatasync c0000000005393a0 T vfs_fsync c0000000005394d0 T ksys_sync c0000000005395e0 T sys_sync c000000000539610 T emergency_sync c0000000005396c0 T sync_file_range c0000000005398a0 T __se_sys_sync_file_range c0000000005398a0 T sys_sync_file_range c0000000005399b0 T __se_sys_sync_file_range2 c0000000005399b0 T sys_sync_file_range2 c000000000539ac0 T ksys_sync_file_range c000000000539bd0 T vfs_utimes c000000000539f00 t do_utimes_path c00000000053a070 T __se_sys_utime c00000000053a070 T sys_utime c00000000053a3c0 T __se_sys_utime32 c00000000053a3c0 T sys_utime32 c00000000053a710 T do_utimes c00000000053a810 T __se_sys_utimensat c00000000053a810 T sys_utimensat c00000000053a940 t do_futimesat c00000000053aa60 T __se_sys_futimesat c00000000053aa60 T sys_futimesat c00000000053aa70 T __se_sys_utimes c00000000053aa70 T sys_utimes c00000000053aa90 T __se_sys_utimensat_time32 c00000000053aa90 T sys_utimensat_time32 c00000000053abc0 t do_compat_futimesat c00000000053b1c0 T __se_sys_futimesat_time32 c00000000053b1c0 T sys_futimesat_time32 c00000000053b1d0 T __se_sys_utimes_time32 c00000000053b1d0 T sys_utimes_time32 c00000000053b200 t prepend c00000000053b380 t __dentry_path c00000000053b5f0 T dentry_path_raw c00000000053b6a0 t prepend_path c00000000053bab0 T d_path c00000000053bcb0 T __se_sys_getcwd c00000000053bcb0 T sys_getcwd c00000000053bf30 T __d_path c00000000053c020 T d_absolute_path c00000000053c120 T dynamic_dname c00000000053c210 T simple_dname c00000000053c2f0 T dentry_path c00000000053c400 T fsstack_copy_inode_size c00000000053c430 T fsstack_copy_attr_all c00000000053c4e0 T current_umask c00000000053c500 T set_fs_root c00000000053c640 T set_fs_pwd c00000000053c780 T chroot_fs_refs c00000000053cb10 T free_fs_struct c00000000053cb80 T exit_fs c00000000053cd00 T copy_fs_struct c00000000053ce10 T unshare_fs_struct c00000000053cf80 t put_compat_statfs c00000000053d100 t put_compat_statfs64 c00000000053d270 t do_statfs_native c00000000053d320 t do_statfs64 c00000000053d3d0 t statfs_by_dentry c00000000053d4c0 T vfs_get_fsid c00000000053d570 t __do_compat_sys_ustat c00000000053d6c0 T __se_compat_sys_ustat c00000000053d6c0 T compat_sys_ustat c00000000053d6d0 t vfs_statfs.part.0.isra.0 c00000000053d780 T vfs_statfs c00000000053d7f0 t __do_sys_ustat c00000000053d950 T __se_sys_ustat c00000000053d950 T sys_ustat c00000000053d960 T user_statfs c00000000053daa0 t __do_sys_statfs c00000000053db60 T __se_sys_statfs c00000000053db60 T sys_statfs c00000000053db70 t __do_sys_statfs64 c00000000053dc40 T __se_sys_statfs64 c00000000053dc40 T sys_statfs64 c00000000053dc50 t __do_compat_sys_statfs c00000000053dd10 T __se_compat_sys_statfs c00000000053dd10 T compat_sys_statfs c00000000053dd20 T fd_statfs c00000000053de10 t __do_sys_fstatfs c00000000053ded0 T __se_sys_fstatfs c00000000053ded0 T sys_fstatfs c00000000053dee0 t __do_sys_fstatfs64 c00000000053dfb0 T __se_sys_fstatfs64 c00000000053dfb0 T sys_fstatfs64 c00000000053dfc0 t __do_compat_sys_fstatfs c00000000053e080 T __se_compat_sys_fstatfs c00000000053e080 T compat_sys_fstatfs c00000000053e090 T kcompat_sys_statfs64 c00000000053e160 T __se_compat_sys_statfs64 c00000000053e160 T compat_sys_statfs64 c00000000053e1a0 T kcompat_sys_fstatfs64 c00000000053e270 T __se_compat_sys_fstatfs64 c00000000053e270 T compat_sys_fstatfs64 c00000000053e2c0 T pin_remove c00000000053e470 T pin_insert c00000000053e5b0 T pin_kill c00000000053e8c0 T mnt_pin_kill c00000000053e940 T group_pin_kill c00000000053e9c0 t ns_prune_dentry c00000000053e9f0 t ns_dname c00000000053ea60 t __ns_get_path c00000000053ec60 T open_related_ns c00000000053ee30 t nsfs_init_fs_context c00000000053eeb0 t nsfs_show_path c00000000053ef20 t nsfs_evict c00000000053ef90 t ns_ioctl c00000000053f240 T ns_get_path_cb c00000000053f2f0 T ns_get_path c00000000053f3a0 T ns_get_name c00000000053f490 T proc_ns_file c00000000053f4c0 T proc_ns_fget c00000000053f560 T ns_match c00000000053f5b0 T fs_ftype_to_dtype c00000000053f5f0 T fs_umode_to_ftype c00000000053f620 T fs_umode_to_dtype c00000000053f660 t legacy_reconfigure c00000000053f700 t legacy_fs_context_free c00000000053f770 t legacy_get_tree c00000000053f810 t legacy_fs_context_dup c00000000053f8e0 t legacy_parse_monolithic c00000000053f9e0 T logfc c00000000053fc60 T vfs_parse_fs_param_source c00000000053fec0 T vfs_parse_fs_param c0000000005400c0 T vfs_parse_fs_string c0000000005401b0 T generic_parse_monolithic c000000000540330 t legacy_parse_param c000000000540660 t legacy_init_fs_context c0000000005406f0 T put_fs_context c000000000540a10 T vfs_dup_fs_context c000000000540ce0 t alloc_fs_context c0000000005410c0 T fs_context_for_mount c0000000005410e0 T fs_context_for_reconfigure c000000000541110 T fs_context_for_submount c000000000541130 T fc_drop_locked c0000000005411a0 T parse_monolithic_mount_data c000000000541240 T vfs_clean_context c000000000541300 T finish_clean_context c000000000541410 T fs_param_is_blockdev c000000000541420 T fs_lookup_param c000000000541650 T fs_param_is_path c000000000541660 T __fs_parse c000000000541bc0 T lookup_constant c000000000541de0 T fs_param_is_string c000000000541e90 T fs_param_is_s32 c000000000541f80 T fs_param_is_u64 c000000000542070 T fs_param_is_u32 c000000000542160 T fs_param_is_blob c000000000542200 T fs_param_is_fd c000000000542320 T fs_param_is_enum c000000000542610 T fs_param_is_bool c0000000005428e0 t fscontext_release c000000000542950 t fscontext_read c000000000542b60 T __se_sys_fsconfig c000000000542b60 T sys_fsconfig c0000000005432a0 T __se_sys_fspick c0000000005432a0 T sys_fspick c0000000005434e0 T __se_sys_fsopen c0000000005434e0 T sys_fsopen c000000000543704 t path_permission c000000000543760 T kernel_read_file c000000000543ca0 T kernel_read_file_from_path c000000000543da0 T kernel_read_file_from_fd c000000000543ef0 T kernel_read_file_from_path_initns c000000000544120 T vfs_dedupe_file_range_one c000000000544440 T vfs_dedupe_file_range c000000000544810 T do_clone_file_range c000000000544b70 T vfs_clone_file_range c000000000544d90 t vfs_dedupe_get_page.isra.0 c000000000544ea0 T generic_remap_file_range_prep c000000000545800 T has_bh_in_lru c0000000005458a0 T block_is_partially_uptodate c0000000005459e0 T generic_block_bmap c000000000545ac0 T touch_buffer c000000000545b90 t __remove_assoc_queue c000000000545be0 T set_bh_page c000000000545c40 T invalidate_bh_lrus c000000000545cb0 T generic_cont_expand_simple c000000000545db0 T __brelse c000000000545e30 t buffer_exit_cpu_dead c000000000545f50 t recalc_bh_state c000000000546070 T alloc_buffer_head c000000000546110 T free_buffer_head c0000000005461a0 T unlock_buffer c000000000546210 T __wait_on_buffer c000000000546290 T buffer_check_dirty_writeback c0000000005463b0 t invalidate_bh_lru c000000000546460 T clean_bdev_aliases c000000000546730 T alloc_page_buffers c0000000005469b0 T __lock_buffer c000000000546a60 t submit_bh_wbc.constprop.0 c000000000546c60 T submit_bh c000000000546c70 T mark_buffer_async_write c000000000546cc0 T mark_buffer_dirty c000000000546f00 T mark_buffer_dirty_inode c000000000547070 t init_page_buffers c000000000547220 T ll_rw_block c0000000005473f0 t __block_commit_write.constprop.0.isra.0 c0000000005475d0 T block_commit_write c000000000547610 T invalidate_inode_buffers c0000000005476e0 t end_bio_bh_io_sync c0000000005477e0 T __bforget c0000000005478b0 t attach_nobh_buffers c000000000547ab0 t end_buffer_read_nobh c000000000547c00 T end_buffer_read_sync c000000000547ce0 T create_empty_buffers c000000000547fa0 t create_page_buffers c000000000548080 T __set_page_dirty_buffers c0000000005482e0 T __find_get_block c0000000005487d0 T block_invalidatepage c000000000548a40 t drop_buffers.constprop.0 c000000000548be0 T try_to_free_buffers c000000000548dc0 T __getblk_gfp c0000000005491b0 T __breadahead c000000000549280 T __breadahead_gfp c000000000549350 T bh_submit_read c000000000549490 t end_buffer_async_read c000000000549770 t end_buffer_async_read_io c000000000549890 t decrypt_bh c000000000549910 T write_dirty_buffer c000000000549a70 T sync_mapping_buffers c000000000549fe0 T mark_buffer_write_io_error c00000000054a140 T end_buffer_write_sync c00000000054a290 T end_buffer_async_write c00000000054a510 T bh_uptodate_or_lock c00000000054a680 T __bread_gfp c00000000054a850 T block_read_full_page c00000000054ad60 T __block_write_full_page c00000000054b410 T nobh_writepage c00000000054b5f0 T block_write_full_page c00000000054b7e0 T block_truncate_page c00000000054bc10 T page_zero_new_buffers c00000000054be70 T block_write_end c00000000054bfb0 T generic_write_end c00000000054c200 T nobh_write_end c00000000054c440 T nobh_truncate_page c00000000054c910 T __sync_dirty_buffer c00000000054cb40 T sync_dirty_buffer c00000000054cb50 T inode_has_buffers c00000000054cb70 T emergency_thaw_bdev c00000000054cbf0 T write_boundary_block c00000000054ccd0 T remove_inode_buffers c00000000054cdf0 T invalidate_bh_lrus_cpu c00000000054cec0 T __block_write_begin_int c00000000054d760 T __block_write_begin c00000000054d770 T block_write_begin c00000000054d8b0 T block_page_mkwrite c00000000054da90 T nobh_write_begin c00000000054e1a0 T cont_write_begin c00000000054e720 t dio_bio_complete c00000000054e860 t dio_bio_end_io c00000000054e960 t dio_complete c00000000054ec80 t dio_bio_end_aio c00000000054ee60 t dio_aio_complete_work c00000000054ee80 t dio_new_bio c00000000054f0b0 t dio_send_cur_page c00000000054f4f0 T sb_init_dio_done_wq c00000000054f5c0 t do_blockdev_direct_IO c0000000005510b0 T __blockdev_direct_IO c000000000551100 t mpage_alloc c000000000551230 t mpage_end_io c0000000005513c0 T mpage_writepages c000000000551540 t clean_buffers.part.0 c000000000551690 t __mpage_writepage c000000000551f40 T mpage_writepage c000000000552040 t do_mpage_readpage c000000000552ab0 T mpage_readahead c000000000552c90 T mpage_readpage c000000000552d70 T clean_page_buffers c000000000552da0 t mounts_poll c000000000552e50 t mounts_release c000000000552ee0 t show_mnt_opts c000000000552fc0 t show_mountinfo c0000000005533f0 t mounts_open_common c000000000553820 t mounts_open c000000000553840 t mountinfo_open c000000000553860 t mountstats_open c000000000553880 t show_vfsstat c000000000553ae0 t show_vfsmnt c000000000553da0 T __fsnotify_inode_delete c000000000553de0 t fsnotify_handle_inode_event.isra.0 c000000000553f30 T fsnotify c0000000005547b0 T __fsnotify_vfsmount_delete c0000000005547f0 T fsnotify_sb_delete c000000000554be0 T __fsnotify_update_child_dentry_flags c000000000554e00 T __fsnotify_parent c000000000555190 T fsnotify_get_cookie c0000000005551d0 T fsnotify_destroy_event c0000000005552f0 T fsnotify_add_event c0000000005555f0 T fsnotify_remove_queued_event c000000000555640 T fsnotify_peek_first_event c000000000555690 T fsnotify_remove_first_event c000000000555710 T fsnotify_flush_notify c0000000005558e0 t __fsnotify_alloc_group c000000000555a30 T fsnotify_alloc_group c000000000555a40 T fsnotify_alloc_user_group c000000000555a60 T fsnotify_put_group c000000000555c20 T fsnotify_group_stop_queueing c000000000555cf0 T fsnotify_destroy_group c000000000555ea0 T fsnotify_get_group c000000000555f80 T fsnotify_fasync c000000000555fe0 t __fsnotify_recalc_mask c0000000005560d0 t fsnotify_final_mark_destroy c000000000556150 t fsnotify_put_sb_connectors c000000000556230 t fsnotify_detach_connector_from_object c000000000556340 T fsnotify_init_mark c0000000005563c0 T fsnotify_wait_marks_destroyed c000000000556400 t fsnotify_drop_object c0000000005564f0 t fsnotify_grab_connector c000000000556610 t fsnotify_connector_destroy_workfn c000000000556700 t fsnotify_mark_destroy_workfn c000000000556870 T fsnotify_put_mark c000000000556bd0 t fsnotify_put_mark_wake.part.0 c000000000556ca0 T fsnotify_get_mark c000000000556d80 T fsnotify_find_mark c000000000556ed0 T fsnotify_conn_mask c000000000556f70 T fsnotify_recalc_mask c000000000557050 T fsnotify_prepare_user_wait c0000000005572b0 T fsnotify_finish_user_wait c000000000557330 T fsnotify_detach_mark c000000000557470 T fsnotify_free_mark c0000000005575c0 T fsnotify_destroy_mark c000000000557620 T fsnotify_compare_groups c0000000005576b0 T fsnotify_add_mark_locked c000000000557e50 T fsnotify_add_mark c000000000557f20 T fsnotify_clear_marks_by_group c0000000005580e0 T fsnotify_destroy_marks c000000000558330 t show_mark_fhandle c0000000005584e0 T inotify_show_fdinfo c000000000558650 T fanotify_show_fdinfo c000000000558880 t dnotify_free_mark c0000000005588d0 t dnotify_recalc_inode_mask c000000000558970 t dnotify_handle_event c000000000558b00 T dnotify_flush c000000000558ce0 T fcntl_dirnotify c0000000005591c0 t inotify_merge c000000000559410 t inotify_free_mark c000000000559460 t inotify_free_event c0000000005594a0 t inotify_freeing_mark c0000000005594e0 t inotify_free_group_priv c000000000559570 t idr_callback c000000000559650 T inotify_handle_inode_event c000000000559970 t inotify_idr_find_locked c0000000005599f0 t inotify_release c000000000559a30 t do_inotify_init c000000000559c30 T __se_sys_inotify_init1 c000000000559c30 T sys_inotify_init1 c000000000559c60 T sys_inotify_init c000000000559c90 t inotify_poll c000000000559dd0 T __se_sys_inotify_rm_watch c000000000559dd0 T sys_inotify_rm_watch c000000000559f60 t inotify_read c00000000055a580 t inotify_remove_from_idr c00000000055a7f0 t inotify_ioctl c00000000055aaf0 T __se_sys_inotify_add_watch c00000000055aaf0 T sys_inotify_add_watch c00000000055b060 T inotify_ignored_and_remove_idr c00000000055b100 t fanotify_insert_event c00000000055b160 t fanotify_free_mark c00000000055b1b0 t fanotify_free_event c00000000055b3b0 t fanotify_free_group_priv c00000000055b410 t fanotify_encode_fh c00000000055b6a0 t fanotify_fh_equal c00000000055b7c0 t fanotify_merge c00000000055bbd0 t fanotify_freeing_mark c00000000055bc30 t fanotify_handle_event c00000000055c9c0 t copy_overflow c00000000055ca10 T __se_sys_fanotify_init c00000000055ca10 T sys_fanotify_init c00000000055cdf0 t fanotify_event_info_len c00000000055d040 t finish_permission_event c00000000055d150 t fanotify_write c00000000055d340 t fanotify_poll c00000000055d480 t fanotify_remove_mark c00000000055d670 t fanotify_release c00000000055d840 t fanotify_add_mark c00000000055db00 t do_fanotify_mark c00000000055e2a0 T __se_sys_fanotify_mark c00000000055e2a0 T sys_fanotify_mark c00000000055e2f0 T __se_compat_sys_fanotify_mark c00000000055e2f0 T compat_sys_fanotify_mark c00000000055e350 t fanotify_ioctl c00000000055e590 t copy_fid_info_to_user c00000000055e9d0 t fanotify_read c00000000055f560 t reverse_path_check_proc c00000000055f6f0 t epi_rcu_free c00000000055f740 t ep_show_fdinfo c00000000055f840 t ep_loop_check_proc c00000000055fa10 t ep_done_scan c00000000055fba0 t ep_ptable_queue_proc c00000000055fca0 t ep_create_wakeup_source c00000000055fdc0 t ep_destroy_wakeup_source c00000000055fe20 t ep_timeout_to_timespec c00000000055ff50 t ep_autoremove_wake_function c00000000055ffc0 t ep_busy_loop_end c000000000560090 t ep_unregister_pollwait.constprop.0 c000000000560150 t __ep_eventpoll_poll.isra.0 c000000000560340 t ep_item_poll.isra.0 c000000000560420 t ep_eventpoll_poll c000000000560430 t ep_poll_callback c0000000005607c0 t ep_remove c000000000560a00 t ep_free c000000000560b50 t ep_eventpoll_release c000000000560ba0 t do_epoll_create c000000000560de0 T __se_sys_epoll_create1 c000000000560de0 T sys_epoll_create1 c000000000560e10 T __se_sys_epoll_create c000000000560e10 T sys_epoll_create c000000000560e60 t do_epoll_wait c0000000005617d0 T __se_sys_epoll_wait c0000000005617d0 T sys_epoll_wait c000000000561890 t do_compat_epoll_pwait.part.0 c000000000561890 t do_epoll_pwait.part.0 c000000000561980 T __se_compat_sys_epoll_pwait2 c000000000561980 T compat_sys_epoll_pwait2 c000000000561af0 T __se_compat_sys_epoll_pwait c000000000561af0 T compat_sys_epoll_pwait c000000000561bf0 T __se_sys_epoll_pwait2 c000000000561bf0 T sys_epoll_pwait2 c000000000561d60 T __se_sys_epoll_pwait c000000000561d60 T sys_epoll_pwait c000000000561e60 T eventpoll_release_file c000000000561f40 T get_epoll_tfile_raw_ptr c000000000562060 T do_epoll_ctl c000000000562f60 T __se_sys_epoll_ctl c000000000562f60 T sys_epoll_ctl c000000000563050 t __anon_inode_getfile c000000000563290 T anon_inode_getfd c000000000563390 t anon_inodefs_init_fs_context c000000000563400 t anon_inodefs_dname c000000000563450 T anon_inode_getfd_secure c000000000563550 T anon_inode_getfile c000000000563700 t signalfd_release c000000000563740 t signalfd_show_fdinfo c0000000005637d0 t signalfd_copyinfo c000000000563a30 t do_signalfd4 c000000000563cb0 T __se_sys_signalfd4 c000000000563cb0 T sys_signalfd4 c000000000563da0 T __se_sys_signalfd c000000000563da0 T sys_signalfd c000000000563e80 T __se_compat_sys_signalfd c000000000563e80 T compat_sys_signalfd c000000000563f60 T __se_compat_sys_signalfd4 c000000000563f60 T compat_sys_signalfd4 c000000000564050 t signalfd_poll c0000000005641a0 t signalfd_read c000000000564540 T signalfd_cleanup c0000000005645a0 t timerfd_poll c000000000564650 t timerfd_alarmproc c000000000564700 T __se_sys_timerfd_create c000000000564700 T sys_timerfd_create c0000000005648f0 t timerfd_release c000000000564a60 t timerfd_tmrproc c000000000564b10 t timerfd_ioctl c000000000564cb0 t do_timerfd_settime c0000000005653c0 T __se_sys_timerfd_settime c0000000005653c0 T sys_timerfd_settime c0000000005654d0 T __se_sys_timerfd_settime32 c0000000005654d0 T sys_timerfd_settime32 c0000000005655e0 t timerfd_read c000000000565a80 t timerfd_show c000000000565c40 t do_timerfd_gettime c000000000565f00 T __se_sys_timerfd_gettime c000000000565f00 T sys_timerfd_gettime c000000000565fc0 T __se_sys_timerfd_gettime32 c000000000565fc0 T sys_timerfd_gettime32 c000000000566080 T timerfd_clock_was_set c0000000005661b0 t timerfd_resume_work c0000000005661c0 T timerfd_resume c000000000566220 t eventfd_poll c0000000005662d0 T eventfd_ctx_do_read c000000000566310 T eventfd_signal c000000000566460 T eventfd_ctx_remove_wait_queue c0000000005665c0 T eventfd_fget c000000000566660 t do_eventfd c000000000566820 T __se_sys_eventfd2 c000000000566820 T sys_eventfd2 c000000000566860 T __se_sys_eventfd c000000000566860 T sys_eventfd c0000000005668a0 T eventfd_ctx_fdget c0000000005669f0 T eventfd_ctx_fileget c000000000566ac0 T eventfd_ctx_put c000000000566bf0 t eventfd_release c000000000566d60 t eventfd_show_fdinfo c000000000566e40 t eventfd_write c000000000567280 t eventfd_read c0000000005676e0 t aio_ring_mmap c000000000567720 t aio_init_fs_context c0000000005677a0 T kiocb_set_cancel_fn c000000000567880 t free_ioctx_reqs c000000000567950 t __get_reqs_available c000000000567a90 t put_reqs_available c000000000567b50 t aio_prep_rw c000000000567d80 t aio_poll_queue_proc c000000000567e30 t aio_write c000000000568100 t aio_fsync c000000000568270 t aio_read c0000000005684c0 t aio_complete c0000000005686d0 t aio_poll_wake c000000000568ad0 t aio_ring_mremap c000000000568c60 t aio_nr_sub c000000000568d20 t put_aio_ring_file c000000000568e00 t aio_free_ring c000000000568f40 t free_ioctx c000000000568fd0 t aio_read_events c000000000569420 t read_events c000000000569630 t aio_migratepage c000000000569930 t aio_poll_cancel c000000000569ad0 t free_ioctx_users c000000000569c80 t lookup_ioctx c000000000569f50 t do_io_getevents c00000000056a150 T __se_sys_io_getevents c00000000056a150 T sys_io_getevents c00000000056a290 T __se_sys_io_pgetevents c00000000056a290 T sys_io_pgetevents c00000000056a480 T __se_sys_io_getevents_time32 c00000000056a480 T sys_io_getevents_time32 c00000000056a5d0 T __se_sys_io_cancel c00000000056a5d0 T sys_io_cancel c00000000056a930 t aio_poll_put_work c00000000056ab20 T __se_compat_sys_io_pgetevents_time64 c00000000056ab20 T compat_sys_io_pgetevents_time64 c00000000056ad10 T __se_compat_sys_io_pgetevents c00000000056ad10 T compat_sys_io_pgetevents c00000000056af00 t aio_fsync_work c00000000056b170 t aio_complete_rw c00000000056b4f0 t kill_ioctx c00000000056b690 T __se_sys_io_destroy c00000000056b690 T sys_io_destroy c00000000056b820 t aio_poll_complete_work c00000000056bcb0 t ioctx_alloc c00000000056c6d0 T __se_sys_io_setup c00000000056c6d0 T sys_io_setup c00000000056cac0 T __se_compat_sys_io_setup c00000000056cac0 T compat_sys_io_setup c00000000056cec0 t io_submit_one c00000000056db20 T __se_sys_io_submit c00000000056db20 T sys_io_submit c00000000056df50 T __se_compat_sys_io_submit c00000000056df50 T compat_sys_io_submit c00000000056e370 T exit_aio c00000000056e580 T __traceiter_io_uring_create c00000000056e670 T __traceiter_io_uring_register c00000000056e760 T __traceiter_io_uring_file_get c00000000056e800 T __traceiter_io_uring_queue_async_work c00000000056e8f0 T __traceiter_io_uring_defer c00000000056e9b0 T __traceiter_io_uring_link c00000000056ea70 T __traceiter_io_uring_cqring_wait c00000000056eb10 T __traceiter_io_uring_fail_link c00000000056ebb0 T __traceiter_io_uring_complete c00000000056ec80 T __traceiter_io_uring_submit_sqe c00000000056ed90 T __traceiter_io_uring_poll_arm c00000000056ee80 T __traceiter_io_uring_poll_wake c00000000056ef50 T __traceiter_io_uring_task_add c00000000056f020 T __traceiter_io_uring_task_run c00000000056f0f0 T io_uring_get_socket c00000000056f140 t io_cancel_cb c00000000056f1a0 t io_uring_poll c00000000056f2a0 t io_cancel_ctx_cb c00000000056f2c0 t perf_trace_io_uring_create c00000000056f490 t perf_trace_io_uring_register c00000000056f670 t perf_trace_io_uring_file_get c00000000056f810 t perf_trace_io_uring_queue_async_work c00000000056f9e0 t perf_trace_io_uring_defer c00000000056fb90 t perf_trace_io_uring_link c00000000056fd40 t perf_trace_io_uring_cqring_wait c00000000056fee0 t perf_trace_io_uring_fail_link c000000000570080 t perf_trace_io_uring_complete c000000000570240 t perf_trace_io_uring_submit_sqe c000000000570420 t perf_trace_io_uring_poll_arm c000000000570600 t perf_trace_io_uring_poll_wake c0000000005707c0 t perf_trace_io_uring_task_add c000000000570980 t perf_trace_io_uring_task_run c000000000570b40 t trace_event_raw_event_io_uring_submit_sqe c000000000570ce0 t trace_raw_output_io_uring_create c000000000570dd0 t trace_raw_output_io_uring_register c000000000570ed0 t trace_raw_output_io_uring_file_get c000000000570fa0 t trace_raw_output_io_uring_queue_async_work c000000000571070 t trace_raw_output_io_uring_defer c000000000571150 t trace_raw_output_io_uring_link c000000000571230 t trace_raw_output_io_uring_cqring_wait c000000000571300 t trace_raw_output_io_uring_fail_link c0000000005713d0 t trace_raw_output_io_uring_complete c0000000005714c0 t trace_raw_output_io_uring_submit_sqe c0000000005715d0 t trace_raw_output_io_uring_poll_arm c0000000005716d0 t trace_raw_output_io_uring_poll_wake c0000000005717c0 t trace_raw_output_io_uring_task_add c0000000005718b0 t trace_raw_output_io_uring_task_run c0000000005719a0 t __bpf_trace_io_uring_create c0000000005719f0 t __bpf_trace_io_uring_queue_async_work c000000000571a40 t __bpf_trace_io_uring_register c000000000571a90 t __bpf_trace_io_uring_poll_arm c000000000571af0 t __bpf_trace_io_uring_file_get c000000000571b30 t __bpf_trace_io_uring_fail_link c000000000571b70 t __bpf_trace_io_uring_defer c000000000571bb0 t __bpf_trace_io_uring_link c000000000571bf0 t __bpf_trace_io_uring_complete c000000000571c40 t __bpf_trace_io_uring_poll_wake c000000000571c90 t __bpf_trace_io_uring_task_run c000000000571ce0 t __bpf_trace_io_uring_submit_sqe c000000000571d30 t __io_prep_linked_timeout c000000000571dd0 t io_ring_ctx_ref_free c000000000571e10 t io_uring_del_tctx_node c000000000571fa0 t io_tctx_exit_cb c000000000572040 t io_cqring_event_overflow c000000000572170 t io_timeout_extract c000000000572290 t loop_rw_iter c0000000005724b0 t io_copy_iov c0000000005725b0 t __io_file_supports_nowait c000000000572740 t io_fixed_file_set c0000000005727f0 t io_setup_async_rw c0000000005729e0 t __io_recvmsg_copy_hdr c000000000572b30 t __io_queue_proc c000000000572d10 t io_poll_queue_proc c000000000572d30 t io_async_queue_proc c000000000572d60 t io_rsrc_node_ref_zero c000000000572f70 t io_buffer_unmap c000000000573090 t io_rsrc_buf_put c0000000005730e0 t io_prep_async_work c000000000573280 t io_wake_function c000000000573340 t __io_openat_prep c0000000005734d0 t io_mem_alloc c000000000573530 t io_sqd_handle_event c000000000573690 t io_buffer_select.part.0 c0000000005738d0 t io_sqe_buffer_register c000000000573fb0 t io_req_task_work_add c0000000005741c0 t io_async_buf_func c0000000005742a0 t io_timeout_fn c000000000574360 t io_link_timeout_fn c0000000005744b0 t kiocb_end_write.part.0.isra.0 c000000000574590 t io_uring_mmap c0000000005746e0 t io_timeout_get_clock.isra.0 c000000000574730 t io_poll_find.isra.0 c0000000005747f0 t __bpf_trace_io_uring_cqring_wait c000000000574830 t __bpf_trace_io_uring_task_add c000000000574880 t io_run_task_work c000000000574940 t io_sq_thread_park c0000000005749f0 t io_sq_thread_unpark c000000000574af0 t io_mem_free.part.0 c000000000574bc0 t io_rsrc_data_free c000000000574cc0 t __io_sqe_files_unregister c000000000574d70 t io_queue_rsrc_removal.isra.0 c000000000574e50 t io_put_sq_data c000000000574ff0 t io_sq_thread_finish c0000000005750d0 t io_rsrc_node_switch_start c0000000005751f0 t io_uring_alloc_task_context c0000000005754e0 t __io_uring_add_tctx_node c0000000005756b0 t __io_compat_recvmsg_copy_hdr c000000000575900 t __io_poll_execute c000000000575a20 t io_poll_wake c000000000575b70 t io_file_get_normal c000000000575ce0 t io_rsrc_data_alloc c000000000576010 t io_clean_op c000000000576370 t io_fill_cqe_aux c000000000576500 t io_fill_cqe_req.isra.0 c000000000576680 t io_import_iovec c000000000576ce0 t io_run_task_work_sig c000000000576e00 t __io_sqe_files_scm c000000000577100 t io_rw_should_reissue c000000000577200 t io_complete_rw_iopoll c0000000005772f0 t __io_complete_rw_common c000000000577550 t io_complete_rw c000000000577600 t io_disarm_next c000000000577a70 t io_register_iowq_aff.constprop.0 c000000000577bf0 t trace_event_raw_event_io_uring_file_get c000000000577d30 t trace_event_raw_event_io_uring_cqring_wait c000000000577e70 t trace_event_raw_event_io_uring_fail_link c000000000577fb0 t trace_event_raw_event_io_uring_defer c000000000578100 t trace_event_raw_event_io_uring_link c000000000578250 t trace_event_raw_event_io_uring_complete c0000000005783b0 t trace_event_raw_event_io_uring_poll_wake c000000000578510 t trace_event_raw_event_io_uring_task_add c000000000578670 t trace_event_raw_event_io_uring_task_run c0000000005787d0 t trace_event_raw_event_io_uring_queue_async_work c000000000578950 t trace_event_raw_event_io_uring_create c000000000578ad0 t trace_event_raw_event_io_uring_poll_arm c000000000578c60 t trace_event_raw_event_io_uring_register c000000000578df0 t io_prep_async_link c000000000578f20 t io_rsrc_node_switch c0000000005790a0 t io_sqe_buffers_register c0000000005793f0 t io_sqe_files_register c0000000005797e0 t io_register_rsrc c000000000579940 t io_rsrc_ref_quiesce.part.0.constprop.0 c000000000579ac0 t io_prep_rw c000000000579f60 t io_poll_remove_entries c00000000057a100 t __io_arm_poll_handler c00000000057a430 t io_rsrc_file_put c00000000057a770 t io_match_task_safe c00000000057a960 t io_cancel_task_cb c00000000057a980 t io_poll_remove_all c00000000057ab50 t __io_commit_cqring_flush c00000000057aea0 t io_dismantle_req c00000000057afe0 t __io_free_req c00000000057b240 t io_cqring_ev_posted c00000000057b3b0 t __io_req_find_next c00000000057b560 t io_wq_free_work c00000000057b650 t io_free_req_work c00000000057b6d0 t io_req_free_batch c00000000057b940 t io_queue_linked_timeout c00000000057bb70 t io_queue_async_work c00000000057bda0 t io_poll_check_events c00000000057c080 t __io_cqring_overflow_flush c00000000057c3c0 t io_cqring_overflow_flush c00000000057c4d0 t io_kill_timeouts c00000000057c830 t io_rsrc_put_work c00000000057cb70 t io_sqe_file_register c00000000057ce00 t __io_sqe_files_update c00000000057d1d0 t io_register_rsrc_update c00000000057d6c0 t io_install_fixed_file.isra.0 c00000000057d9e0 t io_try_cancel_userdata c00000000057dce0 t io_uring_show_fdinfo c00000000057e540 T __se_sys_io_uring_register c00000000057e540 T sys_io_uring_register c00000000057f920 t io_req_prep_async.part.0 c00000000057fcb0 t io_req_complete_post c000000000580170 t io_req_task_cancel c000000000580220 t io_req_task_timeout c000000000580240 t io_req_task_link_timeout c0000000005803c0 t io_poll_task_func c0000000005804f0 t io_send c000000000580780 t io_poll_add c0000000005808e0 t io_recv c000000000580c20 t io_openat2 c000000000581030 t kiocb_done c000000000581430 t io_read c000000000581970 t io_write c000000000581d60 t io_setup_async_msg c000000000581ec0 t io_sendmsg c000000000582160 t io_recvmsg c000000000582540 t io_submit_flush_completions c000000000582a40 t io_req_task_complete c000000000582bd0 t io_fallback_req_func c000000000582dd0 t tctx_task_work c000000000583260 t io_do_iopoll c000000000583860 t io_iopoll_try_reap_events.part.0 c0000000005839b0 t io_ring_ctx_wait_and_kill c000000000583bc0 t io_uring_release c000000000583c10 t io_uring_setup c0000000005849a0 T __se_sys_io_uring_setup c0000000005849a0 T sys_io_uring_setup c0000000005849b0 t io_uring_try_cancel_requests c000000000584ea0 t io_ring_exit_work c000000000585780 t io_connect c0000000005859b0 t io_timeout_prep c000000000585c70 t io_drain_req c000000000586100 t io_issue_sqe c000000000588940 t __io_queue_sqe c000000000588db0 t io_req_task_submit c000000000588e60 t io_apoll_task_func c000000000588fe0 t io_submit_sqes c00000000058ad80 T __se_sys_io_uring_enter c00000000058ad80 T sys_io_uring_enter c00000000058b960 t io_wq_submit_work c00000000058baf0 T __io_uring_free c00000000058bbb0 t io_uring_cancel_generic c00000000058bf50 t io_sq_thread c00000000058c5c0 T __io_uring_cancel c00000000058c5d0 t io_uring_drop_tctx_refs c00000000058c6b0 t io_task_worker_match c00000000058c720 t io_wq_work_match_all c00000000058c730 t io_wq_work_match_item c00000000058c750 t io_task_work_match c00000000058c7d0 t mmiowb_spin_unlock c00000000058c810 t io_wq_worker_wake c00000000058c910 t io_wq_worker_affinity c00000000058c9b0 t io_worker_release c00000000058caa0 t io_wqe_activate_free_worker c00000000058cc50 t io_wqe_hash_wake c00000000058cda0 t io_wq_for_each_worker.isra.0 c00000000058cf00 t __io_wq_cpu_online c00000000058d060 t io_wq_cpu_offline c00000000058d090 t io_wq_cpu_online c00000000058d0c0 t io_init_new_worker c00000000058d250 t io_worker_cancel_cb c00000000058d380 t io_wq_worker_cancel c00000000058d4f0 t io_acct_cancel_pending_work.isra.0 c00000000058d770 t io_wqe_cancel_pending_work c00000000058d850 t create_io_worker c00000000058dae0 t create_worker_cb c00000000058dc40 t io_queue_worker_create c00000000058df40 t io_wqe_dec_running c00000000058e080 t io_workqueue_create c00000000058e140 t create_worker_cont c00000000058e410 t io_wqe_enqueue c00000000058e830 t io_worker_handle_work c00000000058f0b0 t io_wqe_worker c00000000058f4e0 T io_wq_worker_running c00000000058f570 T io_wq_worker_sleeping c00000000058f650 T io_wq_enqueue c00000000058f680 T io_wq_hash_work c00000000058f6c0 T io_wq_cancel_cb c00000000058f940 T io_wq_create c00000000058ff60 T io_wq_exit_start c00000000058ff90 T io_wq_put_and_exit c0000000005904d0 T io_wq_cpu_affinity c000000000590630 T io_wq_max_workers c0000000005908e0 T __traceiter_dax_pmd_fault c0000000005909b0 T __traceiter_dax_pmd_fault_done c000000000590a80 T __traceiter_dax_pmd_load_hole c000000000590b50 T __traceiter_dax_pmd_load_hole_fallback c000000000590c20 T __traceiter_dax_pmd_insert_mapping c000000000590d10 T __traceiter_dax_pte_fault c000000000590dd0 T __traceiter_dax_pte_fault_done c000000000590e90 T __traceiter_dax_load_hole c000000000590f50 T __traceiter_dax_insert_pfn_mkwrite_no_entry c000000000591010 T __traceiter_dax_insert_pfn_mkwrite c0000000005910d0 T __traceiter_dax_insert_mapping c000000000591190 T __traceiter_dax_writeback_range c000000000591250 T __traceiter_dax_writeback_range_done c000000000591310 T __traceiter_dax_writeback_one c0000000005913d0 t perf_trace_dax_pmd_fault_class c0000000005915e0 t perf_trace_dax_pmd_load_hole_class c0000000005917c0 t perf_trace_dax_pmd_insert_mapping_class c0000000005919c0 t perf_trace_dax_pte_fault_class c000000000591ba0 t perf_trace_dax_insert_mapping c000000000591d80 t perf_trace_dax_writeback_range_class c000000000591f40 t perf_trace_dax_writeback_one c000000000592100 t trace_event_raw_event_dax_pmd_fault_class c0000000005922b0 t trace_raw_output_dax_pmd_fault_class c000000000592460 t trace_raw_output_dax_pmd_load_hole_class c000000000592550 t trace_raw_output_dax_pmd_insert_mapping_class c0000000005926e0 t trace_raw_output_dax_pte_fault_class c000000000592870 t trace_raw_output_dax_insert_mapping c000000000592970 t trace_raw_output_dax_writeback_range_class c000000000592a70 t trace_raw_output_dax_writeback_one c000000000592b70 t __bpf_trace_dax_pmd_fault_class c000000000592bc0 t __bpf_trace_dax_pmd_load_hole_class c000000000592c10 t __bpf_trace_dax_pmd_insert_mapping_class c000000000592c60 t __bpf_trace_dax_pte_fault_class c000000000592cb0 t __bpf_trace_dax_insert_mapping c000000000592cf0 t __bpf_trace_dax_writeback_range_class c000000000592d30 T dax_iomap_rw c0000000005931c0 t wake_exceptional_entry_func c000000000593260 t __bpf_trace_dax_writeback_one c0000000005932a0 t dax_lock_entry c0000000005932e0 t dax_disassociate_entry c000000000593400 t dax_wake_entry c000000000593510 t get_unlocked_entry c000000000593780 t dax_unlock_entry c000000000593860 t wait_entry_unlocked c000000000593a00 t __dax_invalidate_entry c000000000593c10 t trace_event_raw_event_dax_writeback_range_class c000000000593d70 t trace_event_raw_event_dax_writeback_one c000000000593ed0 t dax_insert_entry c000000000594270 t trace_event_raw_event_dax_pmd_load_hole_class c0000000005943f0 t trace_event_raw_event_dax_insert_mapping c000000000594570 t trace_event_raw_event_dax_pte_fault_class c0000000005946f0 t trace_event_raw_event_dax_pmd_insert_mapping_class c000000000594890 T dax_layout_busy_page_range c000000000594cd0 T dax_layout_busy_page c000000000594cf0 T dax_finish_sync_fault c000000000595130 T dax_writeback_mapping_range c000000000595af0 t dax_iomap_pte_fault c000000000596840 T dax_iomap_fault c000000000596880 T dax_lock_page c000000000596ac0 T dax_unlock_page c000000000596b80 T dax_delete_mapping_entry c000000000596bd0 T dax_invalidate_mapping_entry_sync c000000000596be0 T dax_iomap_zero c000000000596db0 T fscrypt_enqueue_decrypt_work c000000000596e00 T fscrypt_free_bounce_page c000000000596e80 T fscrypt_alloc_bounce_page c000000000596ed0 T fscrypt_generate_iv c000000000597080 T fscrypt_initialize c000000000597170 T fscrypt_crypt_block c000000000597500 T fscrypt_encrypt_pagecache_blocks c0000000005977c0 T fscrypt_encrypt_block_inplace c0000000005977f0 T fscrypt_decrypt_pagecache_blocks c000000000597a00 T fscrypt_decrypt_block_inplace c000000000597a28 T fscrypt_msg c000000000597b80 T fscrypt_match_name c000000000597d20 T fscrypt_fname_siphash c000000000597d80 T fscrypt_fname_free_buffer c000000000597de0 T fscrypt_d_revalidate c000000000597ed0 T fscrypt_fname_alloc_buffer c000000000597f60 t fname_decrypt c0000000005981c0 T fscrypt_fname_disk_to_usr c000000000598440 T fscrypt_fname_encrypt c0000000005986b0 T fscrypt_fname_encrypted_size c000000000598760 T fscrypt_setup_filename c000000000598c00 T fscrypt_init_hkdf c000000000598dd0 T fscrypt_hkdf_expand c0000000005990e0 T fscrypt_destroy_hkdf c000000000599120 T __fscrypt_prepare_link c0000000005991c0 T __fscrypt_prepare_rename c000000000599310 T __fscrypt_prepare_readdir c000000000599350 T fscrypt_prepare_symlink c000000000599450 T __fscrypt_encrypt_symlink c0000000005996c0 T fscrypt_get_symlink c000000000599930 T fscrypt_symlink_getattr c000000000599a50 T __fscrypt_prepare_lookup c000000000599b80 T fscrypt_file_open c000000000599cc0 T __fscrypt_prepare_setattr c000000000599d90 T fscrypt_prepare_setflags c000000000599f10 t fscrypt_user_key_describe c000000000599f60 t fscrypt_provisioning_key_destroy c000000000599fa0 t fscrypt_provisioning_key_free_preparse c000000000599fe0 t fscrypt_free_master_key c00000000059a020 t fscrypt_provisioning_key_preparse c00000000059a0e0 t fscrypt_user_key_instantiate c00000000059a120 t add_master_key_user c00000000059a240 t fscrypt_provisioning_key_describe c00000000059a310 t find_master_key_user c00000000059a400 t try_to_lock_encrypted_files c00000000059a890 T fscrypt_put_master_key c00000000059a9c0 t add_new_master_key c00000000059ac50 T fscrypt_put_master_key_activeref c00000000059ae40 T fscrypt_destroy_keyring c00000000059af90 T fscrypt_find_master_key c00000000059b1a0 t add_master_key c00000000059b540 T fscrypt_ioctl_add_key c00000000059b870 T fscrypt_ioctl_get_key_status c00000000059bb10 t do_remove_key.isra.0 c00000000059bfd0 T fscrypt_ioctl_remove_key_all_users c00000000059c060 T fscrypt_ioctl_remove_key c00000000059c080 T fscrypt_add_test_dummy_key c00000000059c250 T fscrypt_verify_key_added c00000000059c3c0 T fscrypt_drop_inode c00000000059c430 T fscrypt_free_inode c00000000059c4d0 t put_crypt_info c00000000059c640 T fscrypt_put_encryption_info c00000000059c690 T fscrypt_prepare_key c00000000059c8d0 t setup_per_mode_enc_key c00000000059cb50 T fscrypt_destroy_prepared_key c00000000059cbb0 T fscrypt_set_per_file_enc_key c00000000059cbd0 T fscrypt_derive_dirhash_key c00000000059cc50 T fscrypt_hash_inode_number c00000000059ccc0 t fscrypt_setup_v2_file_key c00000000059cf80 t fscrypt_setup_encryption_info c00000000059d510 T fscrypt_prepare_new_inode c00000000059d690 T fscrypt_get_encryption_info c00000000059d940 t find_and_lock_process_key c00000000059db10 t derive_key_aes c00000000059dda0 t find_or_insert_direct_key c00000000059e060 T fscrypt_put_direct_key c00000000059e150 T fscrypt_setup_v1_file_key c00000000059e390 T fscrypt_setup_v1_file_key_via_subscribed_keyrings c00000000059e4c0 t fscrypt_new_context c00000000059e5b0 T fscrypt_ioctl_get_nonce c00000000059e6f0 T fscrypt_set_context c00000000059e850 T fscrypt_show_test_dummy_encryption c00000000059e920 t supported_iv_ino_lblk_policy.constprop.0.isra.0 c00000000059eaf0 T fscrypt_set_test_dummy_encryption c00000000059ed30 T fscrypt_policies_equal c00000000059edd0 T fscrypt_supported_policy c00000000059f180 t set_encryption_policy c00000000059f350 T fscrypt_policy_from_context c00000000059f410 t fscrypt_get_policy c00000000059f570 T fscrypt_ioctl_set_policy c00000000059f940 T fscrypt_ioctl_get_policy c00000000059fa20 T fscrypt_ioctl_get_policy_ex c00000000059fbc0 T fscrypt_has_permitted_context c00000000059fdb0 T fscrypt_policy_to_inherit c00000000059fec0 T fscrypt_zeroout_range c0000000005a0340 T fscrypt_decrypt_bio c0000000005a0490 t enable_verity c0000000005a0fc0 T fsverity_ioctl_enable c0000000005a1260 T fsverity_get_hash_alg c0000000005a1510 T fsverity_alloc_hash_request c0000000005a1570 T fsverity_free_hash_request c0000000005a1600 T fsverity_prepare_hash_state c0000000005a1990 T fsverity_hash_page c0000000005a1c10 T fsverity_hash_buffer c0000000005a1e48 T fsverity_msg c0000000005a1f80 T fsverity_ioctl_measure c0000000005a2260 T fsverity_prepare_setattr c0000000005a22b0 T fsverity_cleanup_inode c0000000005a2330 T fsverity_init_merkle_tree_params c0000000005a26a0 T fsverity_create_info c0000000005a2880 T fsverity_set_info c0000000005a2940 T fsverity_free_info c0000000005a29b0 T fsverity_get_descriptor c0000000005a2c90 T fsverity_file_open c0000000005a2dd0 t fsverity_read_buffer c0000000005a2e90 T fsverity_ioctl_read_metadata c0000000005a3400 t extract_hash c0000000005a34a0 T fsverity_enqueue_verify_work c0000000005a34f0 t verify_page c0000000005a3b00 T fsverity_verify_page c0000000005a3bb0 T fsverity_verify_bio c0000000005a3eb0 T fsverity_verify_signature c0000000005a4100 T __traceiter_locks_get_lock_context c0000000005a41c0 T __traceiter_posix_lock_inode c0000000005a4280 T __traceiter_fcntl_setlk c0000000005a4340 T __traceiter_locks_remove_posix c0000000005a4400 T __traceiter_flock_lock_inode c0000000005a44c0 T __traceiter_break_lease_noblock c0000000005a4560 T __traceiter_break_lease_block c0000000005a4600 T __traceiter_break_lease_unblock c0000000005a46a0 T __traceiter_generic_delete_lease c0000000005a4740 T __traceiter_time_out_leases c0000000005a47e0 T __traceiter_generic_add_lease c0000000005a4880 T __traceiter_leases_conflict c0000000005a4940 T locks_release_private c0000000005a4a70 T locks_copy_conflock c0000000005a4b40 t flock64_to_posix_lock c0000000005a4ca0 t flock_locks_conflict c0000000005a4d30 t check_conflicting_open c0000000005a4de0 T vfs_cancel_lock c0000000005a4e70 t perf_trace_locks_get_lock_context c0000000005a5030 t perf_trace_filelock_lock c0000000005a5260 t perf_trace_filelock_lease c0000000005a5470 t perf_trace_generic_add_lease c0000000005a5650 t perf_trace_leases_conflict c0000000005a5820 t trace_event_raw_event_filelock_lock c0000000005a59e0 t trace_raw_output_locks_get_lock_context c0000000005a5b00 t trace_raw_output_filelock_lock c0000000005a5cd0 t trace_raw_output_filelock_lease c0000000005a5e80 t trace_raw_output_generic_add_lease c0000000005a6030 t trace_raw_output_leases_conflict c0000000005a61f0 t __bpf_trace_locks_get_lock_context c0000000005a6240 t __bpf_trace_filelock_lock c0000000005a6290 t __bpf_trace_leases_conflict c0000000005a62d0 t __bpf_trace_filelock_lease c0000000005a6310 T locks_free_lock c0000000005a6370 t locks_check_ctx_file_list c0000000005a6460 T locks_alloc_lock c0000000005a6520 t lease_setup c0000000005a6600 t lease_break_callback c0000000005a6650 T lease_register_notifier c0000000005a6690 T lease_unregister_notifier c0000000005a66e0 t locks_next c0000000005a6750 t locks_start c0000000005a67f0 t locks_translate_pid c0000000005a68d0 t lock_get_status c0000000005a6e30 t __show_fd_locks c0000000005a6f60 t posix_locks_conflict c0000000005a6ff0 t __bpf_trace_generic_add_lease c0000000005a7030 t locks_show c0000000005a7200 T locks_init_lock c0000000005a72a0 t __locks_wake_up_blocks c0000000005a73f0 t __locks_insert_block c0000000005a75a0 t locks_stop c0000000005a7670 t locks_get_lock_context c0000000005a7880 t leases_conflict c0000000005a7a40 t trace_event_raw_event_locks_get_lock_context c0000000005a7ba0 t trace_event_raw_event_leases_conflict c0000000005a7d10 t trace_event_raw_event_generic_add_lease c0000000005a7e90 t locks_insert_global_locks c0000000005a7fc0 t trace_event_raw_event_filelock_lease c0000000005a8170 T locks_delete_block c0000000005a82c0 T locks_copy_lock c0000000005a83f0 t locks_move_blocks c0000000005a8510 T lease_get_mtime c0000000005a8650 T posix_test_lock c0000000005a87f0 T vfs_test_lock c0000000005a8890 t locks_unlink_lock_ctx c0000000005a8a00 T lease_modify c0000000005a8ca0 t time_out_leases c0000000005a8ec0 T __break_lease c0000000005a9920 t flock_lock_inode c0000000005a9f70 t locks_remove_flock c0000000005aa100 t posix_lock_inode c0000000005aad50 T posix_lock_file c0000000005aad60 T locks_lock_inode_wait c0000000005aafc0 T __se_sys_flock c0000000005aafc0 T sys_flock c0000000005ab320 T vfs_lock_file c0000000005ab3b0 t do_lock_file_wait c0000000005ab5a0 T locks_remove_posix c0000000005ab800 T generic_setlease c0000000005ac160 T vfs_setlease c0000000005ac260 T locks_free_lock_context c0000000005ac390 T fcntl_getlease c0000000005ac680 T fcntl_setlease c0000000005ac970 T fcntl_getlk c0000000005acbe0 T fcntl_setlk c0000000005acfe0 T locks_remove_file c0000000005ad360 T show_fd_locks c0000000005ad4b8 t locks_dump_ctx_list c0000000005ad560 t load_script c0000000005ad9e0 t total_mapping_size c0000000005adaf0 t set_kuap c0000000005adb10 t writenote c0000000005adc60 t elf_map c0000000005addc0 t set_brk c0000000005ade80 t load_elf_phdrs c0000000005adfc0 t prevent_user_access.constprop.0 c0000000005ae030 t padzero c0000000005ae1f0 t elf_core_dump c0000000005af1b0 t load_elf_binary c0000000005b0db0 t total_mapping_size c0000000005b0ea0 t set_kuap c0000000005b0ec0 t writenote c0000000005b1010 t set_brk c0000000005b10d0 t elf_map.isra.0 c0000000005b1240 t load_elf_phdrs c0000000005b1380 t prevent_user_access.constprop.0 c0000000005b13f0 t padzero c0000000005b15b0 t elf_core_dump c0000000005b2520 t load_elf_binary c0000000005b4120 T mb_cache_entry_touch c0000000005b4140 t mb_cache_count c0000000005b4150 T __mb_cache_entry_free c0000000005b41a0 T mb_cache_entry_wait_unused c0000000005b42d0 T mb_cache_create c0000000005b4530 T mb_cache_destroy c0000000005b4710 T mb_cache_entry_delete_or_get c0000000005b4a20 t mb_cache_shrink c0000000005b4e10 t mb_cache_shrink_worker c0000000005b4e30 t mb_cache_scan c0000000005b4e50 T mb_cache_entry_get c0000000005b4f60 t __entry_find.isra.0 c0000000005b5160 T mb_cache_entry_find_next c0000000005b5180 T mb_cache_entry_find_first c0000000005b51a0 T mb_cache_entry_create c0000000005b54e0 T mb_cache_entry_delete c0000000005b57e0 T posix_acl_init c0000000005b5800 T posix_acl_equiv_mode c0000000005b59d0 t posix_acl_create_masq c0000000005b5c10 t posix_acl_xattr_list c0000000005b5c30 T posix_acl_alloc c0000000005b5c90 T posix_acl_valid c0000000005b5eb0 T posix_acl_to_xattr c0000000005b6040 T set_posix_acl c0000000005b61f0 t acl_by_type.part.0 c0000000005b6200 T get_cached_acl_rcu c0000000005b6300 T get_cached_acl c0000000005b6460 T posix_acl_update_mode c0000000005b65c0 t posix_acl_fix_xattr_userns c0000000005b6800 T posix_acl_from_mode c0000000005b68f0 T forget_cached_acl c0000000005b6a20 T set_cached_acl c0000000005b6ba0 T forget_all_cached_acls c0000000005b6d40 T __posix_acl_create c0000000005b6f40 T __posix_acl_chmod c0000000005b7290 T posix_acl_from_xattr c0000000005b7500 t posix_acl_xattr_set c0000000005b76b0 t get_acl.part.0 c0000000005b7910 T get_acl c0000000005b7990 t posix_acl_xattr_get c0000000005b7b10 T posix_acl_chmod c0000000005b7d30 T posix_acl_create c0000000005b8060 T posix_acl_permission c0000000005b8430 T posix_acl_fix_xattr_from_user c0000000005b84b0 T posix_acl_fix_xattr_to_user c0000000005b8530 T simple_set_acl c0000000005b8610 T simple_acl_create c0000000005b87d0 T nfs42_ssc_register c0000000005b87f0 T nfs42_ssc_unregister c0000000005b8830 T nfs_ssc_register c0000000005b8850 T nfs_ssc_unregister c0000000005b88a0 T dump_skip_to c0000000005b88c0 T dump_skip c0000000005b88e0 T dump_align c0000000005b8970 t umh_pipe_setup c0000000005b8a60 t zap_process c0000000005b8ba0 t dump_interrupted c0000000005b8c50 t __dump_emit c0000000005b8da0 t cn_vprintf c0000000005b8ee0 t cn_printf c0000000005b8f50 t cn_esc_printf c0000000005b90c0 t cn_print_exe_file c0000000005b9250 T dump_emit c0000000005b94b0 T do_coredump c0000000005baf90 T dump_user_range c0000000005bb140 t drop_pagecache_sb c0000000005bb390 T drop_caches_sysctl_handler c0000000005bb510 t vfs_dentry_acceptable c0000000005bb520 T __se_sys_name_to_handle_at c0000000005bb520 T sys_name_to_handle_at c0000000005bb910 t do_handle_open c0000000005bbd90 T __se_sys_open_by_handle_at c0000000005bbd90 T sys_open_by_handle_at c0000000005bbdb0 T __se_compat_sys_open_by_handle_at c0000000005bbdb0 T compat_sys_open_by_handle_at c0000000005bbdd0 T __traceiter_iomap_readpage c0000000005bbe70 T __traceiter_iomap_readahead c0000000005bbf10 T __traceiter_iomap_writepage c0000000005bbfd0 T __traceiter_iomap_releasepage c0000000005bc090 T __traceiter_iomap_invalidatepage c0000000005bc150 T __traceiter_iomap_dio_invalidate_fail c0000000005bc210 T __traceiter_iomap_iter_dstmap c0000000005bc2b0 T __traceiter_iomap_iter_srcmap c0000000005bc350 T __traceiter_iomap_iter c0000000005bc410 t perf_trace_iomap_readpage_class c0000000005bc5c0 t perf_trace_iomap_range_class c0000000005bc790 t perf_trace_iomap_class c0000000005bc980 t trace_event_raw_event_iomap_iter c0000000005bcb70 t trace_raw_output_iomap_readpage_class c0000000005bcc60 t trace_raw_output_iomap_range_class c0000000005bcd60 t trace_raw_output_iomap_class c0000000005bcf10 t trace_raw_output_iomap_iter c0000000005bd080 t __bpf_trace_iomap_readpage_class c0000000005bd0c0 t __bpf_trace_iomap_class c0000000005bd100 t __bpf_trace_iomap_range_class c0000000005bd140 t __bpf_trace_iomap_iter c0000000005bd180 t perf_trace_iomap_iter c0000000005bd3d0 t trace_event_raw_event_iomap_readpage_class c0000000005bd520 t trace_event_raw_event_iomap_range_class c0000000005bd690 t trace_event_raw_event_iomap_class c0000000005bd820 T iomap_is_partially_uptodate c0000000005bd930 T iomap_ioend_try_merge c0000000005bda80 t iomap_ioend_compare c0000000005bdad0 t iomap_read_page_sync c0000000005bdc20 T iomap_sort_ioends c0000000005bdc70 t iomap_submit_ioend c0000000005bdd90 T iomap_writepages c0000000005bde20 t iomap_adjust_read_range.isra.0 c0000000005be010 t iomap_set_range_uptodate c0000000005be1f0 t iomap_read_end_io c0000000005be480 t iomap_finish_ioend c0000000005be8a0 T iomap_finish_ioends c0000000005be980 t iomap_writepage_end_bio c0000000005be9d0 T iomap_page_mkwrite c0000000005bece0 t iomap_page_create.isra.0 c0000000005beee0 t iomap_read_inline_data c0000000005bf120 t iomap_readpage_iter c0000000005bf610 T iomap_readpage c0000000005bf7e0 t iomap_page_release c0000000005bfa30 T iomap_releasepage c0000000005bfbc0 T iomap_invalidatepage c0000000005bfd40 T iomap_readahead c0000000005c00f0 t iomap_write_end c0000000005c0490 T iomap_migrate_page c0000000005c0680 t iomap_write_begin c0000000005c0e40 T iomap_file_buffered_write c0000000005c1130 T iomap_file_unshare c0000000005c1360 T iomap_zero_range c0000000005c16e0 T iomap_truncate_page c0000000005c1750 t iomap_do_writepage c0000000005c20c0 T iomap_writepage c0000000005c2140 T iomap_dio_iopoll c0000000005c21c0 T iomap_dio_complete c0000000005c2410 t iomap_dio_complete_work c0000000005c2490 t iomap_dio_submit_bio c0000000005c25c0 t iomap_dio_zero c0000000005c2720 t iomap_dio_bio_iter c0000000005c2d00 t iomap_dio_hole_iter c0000000005c2dd0 t iomap_dio_bio_end_io c0000000005c3030 T __iomap_dio_rw c0000000005c39f0 T iomap_dio_rw c0000000005c3a80 t iomap_to_fiemap c0000000005c3bc0 T iomap_bmap c0000000005c3d20 T iomap_fiemap c0000000005c3f60 T iomap_iter c0000000005c4370 T iomap_seek_hole c0000000005c4560 T iomap_seek_data c0000000005c4730 t iomap_swapfile_fail c0000000005c4800 t iomap_swapfile_add_extent c0000000005c4970 T iomap_swapfile_activate c0000000005c4cd0 t m_next c0000000005c4d50 t clear_refs_test_walk c0000000005c4de0 t __show_smap c0000000005c50f0 t show_vma_header_prefix c0000000005c52d0 t show_map_vma c0000000005c5510 t show_map c0000000005c5550 t pagemap_pte_hole c0000000005c5700 t pid_numa_maps_open c0000000005c57d0 t pagemap_open c0000000005c5830 t smaps_pte_hole c0000000005c58b0 t smaps_rollup_release c0000000005c5970 t smap_gather_stats.part.0 c0000000005c5af0 t show_smap c0000000005c5d50 t smaps_rollup_open c0000000005c5e60 t show_numa_map c0000000005c6340 t smaps_page_accumulate c0000000005c6520 t pagemap_release c0000000005c65b0 t proc_map_release c0000000005c6660 t pid_maps_open c0000000005c6730 t pid_smaps_open c0000000005c6800 t m_stop c0000000005c6920 t smaps_account c0000000005c6c10 t hold_task_mempolicy c0000000005c6d10 t pagemap_read c0000000005c71e0 t show_smaps_rollup c0000000005c7670 t gather_stats c0000000005c78f0 t gather_hugetlb_stats c0000000005c79e0 t pagemap_hugetlb_range c0000000005c7c60 t clear_refs_write c0000000005c80b0 t m_start c0000000005c8380 t clear_refs_pte_range c0000000005c8be0 t gather_pte_stats c0000000005c9090 t smaps_hugetlb_range c0000000005c9350 t pagemap_pmd_range c0000000005c9cb0 t smaps_pte_range c0000000005ca550 T task_mem c0000000005ca870 T task_vsize c0000000005ca880 T task_statm c0000000005ca920 t init_once c0000000005ca960 t proc_show_options c0000000005cab20 t proc_evict_inode c0000000005cabe0 t proc_free_inode c0000000005cac30 t proc_alloc_inode c0000000005cacb0 t close_pdeo c0000000005caee0 t proc_reg_release c0000000005cb040 t proc_put_link c0000000005cb0b0 t proc_get_link c0000000005cb170 t proc_reg_get_unmapped_area c0000000005cb340 t proc_reg_read_iter c0000000005cb4f0 t proc_reg_llseek c0000000005cb6a0 t proc_reg_mmap c0000000005cb860 t proc_reg_compat_ioctl c0000000005cba30 t proc_reg_unlocked_ioctl c0000000005cbc00 t proc_reg_write c0000000005cbd80 t proc_reg_read c0000000005cbf00 t proc_reg_poll c0000000005cc0c0 t proc_reg_open c0000000005cc3d0 T proc_invalidate_siblings_dcache c0000000005cc670 T proc_entry_rundown c0000000005cc7c0 T proc_get_inode c0000000005cca30 t proc_kill_sb c0000000005ccaf0 t proc_fs_context_free c0000000005ccb40 t proc_get_tree c0000000005ccb80 t proc_parse_param c0000000005cd550 t proc_root_readdir c0000000005cd5d0 t proc_root_getattr c0000000005cd650 t proc_root_lookup c0000000005cd6d0 t proc_apply_options.isra.0 c0000000005cd780 t proc_reconfigure c0000000005cd800 t proc_fill_super c0000000005cda50 t proc_init_fs_context c0000000005cdc40 T pid_delete_dentry c0000000005cdc60 T proc_setattr c0000000005cdd60 t timerslack_ns_open c0000000005cddb0 t lstats_open c0000000005cde00 t comm_open c0000000005cde50 t timens_offsets_open c0000000005cdea0 t sched_open c0000000005cdef0 t proc_single_open c0000000005cdf40 t proc_pid_schedstat c0000000005cdfa0 t proc_timers_open c0000000005ce030 t show_timer c0000000005ce170 t timers_next c0000000005ce1d0 t timers_start c0000000005ce2a0 t auxv_read c0000000005ce360 t proc_loginuid_write c0000000005ce4f0 t proc_oom_score c0000000005ce5d0 t proc_pid_wchan c0000000005ce6c0 t proc_pid_attr_write c0000000005ce890 t proc_pid_limits c0000000005ceae0 t copy_overflow c0000000005ceb30 t proc_pid_stack c0000000005ced20 t dname_to_vma_addr.isra.0 c0000000005cee80 T mem_lseek c0000000005ceef0 t do_io_accounting c0000000005cf160 t proc_tgid_io_accounting c0000000005cf180 t proc_tid_io_accounting c0000000005cf1a0 t mem_release c0000000005cf230 t proc_pid_personality c0000000005cf340 t proc_pid_syscall c0000000005cf500 t proc_id_map_release c0000000005cf610 t proc_setgroups_release c0000000005cf710 t sched_write c0000000005cf800 t lstats_write c0000000005cf8f0 t timens_offsets_show c0000000005cf9e0 t sched_show c0000000005cfaf0 t comm_show c0000000005cfc00 t proc_single_show c0000000005cfdd0 t proc_exe_link c0000000005cff10 t proc_tid_comm_permission c0000000005d0070 t proc_sessionid_read c0000000005d01d0 t oom_score_adj_read c0000000005d0330 t oom_adj_read c0000000005d04f0 t proc_loginuid_read c0000000005d0670 t proc_pid_attr_read c0000000005d0810 t proc_coredump_filter_read c0000000005d09b0 t comm_write c0000000005d0b60 t proc_pid_permission c0000000005d0d50 t proc_cwd_link c0000000005d0f70 t proc_root_link c0000000005d1190 t lstats_show_proc c0000000005d1350 t proc_pid_cmdline_read c0000000005d1880 t timerslack_ns_show c0000000005d1ab0 t timers_stop c0000000005d1bc0 t proc_task_getattr c0000000005d1d00 t proc_id_map_open c0000000005d1f50 t proc_projid_map_open c0000000005d1f70 t proc_gid_map_open c0000000005d1f90 t proc_uid_map_open c0000000005d1fb0 t proc_setgroups_open c0000000005d2200 t map_files_get_link c0000000005d24b0 t next_tgid c0000000005d2640 t proc_coredump_filter_write c0000000005d2830 t timerslack_ns_write c0000000005d2a30 t proc_pid_get_link c0000000005d2be0 t proc_map_files_get_link c0000000005d2cb0 t __set_oom_adj.isra.0 c0000000005d31f0 t oom_adj_write c0000000005d3390 t oom_score_adj_write c0000000005d34e0 t timens_offsets_write c0000000005d3a20 t mem_rw.isra.0 c0000000005d3d20 t mem_read c0000000005d3d40 t mem_write c0000000005d3d60 t environ_read c0000000005d4090 t proc_pid_readlink c0000000005d4330 T proc_mem_open c0000000005d4490 t proc_pid_attr_open c0000000005d44f0 t mem_open c0000000005d4560 t auxv_open c0000000005d45c0 t environ_open c0000000005d4620 T task_dump_owner c0000000005d4830 T pid_getattr c0000000005d4960 t map_files_d_revalidate c0000000005d4c80 t pid_revalidate c0000000005d4e10 T proc_pid_evict_inode c0000000005d4f20 T proc_pid_make_inode c0000000005d5070 t proc_map_files_instantiate c0000000005d5170 t proc_map_files_lookup c0000000005d5430 t proc_pident_instantiate c0000000005d55a0 t proc_attr_dir_lookup c0000000005d57c0 t proc_apparmor_attr_dir_lookup c0000000005d59e0 t proc_tid_base_lookup c0000000005d5c00 t proc_tgid_base_lookup c0000000005d5e20 t proc_pid_make_base_inode.constprop.0 c0000000005d5ef0 t proc_pid_instantiate c0000000005d6040 t proc_task_instantiate c0000000005d6190 t proc_task_lookup c0000000005d6420 T pid_update_inode c0000000005d64a0 T proc_fill_cache c0000000005d6700 t proc_map_files_readdir c0000000005d6c90 t proc_task_readdir c0000000005d7220 t proc_pident_readdir c0000000005d74d0 t proc_tgid_base_readdir c0000000005d74f0 t proc_attr_dir_readdir c0000000005d7510 t proc_apparmor_attr_dir_iterate c0000000005d7530 t proc_tid_base_readdir c0000000005d7550 T tgid_pidfd_to_pid c0000000005d75a0 T proc_flush_pid c0000000005d75e0 T proc_pid_lookup c0000000005d7820 T proc_pid_readdir c0000000005d7b60 t proc_misc_d_revalidate c0000000005d7ba0 t proc_misc_d_delete c0000000005d7bc0 t proc_net_d_revalidate c0000000005d7bd0 T proc_set_size c0000000005d7be0 T proc_set_user c0000000005d7c00 T proc_get_parent_data c0000000005d7c20 T PDE_DATA c0000000005d7c30 t proc_getattr c0000000005d7d10 t proc_notify_change c0000000005d7dd0 t proc_seq_release c0000000005d7e50 t proc_seq_open c0000000005d7ee0 t proc_single_open c0000000005d7f30 t pde_subdir_find c0000000005d8030 t __xlate_proc_name c0000000005d8170 T pde_free c0000000005d8210 t __proc_create c0000000005d8520 T proc_alloc_inum c0000000005d85b0 T proc_free_inum c0000000005d8600 T proc_lookup_de c0000000005d87a0 T proc_lookup c0000000005d87f0 T proc_register c0000000005d8aa0 T proc_symlink c0000000005d8b80 T _proc_mkdir c0000000005d8c70 T proc_create_mount_point c0000000005d8d40 T proc_mkdir c0000000005d8e20 T proc_mkdir_data c0000000005d8f30 T proc_mkdir_mode c0000000005d9040 T proc_create_reg c0000000005d9150 T proc_create_data c0000000005d91e0 T proc_create_seq_private c0000000005d9280 T proc_create_single_data c0000000005d9300 T proc_create c0000000005d93e0 T pde_put c0000000005d9540 T proc_readdir_de c0000000005d9900 T proc_readdir c0000000005d9950 T remove_proc_entry c0000000005d9bb0 T remove_proc_subtree c0000000005d9e60 T proc_remove c0000000005d9e80 T proc_simple_write c0000000005d9fd0 t children_seq_show c0000000005da050 t children_seq_stop c0000000005da090 t children_seq_open c0000000005da0d0 t get_children_pid c0000000005da340 t children_seq_next c0000000005da3d0 t children_seq_start c0000000005da3f0 T proc_task_name c0000000005da510 t do_task_stat c0000000005db310 T render_sigset_t c0000000005db410 T proc_pid_status c0000000005dc390 T proc_tid_stat c0000000005dc3a0 T proc_tgid_stat c0000000005dc3b0 T proc_pid_statm c0000000005dc560 t tid_fd_update_inode c0000000005dc670 t proc_fd_instantiate c0000000005dc7a0 T proc_fd_permission c0000000005dc880 t proc_fdinfo_instantiate c0000000005dc9d0 t proc_open_fdinfo c0000000005dcae0 t seq_fdinfo_open c0000000005dcc20 t proc_fd_link c0000000005dcdd0 t proc_lookupfd c0000000005dcf50 t proc_lookupfdinfo c0000000005dd0d0 t seq_show c0000000005dd3d0 t proc_readfd_common c0000000005dd6f0 t proc_readfd c0000000005dd710 t proc_readfdinfo c0000000005dd730 t tid_fd_revalidate c0000000005dd910 t show_tty_range c0000000005ddca0 t show_tty_driver c0000000005ddef0 t t_next c0000000005ddf40 t t_stop c0000000005ddf80 t t_start c0000000005ddfe0 T proc_tty_register_driver c0000000005de0b0 T proc_tty_unregister_driver c0000000005de120 t cmdline_proc_show c0000000005de190 t c_next c0000000005de1b0 t show_console_dev c0000000005de3c0 t c_stop c0000000005de3f0 t c_start c0000000005de4d0 W arch_freq_prepare_all c0000000005de4e0 t cpuinfo_open c0000000005de540 t devinfo_start c0000000005de570 t devinfo_next c0000000005de5b0 t devinfo_stop c0000000005de5c0 t devinfo_show c0000000005de6c0 t int_seq_start c0000000005de700 t int_seq_next c0000000005de760 t int_seq_stop c0000000005de770 t loadavg_proc_show c0000000005de8d0 t meminfo_proc_show c0000000005df410 t stat_open c0000000005df490 t show_stat c0000000005dfe50 T get_idle_time c0000000005dff10 t uptime_proc_show c0000000005e0120 T name_to_int c0000000005e01c0 t version_proc_show c0000000005e0230 t show_softirqs c0000000005e03f0 t proc_ns_instantiate c0000000005e0500 t proc_ns_dir_readdir c0000000005e0800 t proc_ns_readlink c0000000005e09a0 t proc_ns_dir_lookup c0000000005e0bf0 t proc_ns_get_link c0000000005e0d80 t proc_self_get_link c0000000005e0ed0 T proc_setup_self c0000000005e1050 t proc_thread_self_get_link c0000000005e11d0 T proc_setup_thread_self c0000000005e1360 t proc_sys_revalidate c0000000005e13a0 t proc_sys_delete c0000000005e13c0 t mmiowb_spin_unlock c0000000005e1420 t sysctl_perm c0000000005e1500 t proc_sys_setattr c0000000005e1600 t process_sysctl_arg c0000000005e1b70 t copy_overflow c0000000005e1bc0 t find_entry.isra.0 c0000000005e1d00 t get_links c0000000005e1ef0 t count_subheaders.part.0 c0000000005e2190 t xlate_dir.isra.0 c0000000005e22c0 t sysctl_print_dir c0000000005e23f0 t sysctl_head_finish.part.0 c0000000005e24f0 t sysctl_head_grab c0000000005e25b0 t proc_sys_open c0000000005e2660 t proc_sys_poll c0000000005e2800 t proc_sys_permission c0000000005e2950 t proc_sys_call_handler c0000000005e2ce0 t proc_sys_write c0000000005e2cf0 t proc_sys_read c0000000005e2d00 t proc_sys_getattr c0000000005e2df0 t sysctl_follow_link c0000000005e2fd0 t drop_sysctl_table c0000000005e32a0 t put_links c0000000005e3490 t unregister_sysctl_table.part.0 c0000000005e35e0 T unregister_sysctl_table c0000000005e3600 t proc_sys_compare c0000000005e37c0 t insert_header c0000000005e3e30 t proc_sys_make_inode c0000000005e4130 t proc_sys_lookup c0000000005e43e0 t proc_sys_fill_cache.isra.0 c0000000005e46e0 t proc_sys_readdir c0000000005e4c10 T proc_sys_poll_notify c0000000005e4c90 T proc_sys_evict_inode c0000000005e4dd0 T __register_sysctl_table c0000000005e5750 T register_sysctl c0000000005e5770 t register_leaf_sysctl_tables c0000000005e5ad0 T __register_sysctl_paths c0000000005e5e30 T register_sysctl_paths c0000000005e5e50 T register_sysctl_table c0000000005e5e70 T setup_sysctl_set c0000000005e5f10 T retire_sysctl_set c0000000005e5f30 T do_sysctl_args c0000000005e6038 t sysctl_err c0000000005e60f0 t sysctl_print_dir.part.0.isra.0 c0000000005e6140 T proc_create_net_data c0000000005e61f0 T proc_create_net_data_write c0000000005e62b0 T proc_create_net_single c0000000005e6350 T proc_create_net_single_write c0000000005e6400 t proc_net_ns_exit c0000000005e6460 t proc_net_ns_init c0000000005e65d0 t get_proc_task_net c0000000005e66f0 t seq_open_net c0000000005e6920 t single_release_net c0000000005e6a60 t seq_release_net c0000000005e6bb0 t proc_tgid_net_readdir c0000000005e6d20 t proc_tgid_net_lookup c0000000005e6e90 t proc_tgid_net_getattr c0000000005e6fc0 t single_open_net c0000000005e71d0 T bpf_iter_init_seq_net c0000000005e72f0 T bpf_iter_fini_seq_net c0000000005e73e0 t get_kcore_size c0000000005e7540 t release_kcore c0000000005e7580 t append_kcore_note c0000000005e76a0 t copy_overflow c0000000005e76f0 t kcore_update_ram.isra.0 c0000000005e7a70 t open_kcore c0000000005e7be0 t kclist_add_private c0000000005e7fa0 t read_kcore c0000000005e8bd0 t kmsg_release c0000000005e8c20 t kmsg_read c0000000005e8cc0 t kmsg_open c0000000005e8d10 t kmsg_poll c0000000005e8db0 t kpagecount_read c0000000005e9100 t kpagecgroup_read c0000000005e93d0 T stable_page_flags c0000000005e9850 t kpageflags_read c0000000005e9b10 t kernfs_sop_show_options c0000000005e9bd0 t kernfs_encode_fh c0000000005e9c30 t kernfs_test_super c0000000005e9ca0 t kernfs_sop_show_path c0000000005e9d80 t kernfs_set_super c0000000005e9dd0 t kernfs_get_parent_dentry c0000000005e9e30 t kernfs_fh_to_parent c0000000005e9f90 t kernfs_fh_to_dentry c0000000005ea0d0 T kernfs_root_from_sb c0000000005ea120 T kernfs_node_dentry c0000000005ea330 T kernfs_super_ns c0000000005ea340 T kernfs_get_tree c0000000005ea5b0 T kernfs_free_fs_context c0000000005ea600 T kernfs_kill_sb c0000000005ea6e0 t __kernfs_iattrs c0000000005ea860 T kernfs_iop_listxattr c0000000005ea900 t kernfs_refresh_inode c0000000005ea9d0 T kernfs_iop_permission c0000000005eaaf0 t kernfs_vfs_user_xattr_set c0000000005ead50 T kernfs_iop_getattr c0000000005eae50 t kernfs_vfs_xattr_set c0000000005eaf20 t kernfs_vfs_xattr_get c0000000005eb000 T __kernfs_setattr c0000000005eb110 T kernfs_iop_setattr c0000000005eb220 T kernfs_setattr c0000000005eb2b0 T kernfs_get_inode c0000000005eb480 T kernfs_evict_inode c0000000005eb4f0 T kernfs_xattr_get c0000000005eb5b0 T kernfs_xattr_set c0000000005eb660 T kernfs_get c0000000005eb6a0 t kernfs_path_from_node_locked c0000000005ebc90 T kernfs_path_from_node c0000000005ebd50 t kernfs_name_hash c0000000005ebe90 t kernfs_find_ns c0000000005ec1b0 T kernfs_find_and_get_ns c0000000005ec250 t kernfs_iop_lookup c0000000005ec390 t kernfs_link_sibling c0000000005ec6d0 t __kernfs_new_node c0000000005ec9a0 t kernfs_dop_revalidate c0000000005ecd40 t kernfs_put.part.0 c0000000005ed030 T kernfs_put c0000000005ed070 t __kernfs_remove.part.0 c0000000005ed470 t kernfs_dir_fop_release c0000000005ed500 t kernfs_dir_pos c0000000005ed720 t kernfs_fop_readdir c0000000005eda70 T kernfs_name c0000000005edb60 T pr_cont_kernfs_name c0000000005edc10 T pr_cont_kernfs_path c0000000005edd40 T kernfs_get_parent c0000000005eddc0 T kernfs_get_active c0000000005ede40 T kernfs_put_active c0000000005edf20 t kernfs_iop_rename c0000000005ee070 t kernfs_iop_rmdir c0000000005ee160 t kernfs_iop_mkdir c0000000005ee270 T kernfs_node_from_dentry c0000000005ee2d0 T kernfs_new_node c0000000005ee380 T kernfs_find_and_get_node_by_id c0000000005ee4e0 T kernfs_walk_and_get_ns c0000000005ee6e0 T kernfs_destroy_root c0000000005ee780 T kernfs_activate c0000000005ee920 T kernfs_add_one c0000000005eeae0 T kernfs_create_dir_ns c0000000005eec90 T kernfs_create_empty_dir c0000000005eee20 T kernfs_create_root c0000000005ef010 T kernfs_remove c0000000005ef0b0 T kernfs_break_active_protection c0000000005ef190 T kernfs_unbreak_active_protection c0000000005ef1b0 T kernfs_remove_self c0000000005ef3f0 T kernfs_remove_by_name_ns c0000000005ef560 T kernfs_rename_ns c0000000005efb60 t kernfs_seq_show c0000000005efbd0 t kernfs_put_open_node c0000000005efd20 t kernfs_seq_start c0000000005efe80 t kernfs_fop_mmap c0000000005f0020 t kernfs_vma_get_policy c0000000005f0160 t kernfs_vma_set_policy c0000000005f0250 t kernfs_vma_access c0000000005f0380 t kernfs_vma_fault c0000000005f0470 t kernfs_vma_open c0000000005f0550 t kernfs_vma_page_mkwrite c0000000005f0660 t kernfs_fop_read_iter c0000000005f0960 T kernfs_notify c0000000005f0b30 t kernfs_fop_release c0000000005f0c50 t kernfs_fop_open c0000000005f1220 t kernfs_notify_workfn c0000000005f15d0 t kernfs_seq_stop c0000000005f1660 t kernfs_seq_next c0000000005f17b0 t kernfs_fop_write_iter c0000000005f1ad0 T kernfs_drain_open_files c0000000005f1cf0 T kernfs_generic_poll c0000000005f1db0 t kernfs_fop_poll c0000000005f1ec0 T __kernfs_create_file c0000000005f2080 t kernfs_iop_get_link c0000000005f2330 T kernfs_create_link c0000000005f24e0 t sysfs_kf_bin_read c0000000005f2620 t sysfs_kf_write c0000000005f26c0 t sysfs_kf_bin_write c0000000005f27f0 t sysfs_kf_bin_mmap c0000000005f2860 t sysfs_kf_bin_open c0000000005f28f0 T sysfs_notify c0000000005f2a40 t sysfs_kf_read c0000000005f2bf0 T sysfs_chmod_file c0000000005f2cf0 T sysfs_break_active_protection c0000000005f2d70 T sysfs_unbreak_active_protection c0000000005f2de0 T sysfs_remove_file_ns c0000000005f2e30 T sysfs_remove_files c0000000005f2ed0 T sysfs_remove_file_from_group c0000000005f2f80 T sysfs_remove_bin_file c0000000005f2fd0 T sysfs_remove_file_self c0000000005f3070 T sysfs_emit c0000000005f3160 T sysfs_emit_at c0000000005f3250 t sysfs_kf_seq_show c0000000005f3410 T sysfs_file_change_owner c0000000005f3540 T sysfs_change_owner c0000000005f36c0 T sysfs_add_file_mode_ns c0000000005f3920 T sysfs_create_file_ns c0000000005f3a20 T sysfs_create_files c0000000005f3b30 T sysfs_add_file_to_group c0000000005f3c60 T sysfs_create_bin_file c0000000005f3d50 T sysfs_link_change_owner c0000000005f3ef0 T sysfs_remove_mount_point c0000000005f3f40 T sysfs_warn_dup c0000000005f4010 T sysfs_create_mount_point c0000000005f40d0 T sysfs_create_dir_ns c0000000005f4260 T sysfs_remove_dir c0000000005f4340 T sysfs_rename_dir_ns c0000000005f43f0 T sysfs_move_dir_ns c0000000005f4490 t sysfs_do_create_link_sd c0000000005f4650 T sysfs_create_link c0000000005f46b0 T sysfs_remove_link c0000000005f4740 T sysfs_rename_link_ns c0000000005f4850 T sysfs_create_link_nowarn c0000000005f48b0 T sysfs_create_link_sd c0000000005f48c0 T sysfs_delete_link c0000000005f49d0 t sysfs_kill_sb c0000000005f4a40 t sysfs_get_tree c0000000005f4ac0 t sysfs_fs_context_free c0000000005f4b40 t sysfs_init_fs_context c0000000005f4d20 t remove_files c0000000005f4df0 T sysfs_remove_group c0000000005f4f00 t internal_create_group c0000000005f5400 T sysfs_create_group c0000000005f5420 T sysfs_update_group c0000000005f5440 t internal_create_groups c0000000005f55b0 T sysfs_create_groups c0000000005f55d0 T sysfs_update_groups c0000000005f55f0 T sysfs_merge_group c0000000005f57e0 T sysfs_unmerge_group c0000000005f58a0 T sysfs_remove_link_from_group c0000000005f5920 T sysfs_add_link_to_group c0000000005f59c0 T compat_only_sysfs_link_entry_to_kobj c0000000005f5bb0 T sysfs_group_change_owner c0000000005f5e10 T sysfs_groups_change_owner c0000000005f5f40 T sysfs_remove_groups c0000000005f5fd0 t devpts_kill_sb c0000000005f6040 t devpts_mount c0000000005f6090 t devpts_show_options c0000000005f6240 t parse_mount_options c0000000005f6500 t devpts_remount c0000000005f6580 t devpts_fill_super c0000000005f6990 T devpts_mntget c0000000005f6b50 T devpts_acquire c0000000005f6c60 T devpts_release c0000000005f6ca0 T devpts_new_index c0000000005f6db0 T devpts_kill_index c0000000005f6e10 T devpts_pty_new c0000000005f7040 T devpts_get_priv c0000000005f7070 T devpts_pty_kill c0000000005f71e0 t bmap_hash_id c0000000005f72d0 t dirid_groups c0000000005f73b0 T is_reusable c0000000005f75b0 T reiserfs_init_alloc_options c0000000005f7620 T reiserfs_parse_alloc_options c0000000005f9210 T show_alloc_options c0000000005f9a20 T reiserfs_cache_bitmap_metadata c0000000005f9b50 T reiserfs_read_bitmap_block c0000000005f9db0 T reiserfs_choose_packing c0000000005f9f10 t _reiserfs_free_block c0000000005fa1d0 T reiserfs_free_block c0000000005fa300 t __discard_prealloc c0000000005fa460 T reiserfs_discard_prealloc c0000000005fa490 T reiserfs_discard_all_prealloc c0000000005fa550 t scan_bitmap_block.constprop.0 c0000000005faa00 T reiserfs_allocate_blocknrs c0000000005fbb70 T reiserfs_init_bitmap_cache c0000000005fbc30 T reiserfs_free_bitmap_cache c0000000005fbca0 T do_balance_mark_leaf_dirty c0000000005fbce0 T make_empty_node c0000000005fbd50 T get_FEB c0000000005fbe90 T reiserfs_invalidate_buffer c0000000005fc020 T replace_key c0000000005fc110 t balance_leaf c0000000005fe710 T get_left_neighbor_position c0000000005fe780 T get_right_neighbor_position c0000000005fe800 T do_balance c0000000005feab0 t get_third_component c0000000005febe0 t de_still_valid c0000000005fed80 t entry_points_to_object c0000000005fee90 T set_de_name_and_namelen c0000000005fefb0 T search_by_entry_key c0000000005ff300 t reiserfs_find_entry c0000000005ff770 t reiserfs_rmdir c0000000005ffaa0 t reiserfs_unlink c0000000005ffde0 t reiserfs_lookup c0000000005fffd0 t reiserfs_add_entry c000000000600510 t reiserfs_mknod c000000000600840 t reiserfs_mkdir c000000000600c00 t reiserfs_symlink c000000000601030 t reiserfs_link c000000000601260 t reiserfs_create c000000000601580 t reiserfs_rename c000000000602020 T reiserfs_get_parent c000000000602170 T reiserfs_init_locked_inode c0000000006021a0 T reiserfs_find_actor c000000000602200 t reiserfs_releasepage c000000000602380 t reiserfs_aop_bmap c0000000006023c0 t reiserfs_readahead c000000000602400 t reiserfs_readpage c000000000602440 t reiserfs_transaction_running.part.0 c000000000602450 t reiserfs_direct_IO c000000000602570 t reiserfs_set_page_dirty c000000000602630 t reiserfs_invalidatepage c0000000006029a0 t inode2sd c000000000602b70 t inode2sd_v1 c000000000602d30 t _get_block_create_0 c000000000603350 t reiserfs_bmap c000000000603450 T reiserfs_evict_inode c000000000603630 T make_cpu_key c000000000603670 T make_le_item_head c000000000603760 T reiserfs_update_sd_size c000000000603b10 t restart_transaction c000000000603c10 T reiserfs_encode_fh c000000000603d10 T reiserfs_write_inode c000000000603e50 T reiserfs_truncate_file c0000000006043e0 t reiserfs_write_end c0000000006047d0 t reiserfs_write_begin c000000000604b20 T __reiserfs_write_begin c000000000604d80 T reiserfs_commit_write c000000000605010 T reiserfs_get_block c000000000606430 t reiserfs_get_block_create_0 c000000000606440 t reiserfs_get_blocks_direct_io c000000000606590 t map_block_for_writepage c000000000606d60 t reiserfs_writepage c0000000006075e0 T sd_attrs_to_i_attrs c000000000607690 T reiserfs_read_locked_inode c000000000607d20 T reiserfs_iget c000000000607e90 t reiserfs_get_dentry c000000000607fa0 T reiserfs_fh_to_dentry c0000000006080a0 T reiserfs_fh_to_parent c000000000608150 T reiserfs_new_inode c000000000608bd0 T reiserfs_setattr c000000000609050 t reiserfs_sync_file c000000000609220 t reiserfs_file_release c000000000609610 t reiserfs_file_open c000000000609700 T reiserfs_vfs_truncate_file c000000000609770 T reiserfs_commit_page c000000000609b30 t reiserfs_dir_fsync c000000000609c50 T reiserfs_readdir_inode c00000000060a200 t reiserfs_readdir c00000000060a210 T make_empty_dir_item_v1 c00000000060a2f0 T make_empty_dir_item c00000000060a3d0 t check_left c00000000060a600 t check_right c00000000060a8a0 t get_lfree c00000000060a980 t get_rfree c00000000060aa50 t is_left_neighbor_in_cache c00000000060abe0 t get_far_parent c00000000060afd0 t get_parents c00000000060b2d0 t get_neighbors c00000000060b5a0 t get_num_ver.constprop.0 c00000000060bb60 t get_empty_nodes c00000000060be20 t is_leaf_removable c00000000060bfa0 t create_virtual_node c00000000060c640 T fix_nodes c00000000060e730 T unfix_nodes c00000000060e900 t reiserfs_kill_sb c00000000060e9a0 t get_super_block c00000000060e9f0 t handle_attrs c00000000060eb10 t reiserfs_sync_fs c00000000060ec00 t reiserfs_statfs c00000000060ecf0 t reiserfs_dirty_inode c00000000060ee20 t reiserfs_free_inode c00000000060ee70 t reiserfs_alloc_inode c00000000060ef00 t find_hash_out c00000000060f210 t remove_save_link_only c00000000060f310 t reiserfs_put_super c00000000060f4f0 t read_super_block c00000000060fa80 t init_once c00000000060fad0 t reiserfs_parse_options.constprop.0 c000000000610730 t reiserfs_show_options c000000000610ac0 t reiserfs_unfreeze c000000000610ba0 t flush_old_commits c000000000610d60 T is_reiserfs_3_5 c000000000610e30 T is_reiserfs_3_6 c000000000610f30 T is_reiserfs_jr c000000000611030 T reiserfs_schedule_old_flush c000000000611160 T reiserfs_cancel_old_flush c000000000611260 t reiserfs_freeze c000000000611390 T add_save_link c000000000611690 T remove_save_link c000000000611830 t finish_unfinished.isra.0 c000000000611ea0 t reiserfs_remount c000000000612460 t reiserfs_fill_super c000000000613530 t scnprintf_le_key c000000000613780 t prepare_error_buf c0000000006140c0 t reiserfs_printk c000000000614140 T __reiserfs_warning c000000000614260 T reiserfs_info c000000000614320 T reiserfs_debug c000000000614330 T __reiserfs_panic c000000000614410 t check_leaf.part.0 c000000000614660 t check_internal_block_head c000000000614790 T __reiserfs_error c0000000006148e0 T reiserfs_abort c0000000006149e0 T reiserfs_hashname c000000000614a40 T print_block c0000000006150a0 T store_print_tb c000000000615490 T check_leaf c0000000006154b0 T check_internal c0000000006154d0 T print_statistics c0000000006154d4 T print_cur_tb c000000000615530 T reiserfs_get_unused_objectid c0000000006156e0 T reiserfs_release_objectid c000000000615970 T reiserfs_convert_objectid_map_v1 c000000000615ab0 t leaf_copy_items_entirely c000000000615dd0 t leaf_delete_items_entirely c000000000616080 T leaf_insert_into_buf c000000000616380 T leaf_paste_in_buffer c0000000006166d0 T leaf_cut_from_buffer c000000000616c30 T leaf_delete_items c000000000616e20 T leaf_paste_entries c000000000617190 t leaf_copy_dir_entries.isra.0 c0000000006174f0 T leaf_move_items c000000000618260 T leaf_shift_left c000000000618400 T leaf_shift_right c0000000006184d0 t internal_delete_pointers_items c0000000006186a0 t internal_insert_key c000000000618810 t internal_copy_pointers_items c000000000618a80 t internal_insert_childs c000000000618d50 t internal_define_dest_src_infos c0000000006191e0 t internal_move_pointers_items c0000000006192c0 t internal_shift_right c0000000006194a0 t internal_shift1_right c0000000006195a0 t internal_shift1_left c0000000006196c0 t internal_shift_left c000000000619880 T balance_internal c00000000061a640 t init_tb_struct c00000000061a700 t calc_deleted_bytes_number c00000000061a840 T B_IS_IN_TREE c00000000061a860 T copy_item_head c00000000061a890 T comp_short_keys c00000000061a920 T comp_short_le_keys c00000000061a990 T le_key2cpu_key c00000000061aad0 T comp_le_keys c00000000061ab40 T get_rkey c00000000061ad00 T reiserfs_check_path c00000000061ad10 T pathrelse_and_restore c00000000061ade0 T pathrelse c00000000061aef0 T search_by_key c00000000061c140 T search_for_position_by_key c00000000061c490 T comp_items c00000000061c560 t prepare_for_delete_or_cut c00000000061cba0 T padd_item c00000000061cc20 T reiserfs_delete_item c00000000061d050 T reiserfs_delete_solid_item c00000000061d4d0 T reiserfs_cut_from_item c00000000061ddb0 T reiserfs_do_truncate c00000000061e460 T reiserfs_delete_object c00000000061e540 T reiserfs_paste_into_item c00000000061e800 T reiserfs_insert_item c00000000061ec00 T keyed_hash c00000000061f100 T yura_hash c00000000061f460 T r5_hash c00000000061f4c0 T direct2indirect c00000000061f990 T reiserfs_unmap_buffer c00000000061fb50 T indirect2direct c00000000061fea0 t remove_journal_hash c000000000620030 t can_dirty c0000000006201b0 t get_cnode c0000000006202b0 t cleanup_bitmap_list.part.0 c000000000620440 t alloc_journal_list c000000000620530 t release_buffer_page c0000000006206b0 t allocate_bitmap_node c000000000620790 t journal_transaction_is_valid c000000000620ab0 t write_ordered_chunk c000000000620bb0 t reiserfs_breada c000000000620e50 t queue_log_writer c000000000620fb0 t free_journal_ram c000000000621170 t submit_logged_buffer c000000000621250 t write_chunk c0000000006212f0 t reiserfs_end_ordered_io c000000000621440 t reiserfs_end_buffer_io_sync c000000000621560 t _update_journal_header_block c0000000006217a0 t remove_from_transaction.constprop.0 c000000000621ab0 t kupdate_transactions.constprop.0.isra.0 c000000000621ff0 T reiserfs_allocate_list_bitmaps c0000000006221a0 T reiserfs_in_journal c000000000622430 T reiserfs_free_jh c000000000622500 t write_ordered_buffers.constprop.0 c000000000622b00 t flush_commit_list.isra.0 c0000000006234e0 t flush_journal_list.isra.0 c000000000623f00 t flush_used_journal_lists.isra.0 c000000000624140 t flush_async_commits c0000000006241d0 t get_list_bitmap c000000000624350 T reiserfs_add_tail_list c0000000006245d0 T reiserfs_add_ordered_list c000000000624850 T journal_release_error c0000000006248e0 T journal_init c0000000006263a0 T journal_transaction_should_end c0000000006264b0 T reiserfs_block_writes c000000000626510 T reiserfs_allow_writes c000000000626590 T reiserfs_wait_on_write_block c0000000006266a0 T journal_mark_dirty c000000000626ab0 T journal_mark_freed c000000000627050 T reiserfs_update_inode_transaction c000000000627080 T reiserfs_restore_prepared_buffer c000000000627200 T reiserfs_prepare_for_journal c000000000627360 t do_journal_end c000000000628400 t do_journal_begin_r c000000000628880 t journal_join c0000000006288c0 T journal_join_abort c000000000628900 T journal_begin c000000000628ad0 T reiserfs_persistent_transaction c000000000628c20 T journal_end c000000000628dc0 T reiserfs_end_persistent_transaction c000000000628ea0 T journal_release c000000000629080 T journal_end_sync c000000000629140 T reiserfs_flush_old_commits c000000000629280 T reiserfs_commit_for_inode c0000000006295f0 T reiserfs_abort_journal c000000000629660 T reiserfs_resize c000000000629dc0 t sd_bytes_number c000000000629dd0 t sd_decrement_key c000000000629e10 t sd_is_left_mergeable c000000000629e20 t sd_check_item c000000000629e30 t sd_create_vi c000000000629e50 t sd_check_right c000000000629e60 t sd_unit_num c000000000629e70 t direct_bytes_number c000000000629e80 t direct_decrement_key c000000000629eb0 t direct_is_left_mergeable c000000000629f30 t direct_create_vi c000000000629f50 t direct_check_left c000000000629f80 t direct_check_right c000000000629fb0 t direct_part_size c000000000629fc0 t indirect_bytes_number c000000000629fe0 t indirect_is_left_mergeable c00000000062a040 t indirect_create_vi c00000000062a060 t indirect_check_left c00000000062a090 t indirect_check_right c00000000062a0c0 t direntry_is_left_mergeable c00000000062a0e0 t direntry_check_item c00000000062a0f0 t direntry_part_size c00000000062a200 t direntry_unit_num c00000000062a210 t errcatch_print_vi c00000000062a270 t errcatch_unit_num c00000000062a2d0 t errcatch_part_size c00000000062a330 t errcatch_check_right c00000000062a390 t errcatch_check_left c00000000062a3f0 t errcatch_create_vi c00000000062a450 t errcatch_check_item c00000000062a4b0 t errcatch_print_item c00000000062a510 t errcatch_is_left_mergeable c00000000062a570 t errcatch_decrement_key c00000000062a5d0 t errcatch_bytes_number c00000000062a630 t direntry_bytes_number c00000000062a690 t direct_print_vi c00000000062a710 t indirect_print_vi c00000000062a790 t sd_print_vi c00000000062a810 t direntry_print_vi c00000000062a900 t direntry_check_right c00000000062a9d0 t direntry_create_vi c00000000062ac10 t sd_check_left c00000000062ac40 t direntry_check_left c00000000062adb0 t sd_part_size c00000000062adc0 t indirect_check_item c00000000062add0 t indirect_part_size c00000000062ade0 t direct_check_item c00000000062adf0 t indirect_unit_num c00000000062ae00 t direct_unit_num c00000000062ae10 t direntry_decrement_key c00000000062ae40 t indirect_decrement_key c00000000062ae70 t indirect_print_item c00000000062b060 t direct_print_item c00000000062b10c t sd_print_item c00000000062b1d0 t direntry_print_item c00000000062b420 T reiserfs_fileattr_get c00000000062b4b0 T reiserfs_unpack c00000000062b6e0 T reiserfs_fileattr_set c00000000062b880 T reiserfs_ioctl c00000000062bc40 T reiserfs_compat_ioctl c00000000062bce0 t xattr_hide_revalidate c00000000062bcf0 t xattr_unlink c00000000062bde0 t delete_one_xattr c00000000062bf30 t fill_with_dentries c00000000062c0a0 t chown_one_xattr c00000000062c110 t listxattr_filler c00000000062c320 t update_ctime c00000000062c3f0 t reiserfs_get_page.isra.0 c00000000062c4f0 t open_xa_dir c00000000062c7f0 t reiserfs_for_each_xattr c00000000062cbe0 t xattr_lookup c00000000062ce00 T reiserfs_delete_xattrs c00000000062ced0 T reiserfs_chown_xattrs c00000000062cfa0 T reiserfs_xattr_set_handle c00000000062d580 T reiserfs_xattr_set c00000000062d7e0 T reiserfs_xattr_get c00000000062dce0 T reiserfs_listxattr c00000000062de80 T reiserfs_permission c00000000062def0 T reiserfs_lookup_privroot c00000000062dfe0 T reiserfs_xattr_init c00000000062e3c0 T reiserfs_write_lock c00000000062e430 T reiserfs_write_unlock c00000000062e4c0 T reiserfs_write_unlock_nested c00000000062e550 T reiserfs_write_lock_nested c00000000062e5d0 T reiserfs_check_lock_depth c00000000062e5f0 t user_list c00000000062e610 t user_set c00000000062e6e0 t user_get c00000000062e7b0 t trusted_list c00000000062e810 t trusted_set c00000000062e900 t trusted_get c00000000062e9e0 t security_list c00000000062ea00 t security_set c00000000062eac0 t security_get c00000000062eb90 T reiserfs_security_init c00000000062ed60 T reiserfs_security_write c00000000062ee80 T reiserfs_security_free c00000000062eee0 t __reiserfs_set_acl c00000000062f280 T reiserfs_set_acl c00000000062f510 T reiserfs_get_acl c00000000062f970 T reiserfs_inherit_default_acl c00000000062fc50 T reiserfs_cache_default_acl c00000000062fe40 T reiserfs_acl_chmod c00000000062fee0 t ext4_has_free_clusters c000000000630140 t ext4_validate_block_bitmap c000000000630650 T ext4_get_group_number c0000000006306c0 T ext4_get_group_no_and_offset c000000000630740 T ext4_get_group_desc c0000000006308d0 T ext4_wait_block_bitmap c000000000630a50 T ext4_claim_free_clusters c000000000630ae0 T ext4_should_retry_alloc c000000000630c40 T ext4_new_meta_blocks c000000000630dd0 T ext4_count_free_clusters c000000000630f50 T ext4_bg_has_super c000000000631130 T ext4_bg_num_gdb c000000000631280 t ext4_num_base_meta_clusters c000000000631410 T ext4_free_clusters_after_init c000000000631780 T ext4_read_block_bitmap_nowait c000000000632170 T ext4_read_block_bitmap c000000000632220 T ext4_inode_to_goal_block c000000000632360 T ext4_count_free c0000000006323b0 T ext4_inode_bitmap_csum_verify c000000000632520 T ext4_inode_bitmap_csum_set c000000000632660 T ext4_block_bitmap_csum_verify c0000000006327d0 T ext4_block_bitmap_csum_set c000000000632900 t add_system_zone c000000000632ba0 t ext4_destroy_system_zone c000000000632c50 T ext4_exit_system_zone c000000000632ca0 T ext4_setup_system_zone c000000000633220 T ext4_release_system_zone c0000000006332a0 T ext4_inode_block_valid c0000000006333d0 T ext4_check_blockref c000000000633560 t is_dx_dir c0000000006335f0 t free_rb_tree_fname c0000000006336d0 t ext4_release_dir c000000000633730 t call_filldir c000000000633930 t ext4_dir_llseek c000000000633a90 T __ext4_check_dir_entry c000000000633f30 t ext4_readdir c000000000634db0 T ext4_htree_free_dir_info c000000000634e00 T ext4_htree_store_dirent c000000000634fc0 T ext4_check_all_de c000000000635190 t ext4_get_nojournal c0000000006351c0 t ext4_journal_check_start c0000000006352f0 t ext4_journal_abort_handle.constprop.0 c000000000635430 T ext4_inode_journal_mode c000000000635530 T __ext4_journal_start_sb c000000000635690 T __ext4_journal_stop c000000000635820 T __ext4_journal_start_reserved c000000000635a10 T __ext4_journal_ensure_credits c000000000635b40 T __ext4_journal_get_write_access c000000000635dd0 T __ext4_forget c000000000636020 T __ext4_journal_get_create_access c0000000006361b0 T __ext4_handle_dirty_metadata c000000000636560 t ext4_es_is_delayed c000000000636570 t ext4_ext_mark_unwritten c0000000006365a0 t ext4_cache_extents c000000000636720 t ext4_ext_find_goal c000000000636830 t ext4_rereserve_cluster c000000000636960 t skip_hole c000000000636a40 t ext4_iomap_xattr_begin c000000000636bc0 t trace_ext4_ext_convert_to_initialized_fastpath c000000000636ca0 t ext4_can_extents_be_merged.constprop.0 c000000000636dc0 t ext4_ext_get_access c000000000636eb0 t ext4_extent_block_csum c000000000636f80 t __ext4_ext_check c0000000006374c0 t __read_extent_tree_block c000000000637820 t ext4_ext_search_right c000000000637d30 t ext4_extent_block_csum_set c000000000637df0 t __ext4_ext_dirty c000000000637fa0 t ext4_ext_correct_indexes c000000000638240 t ext4_ext_rm_idx c000000000638530 t ext4_alloc_file_blocks.isra.0 c000000000638990 t ext4_ext_try_to_merge_right c000000000638bb0 t ext4_ext_try_to_merge c000000000638d70 T ext4_datasem_ensure_credits c000000000638e80 T ext4_ext_check_inode c000000000638eb0 T ext4_ext_precache c000000000639270 T ext4_ext_drop_refs c000000000639380 T ext4_ext_tree_init c000000000639400 T ext4_find_extent c0000000006399f0 T ext4_ext_next_allocated_block c000000000639b00 t ext4_ext_shift_extents c00000000063a2b0 t get_implied_cluster_alloc.isra.0 c00000000063a530 T ext4_ext_insert_extent c00000000063bb50 t ext4_split_extent_at c00000000063c160 t ext4_split_extent c00000000063c410 t ext4_split_convert_extents c00000000063c500 T ext4_ext_calc_credits_for_single_extent c00000000063c5a0 T ext4_ext_index_trans_blocks c00000000063c600 T ext4_ext_remove_space c00000000063dc40 T ext4_ext_init c00000000063dc50 T ext4_ext_release c00000000063dc60 T ext4_ext_map_blocks c00000000063f680 T ext4_ext_truncate c00000000063f7c0 T ext4_fallocate c000000000640c00 T ext4_convert_unwritten_extents c000000000640ed0 T ext4_convert_unwritten_io_end_vec c0000000006410a0 T ext4_fiemap c000000000641230 T ext4_get_es_cache c000000000641570 T ext4_swap_extents c000000000641e10 T ext4_clu_mapped c0000000006420d0 T ext4_ext_replay_update_ex c000000000642550 T ext4_ext_replay_shrink_inode c000000000642850 T ext4_ext_replay_set_iblocks c0000000006431b0 T ext4_ext_clear_bb c000000000643670 t ext4_es_is_delonly c0000000006436c0 t __remove_pending c0000000006437a0 t ext4_es_count c000000000643890 t __insert_pending.isra.0 c000000000643990 t ext4_es_can_be_merged.isra.0 c000000000643ab0 t ext4_es_free_extent c000000000643c60 t __es_insert_extent c0000000006440b0 t __es_tree_search.isra.0 c0000000006441e0 t es_do_reclaim_extents c000000000644400 t es_reclaim_extents c0000000006445d0 t __es_shrink c000000000644960 t ext4_es_scan c000000000644ae0 t __es_find_extent_range c000000000644ce0 t __es_scan_range c000000000644de0 t count_rsvd.isra.0 c000000000645010 t __es_remove_extent c0000000006457c0 T ext4_exit_es c000000000645800 T ext4_es_init_tree c000000000645820 T ext4_es_find_extent_range c0000000006459f0 T ext4_es_scan_range c000000000645ae0 T ext4_es_scan_clu c000000000645be0 T ext4_es_insert_extent c000000000645fc0 T ext4_es_cache_extent c000000000646180 T ext4_es_lookup_extent c000000000646460 T ext4_es_remove_extent c000000000646600 T ext4_seq_es_shrinker_info_show c0000000006468e0 T ext4_es_register_shrinker c000000000646b00 T ext4_es_unregister_shrinker c000000000646b80 T ext4_clear_inode_es c000000000646c90 T ext4_exit_pending c000000000646cd0 T ext4_init_pending_tree c000000000646cf0 T ext4_remove_pending c000000000646d60 T ext4_is_pending c000000000646e50 T ext4_es_insert_delayed_block c000000000647050 T ext4_es_delayed_clu c000000000647230 T ext4_llseek c000000000647420 t ext4_generic_write_checks c0000000006475a0 t ext4_handle_inode_extension c000000000647a30 t ext4_dio_write_end_io c000000000647b20 t ext4_dio_supported c000000000647bf0 t ext4_file_open c000000000648010 t ext4_release_file c000000000648160 t ext4_file_mmap c0000000006482d0 t ext4_file_read_iter c0000000006485b0 t ext4_buffered_write_iter c000000000648790 t ext4_file_write_iter c000000000649220 t ext4_dax_huge_fault c0000000006495e0 t ext4_dax_fault c0000000006495f0 t ext4_getfsmap_dev_compare c000000000649610 t ext4_getfsmap_compare c000000000649650 t ext4_getfsmap_is_valid_device.isra.0 c000000000649700 t ext4_getfsmap_helper c000000000649ac0 t ext4_getfsmap_logdev c000000000649cc0 t ext4_getfsmap_datadev_helper c000000000649fc0 t ext4_getfsmap_datadev c00000000064a930 T ext4_fsmap_from_internal c00000000064a9a0 T ext4_fsmap_to_internal c00000000064a9f0 T ext4_getfsmap c00000000064ad10 T ext4_sync_file c00000000064b1d0 t str2hashbuf_signed c00000000064b340 t str2hashbuf_unsigned c00000000064b4b0 T ext4fs_dirhash c00000000064bce0 t find_inode_bit c00000000064bf00 t get_orlov_stats c00000000064c080 t find_group_orlov c00000000064c540 t ext4_mark_bitmap_end.part.0 c00000000064c620 T ext4_end_bitmap_read c00000000064c6d0 t ext4_read_inode_bitmap c00000000064cf60 T ext4_mark_bitmap_end c00000000064cf80 T ext4_free_inode c00000000064d760 T ext4_mark_inode_used c00000000064df70 T __ext4_new_inode c00000000064f980 T ext4_orphan_get c00000000064fe00 T ext4_count_free_inodes c00000000064ff00 T ext4_count_dirs c00000000064fff0 T ext4_init_inode_table c000000000650560 t ext4_block_to_path c000000000650720 t ext4_get_branch c000000000650950 t ext4_find_shared.constprop.0 c000000000650c20 t ext4_ind_truncate_ensure_credits c000000000650fd0 t ext4_clear_blocks c000000000651260 t ext4_free_data c0000000006514e0 t ext4_free_branches c000000000651860 T ext4_ind_map_blocks c000000000652770 T ext4_ind_trans_blocks c0000000006527a0 T ext4_ind_truncate c000000000652be0 T ext4_ind_remove_space c0000000006534e0 t get_max_inline_xattr_value_size c000000000653650 t ext4_get_inline_xattr_pos c0000000006536b0 t ext4_write_inline_data c000000000653870 t ext4_rec_len_to_disk.part.0 c000000000653880 t ext4_read_inline_data.part.0 c0000000006539e0 t ext4_update_final_de.part.0 c000000000653ae0 t ext4_add_dirent_to_inline c000000000653cd0 t ext4_create_inline_data c000000000653fb0 t ext4_destroy_inline_data_nolock c0000000006542c0 t ext4_read_inline_page c0000000006545b0 t ext4_update_inline_data c000000000654860 t ext4_convert_inline_data_nolock c000000000654e90 T ext4_get_max_inline_size c000000000655020 t ext4_prepare_inline_data c000000000655170 T ext4_find_inline_data_nolock c000000000655360 T ext4_readpage_inline c000000000655590 T ext4_try_to_write_inline_data c000000000655e80 T ext4_write_inline_data_end c0000000006564a0 T ext4_journalled_write_inline_data c000000000656670 T ext4_da_write_inline_data_begin c000000000656d30 T ext4_try_add_inline_entry c000000000657070 T ext4_inlinedir_to_tree c000000000657510 T ext4_read_inline_dir c000000000657a40 T ext4_get_first_inline_block c000000000657b00 T ext4_try_create_inline_dir c000000000657c50 T ext4_find_inline_entry c000000000657e40 T ext4_delete_inline_entry c0000000006581f0 T empty_inline_dir c000000000658590 T ext4_destroy_inline_data c0000000006586b0 T ext4_inline_data_iomap c000000000658820 T ext4_inline_data_truncate c000000000658d90 T ext4_convert_inline_data c000000000659060 t ext4_es_is_delayed c000000000659070 t ext4_es_is_mapped c000000000659090 t ext4_es_is_delonly c0000000006590e0 t ext4_iomap_end c000000000659110 t ext4_update_bh_state c0000000006591a0 t ext4_set_iomap c000000000659480 t ext4_iomap_swap_activate c0000000006594d0 t ext4_releasepage c0000000006595f0 t ext4_invalidatepage c0000000006596f0 t ext4_readahead c000000000659770 t ext4_set_page_dirty c000000000659830 t ext4_meta_trans_blocks c000000000659910 t mpage_submit_page c000000000659a10 t mpage_process_page_bufs c000000000659c70 t ext4_readpage c000000000659d90 t ext4_nonda_switch c000000000659e80 t __ext4_expand_extra_isize c00000000065a050 t __check_block_validity.constprop.0 c00000000065a150 t mpage_release_unused_pages c00000000065a450 t ext4_journalled_set_page_dirty c00000000065a4a0 t mpage_prepare_extent_to_map c00000000065a900 t write_end_fn c00000000065aa10 t ext4_bmap c00000000065abf0 t __ext4_journalled_invalidatepage c00000000065ad60 t ext4_journalled_invalidatepage c00000000065ada0 t ext4_block_write_begin c00000000065b470 t ext4_dax_writepages c00000000065b6c0 t ext4_journalled_zero_new_buffers c00000000065b950 t ext4_da_reserve_space c00000000065bab0 t ext4_inode_csum c00000000065bd70 t __ext4_get_inode_loc c00000000065c3a0 t __ext4_get_inode_loc_noinmem c00000000065c490 T ext4_inode_csum_set c00000000065c5a0 T ext4_inode_is_fast_symlink c00000000065c6a0 T ext4_da_update_reserve_space c00000000065c8f0 T ext4_issue_zeroout c00000000065c9b0 T ext4_map_blocks c00000000065d210 t _ext4_get_block c00000000065d3b0 T ext4_get_block c00000000065d3d0 t ext4_block_zero_page_range c00000000065d9a0 T ext4_get_block_unwritten c00000000065d9b0 t ext4_iomap_begin_report c00000000065dcb0 t ext4_iomap_begin c00000000065e0e0 t ext4_iomap_overwrite_begin c00000000065e150 T ext4_getblk c00000000065e4e0 T ext4_bread c00000000065e610 T ext4_bread_batch c00000000065e930 T ext4_walk_page_buffers c00000000065eaf0 T do_journal_get_write_access c00000000065ec60 T ext4_da_release_space c00000000065ee00 T ext4_da_get_block_prep c00000000065f4c0 T ext4_alloc_da_blocks c00000000065f580 T ext4_set_aops c00000000065f6c0 T ext4_zero_partial_blocks c00000000065f840 T ext4_can_truncate c00000000065f8f0 T ext4_break_layouts c00000000065fab0 T ext4_inode_attach_jinode c00000000065fc60 T ext4_get_inode_loc c00000000065fd50 T ext4_get_fc_inode_loc c00000000065fd70 T ext4_set_inode_flags c00000000065ff50 T ext4_get_projid c00000000065ffa0 T __ext4_iget c000000000660e50 T ext4_write_inode c0000000006610c0 T ext4_getattr c0000000006611e0 T ext4_file_getattr c0000000006612b0 T ext4_writepage_trans_blocks c000000000661360 T ext4_chunk_trans_blocks c000000000661430 T ext4_mark_iloc_dirty c0000000006620d0 T ext4_reserve_inode_write c000000000662230 T ext4_expand_extra_isize c000000000662500 T __ext4_mark_inode_dirty c0000000006627b0 t ext4_writepages c000000000663950 t ext4_writepage c000000000664290 T ext4_update_disksize_before_punch c000000000664460 T ext4_punch_hole c000000000664a40 T ext4_truncate c000000000664f90 t ext4_write_begin c000000000665720 t ext4_da_write_begin c000000000665ae0 T ext4_evict_inode c000000000666310 t ext4_write_end c000000000666880 t ext4_da_write_end c000000000666b50 t ext4_journalled_write_end c000000000667210 T ext4_setattr c000000000667d20 T ext4_dirty_inode c000000000667df0 T ext4_change_inode_journal_flag c000000000668130 T ext4_page_mkwrite c0000000006689c0 t swap_inode_data c000000000668b40 t ext4_getfsmap_format c000000000668c80 t ext4_ioc_getfsmap c000000000668f60 t prevent_user_access.constprop.0 c000000000668fd0 t ext4_ioctl_group_add c000000000669200 T ext4_reset_inode_seed c000000000669380 t __ext4_ioctl c00000000066b2e0 T ext4_fileattr_get c00000000066b400 T ext4_fileattr_set c00000000066ba40 T ext4_ioctl c00000000066bad0 T ext4_compat_ioctl c00000000066c5a0 t ext4_mb_seq_groups_stop c00000000066c5b0 t get_groupinfo_cache c00000000066c5f0 t mb_find_buddy c00000000066c6d0 t mb_test_and_clear_bits c00000000066c8c0 t ext4_mb_use_inode_pa c00000000066ca20 t ext4_mb_seq_groups_next c00000000066cae0 t ext4_mb_seq_groups_start c00000000066cb90 t ext4_mb_seq_structs_summary_next c00000000066cc40 t ext4_mb_seq_structs_summary_stop c00000000066ccb0 t ext4_mb_seq_structs_summary_start c00000000066cd70 t ext4_mb_seq_structs_summary_show c00000000066cfe0 t ext4_mb_pa_callback c00000000066d050 t ext4_mb_pa_free c00000000066d0e0 t ext4_mb_mark_pa_deleted c00000000066d1e0 t ext4_mb_initialize_context c00000000066d460 t mb_set_largest_free_order.isra.0 c00000000066d6b0 t mb_update_avg_fragment_size.isra.0 c00000000066d880 t mb_clear_bits c00000000066d960 t mb_find_order_for_block c00000000066daa0 t mb_find_extent c00000000066dda0 t ext4_mb_unload_buddy c00000000066ded0 t mb_free_blocks c00000000066e540 t ext4_mb_release_group_pa.isra.0 c00000000066e700 t ext4_mb_release_inode_pa.isra.0 c00000000066ea70 t ext4_try_merge_freed_extent.part.0 c00000000066ebe0 t ext4_mb_good_group c00000000066ee00 t ext4_mb_free_metadata.isra.0 c00000000066f170 t ext4_mb_new_group_pa c00000000066f3e0 t ext4_mb_normalize_request.constprop.0 c00000000066fa00 t ext4_mb_generate_buddy c00000000066fdc0 t ext4_mb_new_inode_pa c000000000670170 t ext4_mb_use_preallocated c0000000006705f0 T ext4_set_bits c0000000006706e0 t ext4_mb_generate_from_pa c0000000006708a0 t ext4_mb_init_cache c000000000671180 t ext4_mb_init_group c000000000671550 t ext4_mb_load_buddy_gfp c000000000671bf0 t ext4_mb_seq_groups_show c000000000671ee0 t ext4_discard_allocated_blocks c000000000672160 t ext4_mb_discard_group_preallocations c000000000672830 t ext4_mb_discard_lg_preallocations c000000000672de0 t mb_mark_used c000000000673280 t ext4_try_to_trim_range c000000000673800 t ext4_discard_work c000000000673bd0 t ext4_mb_use_best_found c000000000673df0 t ext4_mb_find_by_goal c0000000006741d0 t ext4_mb_simple_scan_group c0000000006744a0 t ext4_mb_scan_aligned c0000000006746c0 t ext4_mb_check_limits c000000000674860 t ext4_mb_complex_scan_group c000000000674c30 t ext4_mb_try_best_found.isra.0 c000000000674ea0 t ext4_mb_mark_diskspace_used c000000000675550 T ext4_mb_prefetch c0000000006757f0 T ext4_mb_prefetch_fini c0000000006759d0 t ext4_mb_regular_allocator c000000000676ac0 T ext4_seq_mb_stats_show c000000000676eb0 T ext4_mb_alloc_groupinfo c000000000677010 T ext4_mb_add_groupinfo c0000000006772e0 T ext4_mb_init c000000000677b50 T ext4_mb_release c0000000006780c0 T ext4_process_freed_data c000000000678770 T ext4_exit_mballoc c000000000678840 T ext4_mb_mark_bb c000000000678e30 T ext4_discard_preallocations c0000000006795f0 T ext4_mb_new_blocks c00000000067a940 T ext4_free_blocks c00000000067b7a0 T ext4_group_add_blocks c00000000067bf40 T ext4_trim_fs c00000000067c5f0 T ext4_mballoc_query_range c00000000067ca80 t finish_range c00000000067cc80 t update_extent_range c00000000067cd60 t update_ind_extent_range c00000000067cf10 t update_dind_extent_range c00000000067d0c0 t free_ext_idx.isra.0 c00000000067d390 t free_dind_blocks c00000000067d730 T ext4_ext_migrate c00000000067e1f0 T ext4_ind_migrate c00000000067e560 t ext4_mmp_csum.isra.0 c00000000067e610 t read_mmp_block c00000000067e870 t write_mmp_block c00000000067ea80 t kmmpd c00000000067f030 T __dump_mmp_msg c00000000067f100 T ext4_stop_mmpd c00000000067f170 T ext4_multi_mount_protect c00000000067f6e0 t mext_page_mkuptodate c00000000067fbb0 t mext_check_coverage.constprop.0 c00000000067fd90 T ext4_double_down_write_data_sem c00000000067fe40 T ext4_double_up_write_data_sem c00000000067fea0 T ext4_move_extents c000000000681050 t ext4_append c0000000006812b0 t ext4_tmpfile c000000000681500 t ext4_fname_prepare_lookup c000000000681660 t ext4_rec_len_to_disk.part.0 c000000000681670 t ext4_inc_count c000000000681700 t ext4_match.constprop.0 c0000000006817f0 t dx_insert_block.isra.0 c000000000681920 t ext4_fname_setup_filename c000000000681a10 t ext4_update_dir_count c000000000681b30 t ext4_dx_csum c000000000681cb0 t ext4_handle_dirty_dx_node c000000000681f70 T ext4_initialize_dirent_tail c000000000681fe0 T ext4_dirblock_csum_verify c000000000682190 t __ext4_read_dirblock c000000000682640 t dx_probe c000000000682e90 t htree_dirblock_to_tree c000000000683370 t ext4_htree_next_block c0000000006835b0 t ext4_rename_dir_prepare c000000000683940 T ext4_handle_dirty_dirblock c000000000683b10 t do_split c0000000006845f0 t ext4_setent c0000000006847c0 t ext4_rename_dir_finish c000000000684ac0 T ext4_htree_fill_tree c000000000685010 T ext4_search_dir c000000000685240 t ext4_dx_find_entry c0000000006854f0 t __ext4_find_entry c000000000685b70 t ext4_find_entry c000000000685c80 t ext4_cross_rename c0000000006862b0 t ext4_resetent c0000000006863e0 t ext4_lookup c000000000686750 T ext4_get_parent c0000000006868c0 T ext4_find_dest_de c000000000686b60 T ext4_insert_dentry c000000000686d70 t add_dirent_to_buf c000000000687130 t ext4_dx_add_entry c000000000687960 t make_indexed_dir c000000000688250 t ext4_add_entry c000000000688970 t ext4_add_nondir c000000000688ae0 t ext4_mknod c000000000688d80 t ext4_symlink c000000000689220 t ext4_create c0000000006894a0 T ext4_generic_delete_entry c000000000689830 t ext4_delete_entry c000000000689a30 T ext4_init_dot_dotdot c000000000689c00 T ext4_init_new_dir c000000000689ed0 t ext4_mkdir c00000000068a330 T ext4_empty_dir c00000000068a830 t ext4_rename c00000000068b600 t ext4_rename2 c00000000068b7b0 t ext4_rmdir c00000000068bc00 T __ext4_unlink c00000000068bf20 t ext4_unlink c00000000068c170 T __ext4_link c00000000068c400 t ext4_link c00000000068c520 t ext4_finish_bio c00000000068c8a0 t ext4_release_io_end c00000000068ca00 T ext4_exit_pageio c00000000068ca50 T ext4_alloc_io_end_vec c00000000068cae0 T ext4_last_io_end_vec c00000000068cb10 T ext4_end_io_rsv_work c00000000068cd80 T ext4_init_io_end c00000000068ce00 T ext4_put_io_end_defer c00000000068cf70 t ext4_end_bio c00000000068d200 T ext4_put_io_end c00000000068d370 T ext4_get_io_end c00000000068d390 T ext4_io_submit c00000000068d430 T ext4_io_submit_init c00000000068d450 T ext4_bio_write_page c00000000068dbd0 t __read_end_io c00000000068ddf0 t mpage_end_io c00000000068df20 t verity_work c00000000068df80 t decrypt_work c00000000068e0c0 T ext4_mpage_readpages c00000000068ec20 T ext4_exit_post_read_processing c00000000068ec70 t ext4_rcu_ptr_callback c00000000068ecc0 t bclean c00000000068ee60 t ext4_get_bitmap.isra.0 c00000000068ef10 t verify_reserved_gdb.isra.0 c00000000068f0d0 t set_flexbg_block_bitmap c00000000068f3f0 t update_backups c00000000068fa20 t ext4_group_extend_no_check c00000000068fdf0 T ext4_kvfree_array_rcu c00000000068feb0 t ext4_flex_group_add c000000000691c30 T ext4_resize_begin c000000000691df0 T ext4_resize_end c000000000691e30 T ext4_group_add c000000000692640 T ext4_group_extend c000000000692960 T ext4_resize_fs c000000000693c80 T __traceiter_ext4_other_inode_update_time c000000000693d20 T __traceiter_ext4_free_inode c000000000693dc0 T __traceiter_ext4_request_inode c000000000693e60 T __traceiter_ext4_allocate_inode c000000000693f20 T __traceiter_ext4_evict_inode c000000000693fc0 T __traceiter_ext4_drop_inode c000000000694060 T __traceiter_ext4_nfs_commit_metadata c000000000694100 T __traceiter_ext4_mark_inode_dirty c0000000006941a0 T __traceiter_ext4_begin_ordered_truncate c000000000694240 T __traceiter_ext4_write_begin c000000000694310 T __traceiter_ext4_da_write_begin c0000000006943e0 T __traceiter_ext4_write_end c0000000006944b0 T __traceiter_ext4_journalled_write_end c000000000694580 T __traceiter_ext4_da_write_end c000000000694650 T __traceiter_ext4_writepages c0000000006946f0 T __traceiter_ext4_da_write_pages c0000000006947b0 T __traceiter_ext4_da_write_pages_extent c000000000694850 T __traceiter_ext4_writepages_result c000000000694920 T __traceiter_ext4_writepage c0000000006949c0 T __traceiter_ext4_readpage c000000000694a60 T __traceiter_ext4_releasepage c000000000694b00 T __traceiter_ext4_invalidatepage c000000000694bc0 T __traceiter_ext4_journalled_invalidatepage c000000000694c80 T __traceiter_ext4_discard_blocks c000000000694d40 T __traceiter_ext4_mb_new_inode_pa c000000000694de0 T __traceiter_ext4_mb_new_group_pa c000000000694e80 T __traceiter_ext4_mb_release_inode_pa c000000000694f40 T __traceiter_ext4_mb_release_group_pa c000000000694fe0 T __traceiter_ext4_discard_preallocations c0000000006950a0 T __traceiter_ext4_mb_discard_preallocations c000000000695140 T __traceiter_ext4_request_blocks c0000000006951e0 T __traceiter_ext4_allocate_blocks c000000000695280 T __traceiter_ext4_free_blocks c000000000695350 T __traceiter_ext4_sync_file_enter c0000000006953f0 T __traceiter_ext4_sync_file_exit c000000000695490 T __traceiter_ext4_sync_fs c000000000695530 T __traceiter_ext4_alloc_da_blocks c0000000006955d0 T __traceiter_ext4_mballoc_alloc c000000000695670 T __traceiter_ext4_mballoc_prealloc c000000000695710 T __traceiter_ext4_mballoc_discard c000000000695800 T __traceiter_ext4_mballoc_free c0000000006958f0 T __traceiter_ext4_forget c0000000006959b0 T __traceiter_ext4_da_update_reserve_space c000000000695a70 T __traceiter_ext4_da_reserve_space c000000000695b10 T __traceiter_ext4_da_release_space c000000000695bb0 T __traceiter_ext4_mb_bitmap_load c000000000695c50 T __traceiter_ext4_mb_buddy_bitmap_load c000000000695cf0 T __traceiter_ext4_load_inode_bitmap c000000000695d90 T __traceiter_ext4_read_block_bitmap_load c000000000695e50 T __traceiter_ext4_fallocate_enter c000000000695f20 T __traceiter_ext4_punch_hole c000000000695ff0 T __traceiter_ext4_zero_range c0000000006960c0 T __traceiter_ext4_fallocate_exit c000000000696190 T __traceiter_ext4_unlink_enter c000000000696230 T __traceiter_ext4_unlink_exit c0000000006962d0 T __traceiter_ext4_truncate_enter c000000000696370 T __traceiter_ext4_truncate_exit c000000000696410 T __traceiter_ext4_ext_convert_to_initialized_enter c0000000006964d0 T __traceiter_ext4_ext_convert_to_initialized_fastpath c0000000006965a0 T __traceiter_ext4_ext_map_blocks_enter c000000000696670 T __traceiter_ext4_ind_map_blocks_enter c000000000696740 T __traceiter_ext4_ext_map_blocks_exit c000000000696810 T __traceiter_ext4_ind_map_blocks_exit c0000000006968e0 T __traceiter_ext4_ext_load_extent c0000000006969a0 T __traceiter_ext4_load_inode c000000000696a40 T __traceiter_ext4_journal_start c000000000696b30 T __traceiter_ext4_journal_start_reserved c000000000696bf0 T __traceiter_ext4_trim_extent c000000000696cc0 T __traceiter_ext4_trim_all_free c000000000696d90 T __traceiter_ext4_ext_handle_unwritten_extents c000000000696e80 T __traceiter_ext4_get_implied_cluster_alloc_exit c000000000696f40 T __traceiter_ext4_ext_show_extent c000000000697010 T __traceiter_ext4_remove_blocks c000000000697100 T __traceiter_ext4_ext_rm_leaf c0000000006971d0 T __traceiter_ext4_ext_rm_idx c000000000697270 T __traceiter_ext4_ext_remove_space c000000000697340 T __traceiter_ext4_ext_remove_space_done c000000000697430 T __traceiter_ext4_es_insert_extent c0000000006974d0 T __traceiter_ext4_es_cache_extent c000000000697570 T __traceiter_ext4_es_remove_extent c000000000697630 T __traceiter_ext4_es_find_extent_range_enter c0000000006976d0 T __traceiter_ext4_es_find_extent_range_exit c000000000697770 T __traceiter_ext4_es_lookup_extent_enter c000000000697810 T __traceiter_ext4_es_lookup_extent_exit c0000000006978d0 T __traceiter_ext4_es_shrink_count c000000000697990 T __traceiter_ext4_es_shrink_scan_enter c000000000697a50 T __traceiter_ext4_es_shrink_scan_exit c000000000697b10 T __traceiter_ext4_collapse_range c000000000697bd0 T __traceiter_ext4_insert_range c000000000697c90 T __traceiter_ext4_es_shrink c000000000697d80 T __traceiter_ext4_es_insert_delayed_block c000000000697e40 T __traceiter_ext4_fsmap_low_key c000000000697f30 T __traceiter_ext4_fsmap_high_key c000000000698020 T __traceiter_ext4_fsmap_mapping c000000000698110 T __traceiter_ext4_getfsmap_low_key c0000000006981b0 T __traceiter_ext4_getfsmap_high_key c000000000698250 T __traceiter_ext4_getfsmap_mapping c0000000006982f0 T __traceiter_ext4_shutdown c000000000698390 T __traceiter_ext4_error c000000000698450 T __traceiter_ext4_prefetch_bitmaps c000000000698520 T __traceiter_ext4_lazy_itable_init c0000000006985c0 T __traceiter_ext4_fc_replay_scan c000000000698680 T __traceiter_ext4_fc_replay c000000000698770 T __traceiter_ext4_fc_commit_start c000000000698810 T __traceiter_ext4_fc_commit_stop c0000000006988d0 T __traceiter_ext4_fc_stats c000000000698970 T __traceiter_ext4_fc_track_create c000000000698a30 T __traceiter_ext4_fc_track_link c000000000698af0 T __traceiter_ext4_fc_track_unlink c000000000698bb0 T __traceiter_ext4_fc_track_inode c000000000698c50 T __traceiter_ext4_fc_track_range c000000000698d20 t ext4_get_dummy_policy c000000000698d30 t ext4_has_stable_inodes c000000000698d50 t ext4_get_ino_and_lblk_bits c000000000698d70 t perf_trace_ext4_request_inode c000000000698f20 t perf_trace_ext4_allocate_inode c0000000006990e0 t perf_trace_ext4_evict_inode c000000000699290 t perf_trace_ext4_drop_inode c000000000699440 t perf_trace_ext4_nfs_commit_metadata c0000000006995e0 t perf_trace_ext4_mark_inode_dirty c000000000699790 t perf_trace_ext4_begin_ordered_truncate c000000000699940 t perf_trace_ext4__write_begin c000000000699b10 t perf_trace_ext4__write_end c000000000699ce0 t perf_trace_ext4_writepages c000000000699ee0 t perf_trace_ext4_da_write_pages c00000000069a0b0 t perf_trace_ext4_da_write_pages_extent c00000000069a270 t perf_trace_ext4_writepages_result c00000000069a460 t perf_trace_ext4__page_op c00000000069a620 t perf_trace_ext4_invalidatepage_op c00000000069a800 t perf_trace_ext4_discard_blocks c00000000069a9b0 t perf_trace_ext4__mb_new_pa c00000000069ab80 t perf_trace_ext4_mb_release_inode_pa c00000000069ad50 t perf_trace_ext4_mb_release_group_pa c00000000069af00 t perf_trace_ext4_discard_preallocations c00000000069b0c0 t perf_trace_ext4_mb_discard_preallocations c00000000069b260 t perf_trace_ext4_request_blocks c00000000069b450 t perf_trace_ext4_allocate_blocks c00000000069b650 t perf_trace_ext4_free_blocks c00000000069b830 t perf_trace_ext4_sync_file_enter c00000000069ba00 t perf_trace_ext4_sync_file_exit c00000000069bbb0 t perf_trace_ext4_sync_fs c00000000069bd50 t perf_trace_ext4_alloc_da_blocks c00000000069bf00 t perf_trace_ext4_mballoc_alloc c00000000069c140 t perf_trace_ext4_mballoc_prealloc c00000000069c330 t perf_trace_ext4__mballoc c00000000069c510 t perf_trace_ext4_forget c00000000069c6e0 t perf_trace_ext4_da_update_reserve_space c00000000069c8c0 t perf_trace_ext4_da_reserve_space c00000000069ca80 t perf_trace_ext4_da_release_space c00000000069cc50 t perf_trace_ext4__bitmap_load c00000000069cdf0 t perf_trace_ext4_read_block_bitmap_load c00000000069cfa0 t perf_trace_ext4__fallocate_mode c00000000069d170 t perf_trace_ext4_fallocate_exit c00000000069d340 t perf_trace_ext4_unlink_enter c00000000069d500 t perf_trace_ext4_unlink_exit c00000000069d6b0 t perf_trace_ext4__truncate c00000000069d860 t perf_trace_ext4_ext_convert_to_initialized_enter c00000000069da60 t perf_trace_ext4_ext_convert_to_initialized_fastpath c00000000069dca0 t perf_trace_ext4__map_blocks_enter c00000000069de70 t perf_trace_ext4__map_blocks_exit c00000000069e060 t perf_trace_ext4_ext_load_extent c00000000069e220 t perf_trace_ext4_load_inode c00000000069e3c0 t perf_trace_ext4_journal_start c00000000069e590 t perf_trace_ext4_journal_start_reserved c00000000069e740 t perf_trace_ext4__trim c00000000069e910 t perf_trace_ext4_ext_handle_unwritten_extents c00000000069eb00 t perf_trace_ext4_get_implied_cluster_alloc_exit c00000000069ecd0 t perf_trace_ext4_ext_show_extent c00000000069eea0 t perf_trace_ext4_remove_blocks c00000000069f0d0 t perf_trace_ext4_ext_rm_leaf c00000000069f2f0 t perf_trace_ext4_ext_rm_idx c00000000069f4a0 t perf_trace_ext4_ext_remove_space c00000000069f670 t perf_trace_ext4_ext_remove_space_done c00000000069f870 t perf_trace_ext4__es_extent c00000000069fa60 t perf_trace_ext4_es_remove_extent c00000000069fc20 t perf_trace_ext4_es_find_extent_range_enter c00000000069fdd0 t perf_trace_ext4_es_find_extent_range_exit c00000000069ffc0 t perf_trace_ext4_es_lookup_extent_enter c0000000006a0170 t perf_trace_ext4_es_lookup_extent_exit c0000000006a0370 t perf_trace_ext4__es_shrink_enter c0000000006a0520 t perf_trace_ext4_es_shrink_scan_exit c0000000006a06d0 t perf_trace_ext4_collapse_range c0000000006a0890 t perf_trace_ext4_insert_range c0000000006a0a50 t perf_trace_ext4_es_shrink c0000000006a0c40 t perf_trace_ext4_es_insert_delayed_block c0000000006a0e40 t perf_trace_ext4_fsmap_class c0000000006a1040 t perf_trace_ext4_getfsmap_class c0000000006a1220 t perf_trace_ext4_shutdown c0000000006a13c0 t perf_trace_ext4_error c0000000006a1570 t perf_trace_ext4_prefetch_bitmaps c0000000006a1730 t perf_trace_ext4_lazy_itable_init c0000000006a18d0 t perf_trace_ext4_fc_replay_scan c0000000006a1a80 t perf_trace_ext4_fc_replay c0000000006a1c50 t perf_trace_ext4_fc_commit_start c0000000006a1de0 t perf_trace_ext4_fc_commit_stop c0000000006a1fc0 t perf_trace_ext4_fc_stats c0000000006a21c0 t perf_trace_ext4_fc_track_create c0000000006a2370 t perf_trace_ext4_fc_track_link c0000000006a2520 t perf_trace_ext4_fc_track_unlink c0000000006a26d0 t perf_trace_ext4_fc_track_inode c0000000006a2880 t perf_trace_ext4_fc_track_range c0000000006a2a50 t perf_trace_ext4_other_inode_update_time c0000000006a2c40 t perf_trace_ext4_free_inode c0000000006a2e20 t trace_event_raw_event_ext4_mballoc_alloc c0000000006a3000 t trace_raw_output_ext4_other_inode_update_time c0000000006a3110 t trace_raw_output_ext4_free_inode c0000000006a3220 t trace_raw_output_ext4_request_inode c0000000006a3310 t trace_raw_output_ext4_allocate_inode c0000000006a3410 t trace_raw_output_ext4_evict_inode c0000000006a3500 t trace_raw_output_ext4_drop_inode c0000000006a35f0 t trace_raw_output_ext4_nfs_commit_metadata c0000000006a36d0 t trace_raw_output_ext4_mark_inode_dirty c0000000006a37c0 t trace_raw_output_ext4_begin_ordered_truncate c0000000006a38b0 t trace_raw_output_ext4__write_begin c0000000006a39b0 t trace_raw_output_ext4__write_end c0000000006a3ab0 t trace_raw_output_ext4_writepages c0000000006a3be0 t trace_raw_output_ext4_da_write_pages c0000000006a3ce0 t trace_raw_output_ext4_writepages_result c0000000006a3df0 t trace_raw_output_ext4__page_op c0000000006a3ee0 t trace_raw_output_ext4_invalidatepage_op c0000000006a3fe0 t trace_raw_output_ext4_discard_blocks c0000000006a40d0 t trace_raw_output_ext4__mb_new_pa c0000000006a41d0 t trace_raw_output_ext4_mb_release_inode_pa c0000000006a42d0 t trace_raw_output_ext4_mb_release_group_pa c0000000006a43c0 t trace_raw_output_ext4_discard_preallocations c0000000006a44c0 t trace_raw_output_ext4_mb_discard_preallocations c0000000006a45a0 t trace_raw_output_ext4_sync_file_enter c0000000006a46a0 t trace_raw_output_ext4_sync_file_exit c0000000006a4790 t trace_raw_output_ext4_sync_fs c0000000006a4870 t trace_raw_output_ext4_alloc_da_blocks c0000000006a4960 t trace_raw_output_ext4_mballoc_prealloc c0000000006a4a90 t trace_raw_output_ext4__mballoc c0000000006a4b90 t trace_raw_output_ext4_forget c0000000006a4c90 t trace_raw_output_ext4_da_update_reserve_space c0000000006a4da0 t trace_raw_output_ext4_da_reserve_space c0000000006a4ea0 t trace_raw_output_ext4_da_release_space c0000000006a4fb0 t trace_raw_output_ext4__bitmap_load c0000000006a5090 t trace_raw_output_ext4_read_block_bitmap_load c0000000006a5180 t trace_raw_output_ext4_fallocate_exit c0000000006a5280 t trace_raw_output_ext4_unlink_enter c0000000006a5380 t trace_raw_output_ext4_unlink_exit c0000000006a5470 t trace_raw_output_ext4__truncate c0000000006a5560 t trace_raw_output_ext4_ext_convert_to_initialized_enter c0000000006a5670 t trace_raw_output_ext4_ext_convert_to_initialized_fastpath c0000000006a57a0 t trace_raw_output_ext4_ext_load_extent c0000000006a58a0 t trace_raw_output_ext4_load_inode c0000000006a5980 t trace_raw_output_ext4_journal_start c0000000006a5a80 t trace_raw_output_ext4_journal_start_reserved c0000000006a5b70 t trace_raw_output_ext4__trim c0000000006a5c60 t trace_raw_output_ext4_ext_show_extent c0000000006a5d60 t trace_raw_output_ext4_remove_blocks c0000000006a5e90 t trace_raw_output_ext4_ext_rm_leaf c0000000006a5fb0 t trace_raw_output_ext4_ext_rm_idx c0000000006a60a0 t trace_raw_output_ext4_ext_remove_space c0000000006a61a0 t trace_raw_output_ext4_ext_remove_space_done c0000000006a62c0 t trace_raw_output_ext4_es_remove_extent c0000000006a63c0 t trace_raw_output_ext4_es_find_extent_range_enter c0000000006a64b0 t trace_raw_output_ext4_es_lookup_extent_enter c0000000006a65a0 t trace_raw_output_ext4__es_shrink_enter c0000000006a6690 t trace_raw_output_ext4_es_shrink_scan_exit c0000000006a6780 t trace_raw_output_ext4_collapse_range c0000000006a6880 t trace_raw_output_ext4_insert_range c0000000006a6980 t trace_raw_output_ext4_es_shrink c0000000006a6a80 t trace_raw_output_ext4_fsmap_class c0000000006a6ba0 t trace_raw_output_ext4_getfsmap_class c0000000006a6cc0 t trace_raw_output_ext4_shutdown c0000000006a6da0 t trace_raw_output_ext4_error c0000000006a6e90 t trace_raw_output_ext4_prefetch_bitmaps c0000000006a6f90 t trace_raw_output_ext4_lazy_itable_init c0000000006a7070 t trace_raw_output_ext4_fc_replay_scan c0000000006a7160 t trace_raw_output_ext4_fc_replay c0000000006a7260 t trace_raw_output_ext4_fc_commit_start c0000000006a7330 t trace_raw_output_ext4_fc_commit_stop c0000000006a7440 t trace_raw_output_ext4_fc_track_create c0000000006a7540 t trace_raw_output_ext4_fc_track_link c0000000006a7640 t trace_raw_output_ext4_fc_track_unlink c0000000006a7740 t trace_raw_output_ext4_fc_track_inode c0000000006a7830 t trace_raw_output_ext4_fc_track_range c0000000006a7930 t trace_raw_output_ext4_da_write_pages_extent c0000000006a7a70 t trace_raw_output_ext4_request_blocks c0000000006a7bd0 t trace_raw_output_ext4_allocate_blocks c0000000006a7d40 t trace_raw_output_ext4_free_blocks c0000000006a7e90 t trace_raw_output_ext4_mballoc_alloc c0000000006a8130 t trace_raw_output_ext4__fallocate_mode c0000000006a8280 t trace_raw_output_ext4__map_blocks_enter c0000000006a83c0 t trace_raw_output_ext4__map_blocks_exit c0000000006a8570 t trace_raw_output_ext4_ext_handle_unwritten_extents c0000000006a86e0 t trace_raw_output_ext4_get_implied_cluster_alloc_exit c0000000006a8830 t trace_raw_output_ext4__es_extent c0000000006a8980 t trace_raw_output_ext4_es_find_extent_range_exit c0000000006a8ad0 t trace_raw_output_ext4_es_lookup_extent_exit c0000000006a8c20 t trace_raw_output_ext4_es_insert_delayed_block c0000000006a8d80 t trace_raw_output_ext4_fc_stats c0000000006a90a0 t __bpf_trace_ext4_other_inode_update_time c0000000006a90e0 t __bpf_trace_ext4_request_inode c0000000006a9120 t __bpf_trace_ext4_begin_ordered_truncate c0000000006a9160 t __bpf_trace_ext4_writepages c0000000006a91a0 t __bpf_trace_ext4_es_find_extent_range_enter c0000000006a91e0 t __bpf_trace_ext4_free_inode c0000000006a9220 t __bpf_trace_ext4_allocate_inode c0000000006a9270 t __bpf_trace_ext4_da_write_pages c0000000006a92b0 t __bpf_trace_ext4_invalidatepage_op c0000000006a92f0 t __bpf_trace_ext4_discard_blocks c0000000006a9330 t __bpf_trace_ext4_mb_release_inode_pa c0000000006a9370 t __bpf_trace_ext4_forget c0000000006a93c0 t __bpf_trace_ext4_da_update_reserve_space c0000000006a9410 t __bpf_trace_ext4_read_block_bitmap_load c0000000006a9450 t __bpf_trace_ext4_ext_convert_to_initialized_enter c0000000006a9490 t __bpf_trace_ext4_ext_load_extent c0000000006a94d0 t __bpf_trace_ext4_collapse_range c0000000006a9510 t __bpf_trace_ext4_es_insert_delayed_block c0000000006a9550 t __bpf_trace_ext4_error c0000000006a9590 t __bpf_trace_ext4__write_begin c0000000006a95e0 t __bpf_trace_ext4_writepages_result c0000000006a9630 t __bpf_trace_ext4_free_blocks c0000000006a9680 t __bpf_trace_ext4__fallocate_mode c0000000006a96d0 t __bpf_trace_ext4_fallocate_exit c0000000006a9720 t __bpf_trace_ext4_ext_convert_to_initialized_fastpath c0000000006a9770 t __bpf_trace_ext4__map_blocks_enter c0000000006a97c0 t __bpf_trace_ext4__map_blocks_exit c0000000006a9810 t __bpf_trace_ext4__trim c0000000006a9860 t __bpf_trace_ext4_ext_show_extent c0000000006a98b0 t __bpf_trace_ext4_ext_rm_leaf c0000000006a9900 t __bpf_trace_ext4_ext_remove_space c0000000006a9950 t __bpf_trace_ext4__mballoc c0000000006a99a0 t __bpf_trace_ext4_journal_start c0000000006a9a00 t __bpf_trace_ext4_ext_handle_unwritten_extents c0000000006a9a50 t __bpf_trace_ext4_remove_blocks c0000000006a9aa0 t __bpf_trace_ext4_es_shrink c0000000006a9b00 t __bpf_trace_ext4_fc_replay c0000000006a9b60 t __bpf_trace_ext4_ext_remove_space_done c0000000006a9bb0 t __bpf_trace_ext4_fsmap_class c0000000006a9c00 t ext4_statfs c0000000006a9de0 t _ext4_show_options c0000000006aa690 t ext4_show_options c0000000006aa6b0 t descriptor_loc c0000000006aa7e0 t ext4_nfs_get_inode c0000000006aa8b0 t ext4_mount c0000000006aa900 t ext4_journal_finish_inode_data_buffers c0000000006aa980 t ext4_journal_submit_inode_data_buffers c0000000006aaa80 t ext4_journalled_writepage_callback c0000000006aab70 t ext4_get_context c0000000006aabd0 t ext4_fh_to_parent c0000000006aac20 t ext4_fh_to_dentry c0000000006aac70 t ext4_init_journal_params c0000000006aad90 t ext4_free_in_core_inode c0000000006aae30 t ext4_alloc_inode c0000000006aaf90 t init_once c0000000006ab050 t ext4_unregister_li_request c0000000006ab160 t __bpf_trace_ext4_fc_track_range c0000000006ab1b0 t __bpf_trace_ext4_evict_inode c0000000006ab1f0 t __bpf_trace_ext4_drop_inode c0000000006ab230 t __bpf_trace_ext4_nfs_commit_metadata c0000000006ab270 t __bpf_trace_ext4_mark_inode_dirty c0000000006ab2b0 t __bpf_trace_ext4__write_end c0000000006ab300 t __bpf_trace_ext4_da_write_pages_extent c0000000006ab340 t __bpf_trace_ext4__page_op c0000000006ab380 t __bpf_trace_ext4__mb_new_pa c0000000006ab3c0 t __bpf_trace_ext4_mb_release_group_pa c0000000006ab400 t __bpf_trace_ext4_discard_preallocations c0000000006ab440 t __bpf_trace_ext4_mb_discard_preallocations c0000000006ab480 t __bpf_trace_ext4_request_blocks c0000000006ab4c0 t __bpf_trace_ext4_allocate_blocks c0000000006ab500 t __bpf_trace_ext4_sync_file_enter c0000000006ab540 t __bpf_trace_ext4_sync_file_exit c0000000006ab580 t __bpf_trace_ext4_sync_fs c0000000006ab5c0 t __bpf_trace_ext4_alloc_da_blocks c0000000006ab600 t __bpf_trace_ext4_mballoc_alloc c0000000006ab640 t __bpf_trace_ext4_mballoc_prealloc c0000000006ab680 t __bpf_trace_ext4_da_reserve_space c0000000006ab6c0 t __bpf_trace_ext4_da_release_space c0000000006ab700 t __bpf_trace_ext4__bitmap_load c0000000006ab740 t __bpf_trace_ext4_unlink_enter c0000000006ab780 t __bpf_trace_ext4_unlink_exit c0000000006ab7c0 t __bpf_trace_ext4__truncate c0000000006ab800 t __bpf_trace_ext4_load_inode c0000000006ab840 t __bpf_trace_ext4_journal_start_reserved c0000000006ab890 t __bpf_trace_ext4_get_implied_cluster_alloc_exit c0000000006ab8e0 t __bpf_trace_ext4_ext_rm_idx c0000000006ab920 t __bpf_trace_ext4__es_extent c0000000006ab960 t __bpf_trace_ext4_es_remove_extent c0000000006ab9a0 t __bpf_trace_ext4_es_find_extent_range_exit c0000000006ab9e0 t __bpf_trace_ext4_es_lookup_extent_enter c0000000006aba20 t __bpf_trace_ext4_es_lookup_extent_exit c0000000006aba70 t __bpf_trace_ext4__es_shrink_enter c0000000006abac0 t __bpf_trace_ext4_es_shrink_scan_exit c0000000006abb10 t __bpf_trace_ext4_insert_range c0000000006abb50 t __bpf_trace_ext4_getfsmap_class c0000000006abb90 t __bpf_trace_ext4_shutdown c0000000006abbd0 t __bpf_trace_ext4_prefetch_bitmaps c0000000006abc20 t __bpf_trace_ext4_lazy_itable_init c0000000006abc60 t __bpf_trace_ext4_fc_replay_scan c0000000006abcb0 t __bpf_trace_ext4_fc_commit_start c0000000006abcf0 t __bpf_trace_ext4_fc_commit_stop c0000000006abd40 t __bpf_trace_ext4_fc_stats c0000000006abd80 t __bpf_trace_ext4_fc_track_create c0000000006abdd0 t __bpf_trace_ext4_fc_track_link c0000000006abe20 t __bpf_trace_ext4_fc_track_unlink c0000000006abe70 t __bpf_trace_ext4_fc_track_inode c0000000006abeb0 t ext4_clear_request_list c0000000006abfe0 t save_error_info.isra.0 c0000000006ac170 t ext4_journal_commit_callback c0000000006ac320 t ext4_drop_inode c0000000006ac470 t ext4_nfs_commit_metadata c0000000006ac5a0 t ext4_sync_fs c0000000006ac880 t trace_event_raw_event_ext4_fc_commit_start c0000000006ac9b0 t trace_event_raw_event_ext4_shutdown c0000000006acaf0 t trace_event_raw_event_ext4_lazy_itable_init c0000000006acc30 t trace_event_raw_event_ext4_mb_discard_preallocations c0000000006acd70 t trace_event_raw_event_ext4_sync_fs c0000000006aceb0 t trace_event_raw_event_ext4__bitmap_load c0000000006acff0 t trace_event_raw_event_ext4_load_inode c0000000006ad130 t trace_event_raw_event_ext4_error c0000000006ad280 t trace_event_raw_event_ext4_journal_start_reserved c0000000006ad3d0 t trace_event_raw_event_ext4__es_shrink_enter c0000000006ad520 t trace_event_raw_event_ext4_es_shrink_scan_exit c0000000006ad670 t trace_event_raw_event_ext4_read_block_bitmap_load c0000000006ad7c0 t trace_event_raw_event_ext4_fc_replay_scan c0000000006ad910 t trace_event_raw_event_ext4_discard_blocks c0000000006ada60 t ext4_lazyinit_thread c0000000006ae220 t trace_event_raw_event_ext4_prefetch_bitmaps c0000000006ae390 t trace_event_raw_event_ext4_nfs_commit_metadata c0000000006ae4d0 t trace_event_raw_event_ext4_mark_inode_dirty c0000000006ae620 t trace_event_raw_event_ext4_begin_ordered_truncate c0000000006ae770 t trace_event_raw_event_ext4_request_inode c0000000006ae8c0 t trace_event_raw_event_ext4_drop_inode c0000000006aea10 t trace_event_raw_event_ext4_sync_file_exit c0000000006aeb60 t trace_event_raw_event_ext4_journal_start c0000000006aece0 t trace_event_raw_event_ext4_ext_rm_idx c0000000006aee30 t trace_event_raw_event_ext4_es_find_extent_range_enter c0000000006aef80 t trace_event_raw_event_ext4_es_lookup_extent_enter c0000000006af0d0 t trace_event_raw_event_ext4_fc_replay c0000000006af250 t trace_event_raw_event_ext4_fc_track_unlink c0000000006af3a0 t trace_event_raw_event_ext4_fc_track_inode c0000000006af4f0 t trace_event_raw_event_ext4_fc_track_create c0000000006af640 t trace_event_raw_event_ext4_fc_track_link c0000000006af790 t trace_event_raw_event_ext4_mb_release_group_pa c0000000006af8e0 t trace_event_raw_event_ext4_evict_inode c0000000006afa30 t trace_event_raw_event_ext4_unlink_exit c0000000006afb80 t trace_event_raw_event_ext4__truncate c0000000006afcd0 t trace_event_raw_event_ext4_insert_range c0000000006afe30 t trace_event_raw_event_ext4_es_shrink c0000000006affd0 t trace_event_raw_event_ext4_ext_load_extent c0000000006b0130 t trace_event_raw_event_ext4_discard_preallocations c0000000006b0290 t trace_event_raw_event_ext4_collapse_range c0000000006b03f0 t trace_event_raw_event_ext4_alloc_da_blocks c0000000006b0540 t trace_event_raw_event_ext4_es_remove_extent c0000000006b06a0 t trace_event_raw_event_ext4__fallocate_mode c0000000006b0810 t trace_event_raw_event_ext4_fallocate_exit c0000000006b0980 t trace_event_raw_event_ext4_ext_remove_space c0000000006b0af0 t trace_event_raw_event_ext4_fc_track_range c0000000006b0c60 t trace_event_raw_event_ext4__map_blocks_enter c0000000006b0dd0 t trace_event_raw_event_ext4__write_begin c0000000006b0f40 t trace_event_raw_event_ext4_allocate_inode c0000000006b10a0 t trace_event_raw_event_ext4_ext_show_extent c0000000006b1210 t trace_event_raw_event_ext4__write_end c0000000006b1380 t trace_event_raw_event_ext4__mballoc c0000000006b1510 t trace_event_raw_event_ext4_forget c0000000006b1680 t trace_event_raw_event_ext4__trim c0000000006b1800 t trace_event_raw_event_ext4_mb_release_inode_pa c0000000006b1970 t trace_event_raw_event_ext4_da_write_pages c0000000006b1ae0 t trace_event_raw_event_ext4_free_blocks c0000000006b1c60 t trace_event_raw_event_ext4_da_write_pages_extent c0000000006b1dc0 t trace_event_raw_event_ext4__page_op c0000000006b1f20 t trace_event_raw_event_ext4_get_implied_cluster_alloc_exit c0000000006b2090 t trace_event_raw_event_ext4_unlink_enter c0000000006b21f0 t trace_event_raw_event_ext4_da_reserve_space c0000000006b2350 t trace_event_raw_event_ext4_sync_file_enter c0000000006b24c0 t trace_event_raw_event_ext4__mb_new_pa c0000000006b2630 t trace_event_raw_event_ext4_da_release_space c0000000006b27a0 t trace_event_raw_event_ext4_da_update_reserve_space c0000000006b2920 t trace_event_raw_event_ext4_fc_commit_stop c0000000006b2aa0 t trace_event_raw_event_ext4_invalidatepage_op c0000000006b2c20 t trace_event_raw_event_ext4_ext_handle_unwritten_extents c0000000006b2dc0 t trace_event_raw_event_ext4_writepages_result c0000000006b2f50 t trace_event_raw_event_ext4__map_blocks_exit c0000000006b30e0 t trace_event_raw_event_ext4_fsmap_class c0000000006b3290 t trace_event_raw_event_ext4_ext_remove_space_done c0000000006b3440 t trace_event_raw_event_ext4__es_extent c0000000006b35d0 t trace_event_raw_event_ext4_es_find_extent_range_exit c0000000006b3760 t trace_event_raw_event_ext4_es_lookup_extent_exit c0000000006b3900 t trace_event_raw_event_ext4_es_insert_delayed_block c0000000006b3aa0 t trace_event_raw_event_ext4_fc_stats c0000000006b3c40 t trace_event_raw_event_ext4_getfsmap_class c0000000006b3dd0 t trace_event_raw_event_ext4_ext_convert_to_initialized_enter c0000000006b3f70 t trace_event_raw_event_ext4_other_inode_update_time c0000000006b4100 t trace_event_raw_event_ext4_writepages c0000000006b42a0 t trace_event_raw_event_ext4_free_inode c0000000006b4420 t trace_event_raw_event_ext4_request_blocks c0000000006b45b0 t trace_event_raw_event_ext4_mballoc_prealloc c0000000006b4740 t trace_event_raw_event_ext4_ext_rm_leaf c0000000006b4900 t trace_event_raw_event_ext4_allocate_blocks c0000000006b4aa0 t trace_event_raw_event_ext4_remove_blocks c0000000006b4c90 t trace_event_raw_event_ext4_ext_convert_to_initialized_fastpath c0000000006b4e80 t ext4_update_super c0000000006b53e0 t ext4_group_desc_csum c0000000006b56a0 T ext4_read_bh_nowait c0000000006b57d0 T ext4_read_bh c0000000006b5970 t __ext4_sb_bread_gfp.isra.0 c0000000006b5b40 T ext4_read_bh_lock c0000000006b5c10 T ext4_sb_bread c0000000006b5c30 T ext4_sb_bread_unmovable c0000000006b5c50 T ext4_sb_breadahead_unmovable c0000000006b5cf0 T ext4_superblock_csum_set c0000000006b5df0 T ext4_block_bitmap c0000000006b5e20 T ext4_inode_bitmap c0000000006b5e50 T ext4_inode_table c0000000006b5e80 T ext4_free_group_clusters c0000000006b5eb0 T ext4_free_inodes_count c0000000006b5ee0 T ext4_used_dirs_count c0000000006b5f10 T ext4_itable_unused_count c0000000006b5f40 T ext4_block_bitmap_set c0000000006b5f80 T ext4_inode_bitmap_set c0000000006b5fc0 T ext4_inode_table_set c0000000006b6000 T ext4_free_group_clusters_set c0000000006b6040 T ext4_free_inodes_set c0000000006b6080 T ext4_used_dirs_set c0000000006b60c0 T ext4_itable_unused_set c0000000006b6100 T ext4_decode_error c0000000006b6280 T __ext4_msg c0000000006b63b0 t ext4_commit_super c0000000006b6610 t ext4_freeze c0000000006b6760 t ext4_handle_error c0000000006b69f0 T __ext4_error c0000000006b6c00 t ext4_mark_recovery_complete.constprop.0 c0000000006b6de0 T __ext4_error_inode c0000000006b7040 t ext4_set_context c0000000006b73f0 T __ext4_error_file c0000000006b76a0 T __ext4_std_error c0000000006b7810 t ext4_get_journal_inode c0000000006b7950 t ext4_put_super c0000000006b7ea0 t ext4_destroy_inode c0000000006b7ff0 t flush_stashed_error_work c0000000006b81b0 t print_daily_error_info c0000000006b8380 t parse_options c0000000006b91e0 T __ext4_warning c0000000006b9310 t ext4_clear_journal_err c0000000006b94c0 t ext4_unfreeze c0000000006b9680 t ext4_setup_super c0000000006b9a40 T __ext4_warning_inode c0000000006b9b90 T __ext4_grp_locked_error c0000000006b9f80 T ext4_mark_group_bitmap_corrupted c0000000006ba110 T ext4_update_dynamic_rev c0000000006ba1b0 T ext4_clear_inode c0000000006ba2a0 T ext4_seq_options_show c0000000006ba350 T ext4_alloc_flex_bg_array c0000000006ba600 T ext4_group_desc_csum_verify c0000000006ba6d0 T ext4_group_desc_csum_set c0000000006ba760 T ext4_feature_set_ok c0000000006ba960 T ext4_register_li_request c0000000006bacd0 t ext4_remount c0000000006bb560 T ext4_calculate_overhead c0000000006bbb40 t ext4_fill_super c0000000006bf390 T ext4_force_commit c0000000006bf430 t ext4_encrypted_symlink_getattr c0000000006bf4a0 t ext4_encrypted_get_link c0000000006bf6a0 t ext4_sb_release c0000000006bf6e0 t ext4_attr_show c0000000006bfd20 t ext4_attr_store c0000000006c00b0 T ext4_notify_error_sysfs c0000000006c0100 T ext4_register_sysfs c0000000006c0360 T ext4_unregister_sysfs c0000000006c03d0 T ext4_exit_sysfs c0000000006c0470 t ext4_xattr_free_space c0000000006c0510 t ext4_xattr_check_entries c0000000006c06c0 t __xattr_check_inode c0000000006c07b0 t ext4_xattr_list_entries c0000000006c09d0 t xattr_find_entry c0000000006c0c00 t ext4_xattr_inode_update_ref c0000000006c0ee0 t ext4_xattr_inode_free_quota c0000000006c0f80 t ext4_xattr_inode_iget c0000000006c1240 t ext4_xattr_inode_read c0000000006c14f0 t ext4_xattr_inode_get c0000000006c1790 t ext4_xattr_block_csum c0000000006c1970 t ext4_xattr_block_csum_verify c0000000006c1ac0 t ext4_xattr_block_csum_set c0000000006c1b80 t ext4_xattr_inode_dec_ref_all c0000000006c20a0 t ext4_xattr_get_block c0000000006c2240 t ext4_xattr_block_find c0000000006c2480 t ext4_xattr_release_block c0000000006c2920 t ext4_xattr_set_entry c0000000006c3bf0 t ext4_xattr_block_set c0000000006c4e30 T ext4_evict_ea_inode c0000000006c4f20 T ext4_xattr_ibody_get c0000000006c51b0 T ext4_xattr_get c0000000006c5590 T ext4_listxattr c0000000006c5930 T ext4_get_inode_usage c0000000006c5d30 T __ext4_xattr_set_credits c0000000006c5e80 T ext4_xattr_ibody_find c0000000006c6010 T ext4_xattr_ibody_set c0000000006c61f0 T ext4_xattr_set_handle c0000000006c6a30 T ext4_xattr_set_credits c0000000006c6b40 T ext4_xattr_set c0000000006c6d30 T ext4_expand_extra_isize_ea c0000000006c7810 T ext4_xattr_delete_inode c0000000006c7dc0 T ext4_xattr_inode_array_free c0000000006c7e60 T ext4_xattr_create_cache c0000000006c7ea0 T ext4_xattr_destroy_cache c0000000006c7ee0 t ext4_xattr_hurd_list c0000000006c7f00 t ext4_xattr_hurd_set c0000000006c7fb0 t ext4_xattr_hurd_get c0000000006c8060 t ext4_xattr_trusted_set c0000000006c80d0 t ext4_xattr_trusted_get c0000000006c8130 t ext4_xattr_trusted_list c0000000006c8170 t ext4_xattr_user_list c0000000006c8190 t ext4_xattr_user_set c0000000006c8240 t ext4_xattr_user_get c0000000006c8300 t __track_inode c0000000006c8330 t __track_range c0000000006c8420 t ext4_fc_set_bitmaps_and_counters c0000000006c86a0 t ext4_fc_record_modified_inode.isra.0 c0000000006c8840 t ext4_fc_replay_link_internal.isra.0 c0000000006c8a40 t ext4_end_buffer_io_sync c0000000006c8b30 t ext4_fc_submit_bh c0000000006c8c90 t ext4_fc_wait_committing_inode c0000000006c8df0 t ext4_fc_memcpy c0000000006c8f00 t ext4_fc_track_template c0000000006c90f0 t ext4_fc_cleanup c0000000006c94c0 t ext4_fc_reserve_space c0000000006c97d0 t ext4_fc_add_tlv c0000000006c98f0 t ext4_fc_write_inode_data c0000000006c9b80 t ext4_fc_add_dentry_tlv c0000000006c9cc0 t ext4_fc_write_inode c0000000006c9ec0 T ext4_fc_init_inode c0000000006c9f70 T ext4_fc_start_update c0000000006ca080 T ext4_fc_stop_update c0000000006ca160 T ext4_fc_del c0000000006ca2b0 T ext4_fc_mark_ineligible c0000000006ca460 t __track_dentry_update c0000000006ca670 T __ext4_fc_track_unlink c0000000006ca810 T ext4_fc_track_unlink c0000000006ca830 T __ext4_fc_track_link c0000000006ca9d0 T ext4_fc_track_link c0000000006ca9f0 T __ext4_fc_track_create c0000000006cab90 T ext4_fc_track_create c0000000006cabb0 T ext4_fc_track_inode c0000000006cad20 T ext4_fc_track_range c0000000006cae40 T ext4_fc_commit c0000000006cba40 T ext4_fc_record_regions c0000000006cbb90 t ext4_fc_replay c0000000006ccfc0 T ext4_fc_replay_check_excluded c0000000006cd0a0 T ext4_fc_replay_cleanup c0000000006cd100 T ext4_fc_init c0000000006cd150 T ext4_fc_info_show c0000000006cd2b0 T ext4_fc_destroy_dentry_cache c0000000006cd2f0 T ext4_orphan_add c0000000006cdae0 T ext4_orphan_del c0000000006ce080 t ext4_process_orphan c0000000006ce2a0 T ext4_orphan_cleanup c0000000006ce700 T ext4_release_orphan_info c0000000006ce7b0 T ext4_orphan_file_block_trigger c0000000006ce910 T ext4_init_orphan_info c0000000006cee70 T ext4_orphan_file_empty c0000000006cefa0 t __ext4_set_acl c0000000006cf390 T ext4_get_acl c0000000006cf7e0 T ext4_set_acl c0000000006cfb30 T ext4_init_acl c0000000006cfd60 t ext4_initxattrs c0000000006cfe40 t ext4_xattr_security_set c0000000006cfeb0 t ext4_xattr_security_get c0000000006cff10 T ext4_init_security c0000000006cff70 t ext4_read_merkle_tree_page c0000000006d0140 t pagecache_write.part.0 c0000000006d0340 t ext4_write_merkle_tree_block c0000000006d03c0 t ext4_begin_enable_verity c0000000006d05d0 t ext4_end_enable_verity c0000000006d08e0 t pagecache_read c0000000006d0ab0 t ext4_get_verity_descriptor c0000000006d0da0 t __rsv_window_dump.constprop.0 c0000000006d0f20 t goal_in_my_reservation.isra.0 c0000000006d0fc0 t ext2_try_to_allocate.isra.0 c0000000006d13a0 T ext2_get_group_desc c0000000006d14b0 t read_block_bitmap c0000000006d16a0 T ext2_rsv_window_add c0000000006d1780 t ext2_try_to_allocate_with_rsv c0000000006d1ec0 T ext2_init_block_alloc_info c0000000006d1f70 T ext2_discard_reservation c0000000006d2090 T ext2_free_blocks c0000000006d25c0 T ext2_data_block_valid c0000000006d2650 T ext2_new_blocks c0000000006d2e00 T ext2_new_block c0000000006d2e80 T ext2_count_free_blocks c0000000006d2f30 T ext2_bg_has_super c0000000006d3010 T ext2_bg_num_gdb c0000000006d30e0 t ext2_commit_chunk c0000000006d32e0 t ext2_get_page.isra.0 c0000000006d3680 t ext2_readdir c0000000006d3c40 T ext2_find_entry c0000000006d4060 T ext2_dotdot c0000000006d4150 T ext2_inode_by_name c0000000006d4240 T ext2_set_link c0000000006d4420 T ext2_add_link c0000000006d4a00 T ext2_delete_entry c0000000006d4cf0 T ext2_make_empty c0000000006d4fb0 T ext2_empty_dir c0000000006d5300 T ext2_fsync c0000000006d53c0 t ext2_dax_fault c0000000006d55f0 t ext2_file_write_iter c0000000006d5840 t ext2_file_read_iter c0000000006d59a0 t ext2_release_file c0000000006d5a40 t ext2_file_mmap c0000000006d5b00 t read_inode_bitmap c0000000006d5bc0 T ext2_free_inode c0000000006d5ee0 T ext2_new_inode c0000000006d6b20 T ext2_count_free_inodes c0000000006d6bd0 T ext2_count_dirs c0000000006d6c80 t ext2_get_inode c0000000006d6e90 t __ext2_write_inode c0000000006d7310 t ext2_get_branch c0000000006d7510 t ext2_bmap c0000000006d7550 t ext2_readahead c0000000006d7590 t ext2_writepages c0000000006d75d0 t ext2_readpage c0000000006d7610 t ext2_writepage c0000000006d7660 t ext2_nobh_writepage c0000000006d76b0 t ext2_dax_writepages c0000000006d7700 t ext2_block_to_path.isra.0 c0000000006d78c0 t ext2_get_blocks.constprop.0 c0000000006d8800 t ext2_iomap_begin c0000000006d8980 T ext2_get_block c0000000006d8b60 t ext2_free_branches c0000000006d8e10 t __ext2_truncate_blocks c0000000006d9490 t ext2_truncate_blocks c0000000006d9590 t ext2_iomap_end c0000000006d9660 t ext2_write_end c0000000006d9760 t ext2_write_begin c0000000006d9830 t ext2_nobh_write_begin c0000000006d9910 t ext2_direct_IO c0000000006d9a10 T ext2_evict_inode c0000000006d9ce0 T ext2_fiemap c0000000006d9da0 T ext2_set_inode_flags c0000000006d9e80 T ext2_set_file_ops c0000000006d9f10 T ext2_iget c0000000006da4d0 T ext2_write_inode c0000000006da4f0 T ext2_getattr c0000000006da5b0 T ext2_setattr c0000000006da8f0 T ext2_fileattr_get c0000000006da950 T ext2_fileattr_set c0000000006daa90 T ext2_ioctl c0000000006db230 T ext2_compat_ioctl c0000000006db2a0 t ext2_tmpfile c0000000006db350 t ext2_lookup c0000000006db4a0 t ext2_symlink c0000000006db710 t ext2_link c0000000006db830 t ext2_create c0000000006db960 t ext2_mknod c0000000006dbaf0 t ext2_mkdir c0000000006dbd10 t ext2_unlink c0000000006dbe90 t ext2_rmdir c0000000006dbfa0 t ext2_rename c0000000006dc520 T ext2_get_parent c0000000006dc5e0 t ext2_mount c0000000006dc630 t ext2_nfs_get_inode c0000000006dc700 t ext2_fh_to_parent c0000000006dc750 t ext2_fh_to_dentry c0000000006dc7a0 t ext2_free_in_core_inode c0000000006dc7f0 t ext2_alloc_inode c0000000006dc860 t init_once c0000000006dc900 t ext2_statfs c0000000006dcb60 t ext2_show_options c0000000006dd090 t parse_options c0000000006dd530 t ext2_setup_super c0000000006dd760 T ext2_update_dynamic_rev c0000000006dd800 T ext2_sync_super c0000000006dd9c0 T ext2_error c0000000006ddba0 t ext2_sync_fs c0000000006ddc80 t ext2_fill_super c0000000006ded80 t ext2_unfreeze c0000000006dedf0 t ext2_freeze c0000000006def00 t ext2_remount c0000000006df2b0 t ext2_put_super c0000000006df4b8 T ext2_msg c0000000006df570 t ext2_xattr_set2 c0000000006dfe50 T ext2_xattr_get c0000000006e0180 T ext2_listxattr c0000000006e0530 T ext2_xattr_set c0000000006e0f50 T ext2_xattr_delete_inode c0000000006e1210 T ext2_xattr_create_cache c0000000006e1250 T ext2_xattr_destroy_cache c0000000006e1290 t ext2_xattr_user_list c0000000006e12b0 t ext2_xattr_user_set c0000000006e1360 t ext2_xattr_user_get c0000000006e1410 t ext2_xattr_trusted_set c0000000006e1480 t ext2_xattr_trusted_get c0000000006e14e0 t ext2_xattr_trusted_list c0000000006e1520 t __ext2_set_acl c0000000006e18e0 T ext2_get_acl c0000000006e1d30 T ext2_set_acl c0000000006e1e70 T ext2_init_acl c0000000006e2080 t ext2_initxattrs c0000000006e2150 t ext2_xattr_security_set c0000000006e21c0 t ext2_xattr_security_get c0000000006e2220 T ext2_init_security c0000000006e2270 t wait_transaction_locked c0000000006e23a0 t add_transaction_credits c0000000006e2830 t jbd2_write_access_granted.part.0 c0000000006e2930 t __jbd2_journal_unreserve_handle c0000000006e29f0 T jbd2_journal_free_reserved c0000000006e2aa0 t stop_this_handle c0000000006e2cc0 t __jbd2_journal_temp_unlink_buffer c0000000006e2ec0 t __jbd2_journal_unfile_buffer c0000000006e2f30 t start_this_handle c0000000006e3620 T jbd2__journal_start c0000000006e3900 T jbd2_journal_start c0000000006e3920 T jbd2__journal_restart c0000000006e3bb0 T jbd2_journal_restart c0000000006e3bd0 t jbd2_journal_file_inode c0000000006e3e70 T jbd2_journal_destroy_transaction_cache c0000000006e3ec0 T jbd2_journal_free_transaction c0000000006e3f20 T jbd2_journal_extend c0000000006e4220 T jbd2_journal_lock_updates c0000000006e44c0 T jbd2_journal_unlock_updates c0000000006e4560 T jbd2_journal_set_triggers c0000000006e45d0 T jbd2_buffer_frozen_trigger c0000000006e4660 T jbd2_buffer_abort_trigger c0000000006e46e0 T jbd2_journal_stop c0000000006e4ac0 T jbd2_journal_start_reserved c0000000006e4cd0 T jbd2_journal_unfile_buffer c0000000006e4e20 T jbd2_journal_try_to_free_buffers c0000000006e5080 T __jbd2_journal_file_buffer c0000000006e5400 t do_get_write_access c0000000006e59f0 T jbd2_journal_get_write_access c0000000006e5b50 T jbd2_journal_get_undo_access c0000000006e5e20 T jbd2_journal_get_create_access c0000000006e60c0 T jbd2_journal_dirty_metadata c0000000006e6580 T jbd2_journal_forget c0000000006e69f0 t __dispose_buffer c0000000006e6ae0 T jbd2_journal_invalidatepage c0000000006e7160 T jbd2_journal_file_buffer c0000000006e72e0 T __jbd2_journal_refile_buffer c0000000006e7480 T jbd2_journal_refile_buffer c0000000006e75b0 T jbd2_journal_inode_ranged_write c0000000006e75d0 T jbd2_journal_inode_ranged_wait c0000000006e75f0 T jbd2_journal_begin_ordered_truncate c0000000006e7750 T jbd2_wait_inode_data c0000000006e77f0 t journal_end_buffer_io_sync c0000000006e78d0 T jbd2_submit_inode_data c0000000006e7a00 t journal_submit_commit_record c0000000006e7d00 T jbd2_journal_submit_inode_data_buffers c0000000006e7db0 T jbd2_journal_finish_inode_data_buffers c0000000006e7e00 T jbd2_journal_commit_transaction c0000000006e9f30 t jread c0000000006ea310 t count_tags c0000000006ea470 t jbd2_descriptor_block_csum_verify c0000000006ea5e0 t do_one_pass c0000000006eb5e0 T jbd2_journal_recover c0000000006eb7b0 T jbd2_journal_skip_recovery c0000000006eb8a0 t __flush_batch c0000000006eba00 T jbd2_cleanup_journal_tail c0000000006ebb20 T __jbd2_journal_insert_checkpoint c0000000006ebc70 T __jbd2_journal_drop_transaction c0000000006ebe40 T __jbd2_journal_remove_checkpoint c0000000006ec0b0 T jbd2_log_do_checkpoint c0000000006ec670 T __jbd2_log_wait_for_space c0000000006ec980 t journal_shrink_one_cp_list.part.0 c0000000006ecad0 T jbd2_journal_shrink_checkpoint_list c0000000006ece00 t journal_clean_one_cp_list c0000000006ecf40 T __jbd2_journal_clean_checkpoint_list c0000000006ed020 T jbd2_journal_destroy_checkpoint c0000000006ed170 t jbd2_journal_destroy_revoke_table c0000000006ed270 t jbd2_journal_init_revoke_table c0000000006ed3e0 t flush_descriptor.part.0 c0000000006ed4e0 t insert_revoke_hash c0000000006ed620 t find_revoke_record c0000000006ed790 T jbd2_journal_destroy_revoke_record_cache c0000000006ed7e0 T jbd2_journal_destroy_revoke_table_cache c0000000006ed830 T jbd2_journal_init_revoke c0000000006ed910 T jbd2_journal_destroy_revoke c0000000006ed990 T jbd2_journal_revoke c0000000006edc10 T jbd2_journal_cancel_revoke c0000000006edea0 T jbd2_clear_buffer_revoked_flags c0000000006edfa0 T jbd2_journal_switch_revoke_table c0000000006ee070 T jbd2_journal_write_revoke_records c0000000006ee3b0 T jbd2_journal_set_revoke c0000000006ee460 T jbd2_journal_test_revoke c0000000006ee500 T jbd2_journal_clear_revoke c0000000006ee640 T __traceiter_jbd2_checkpoint c0000000006ee6e0 T __traceiter_jbd2_start_commit c0000000006ee780 T __traceiter_jbd2_commit_locking c0000000006ee820 T __traceiter_jbd2_commit_flushing c0000000006ee8c0 T __traceiter_jbd2_commit_logging c0000000006ee960 T __traceiter_jbd2_drop_transaction c0000000006eea00 T __traceiter_jbd2_end_commit c0000000006eeaa0 T __traceiter_jbd2_submit_inode_data c0000000006eeb40 T __traceiter_jbd2_handle_start c0000000006eec30 T __traceiter_jbd2_handle_restart c0000000006eed20 T __traceiter_jbd2_handle_extend c0000000006eee10 T __traceiter_jbd2_handle_stats c0000000006eef20 T __traceiter_jbd2_run_stats c0000000006eefe0 T __traceiter_jbd2_checkpoint_stats c0000000006ef0a0 T __traceiter_jbd2_update_log_tail c0000000006ef170 T __traceiter_jbd2_write_superblock c0000000006ef210 T __traceiter_jbd2_lock_buffer_stall c0000000006ef2b0 T __traceiter_jbd2_shrink_count c0000000006ef370 T __traceiter_jbd2_shrink_scan_enter c0000000006ef430 T __traceiter_jbd2_shrink_scan_exit c0000000006ef500 T __traceiter_jbd2_shrink_checkpoint_list c0000000006ef610 T jbd2_transaction_committed c0000000006ef720 T jbd2_fc_release_bufs c0000000006ef7b0 t jbd2_seq_info_start c0000000006ef7d0 t jbd2_seq_info_next c0000000006ef7f0 t jbd2_seq_info_stop c0000000006ef800 T jbd2_journal_errno c0000000006ef890 T jbd2_journal_clear_err c0000000006ef910 T jbd2_journal_ack_err c0000000006ef980 T jbd2_journal_blocks_per_page c0000000006ef9b0 T jbd2_journal_init_jbd_inode c0000000006ef9f0 t perf_trace_jbd2_checkpoint c0000000006efba0 t perf_trace_jbd2_commit c0000000006efd60 t perf_trace_jbd2_end_commit c0000000006eff20 t perf_trace_jbd2_submit_inode_data c0000000006f00c0 t perf_trace_jbd2_handle_start_class c0000000006f0290 t perf_trace_jbd2_handle_extend c0000000006f0470 t perf_trace_jbd2_handle_stats c0000000006f0660 t perf_trace_jbd2_run_stats c0000000006f0850 t perf_trace_jbd2_checkpoint_stats c0000000006f0a20 t perf_trace_jbd2_update_log_tail c0000000006f0bf0 t perf_trace_jbd2_write_superblock c0000000006f0da0 t perf_trace_jbd2_lock_buffer_stall c0000000006f0f40 t perf_trace_jbd2_journal_shrink c0000000006f1100 t perf_trace_jbd2_shrink_scan_exit c0000000006f12d0 t perf_trace_jbd2_shrink_checkpoint_list c0000000006f14c0 t trace_event_raw_event_jbd2_run_stats c0000000006f1650 t trace_raw_output_jbd2_checkpoint c0000000006f1730 t trace_raw_output_jbd2_commit c0000000006f1820 t trace_raw_output_jbd2_end_commit c0000000006f1920 t trace_raw_output_jbd2_submit_inode_data c0000000006f1a00 t trace_raw_output_jbd2_handle_start_class c0000000006f1b00 t trace_raw_output_jbd2_handle_extend c0000000006f1c10 t trace_raw_output_jbd2_handle_stats c0000000006f1d30 t trace_raw_output_jbd2_update_log_tail c0000000006f1e30 t trace_raw_output_jbd2_write_superblock c0000000006f1f10 t trace_raw_output_jbd2_lock_buffer_stall c0000000006f1ff0 t trace_raw_output_jbd2_journal_shrink c0000000006f20e0 t trace_raw_output_jbd2_shrink_scan_exit c0000000006f21e0 t trace_raw_output_jbd2_shrink_checkpoint_list c0000000006f22f0 t trace_raw_output_jbd2_run_stats c0000000006f24b0 t trace_raw_output_jbd2_checkpoint_stats c0000000006f25e0 t __bpf_trace_jbd2_checkpoint c0000000006f2620 t __bpf_trace_jbd2_commit c0000000006f2660 t __bpf_trace_jbd2_lock_buffer_stall c0000000006f26a0 t __bpf_trace_jbd2_submit_inode_data c0000000006f26e0 t __bpf_trace_jbd2_handle_start_class c0000000006f2730 t __bpf_trace_jbd2_handle_extend c0000000006f2790 t __bpf_trace_jbd2_handle_stats c0000000006f2800 t __bpf_trace_jbd2_run_stats c0000000006f2840 t __bpf_trace_jbd2_journal_shrink c0000000006f2880 t __bpf_trace_jbd2_update_log_tail c0000000006f28d0 t __bpf_trace_jbd2_shrink_scan_exit c0000000006f2920 t __bpf_trace_jbd2_shrink_checkpoint_list c0000000006f2970 T jbd2_log_wait_commit c0000000006f2b60 T jbd2_fc_begin_commit c0000000006f2d10 t jbd2_seq_info_release c0000000006f2d90 t jbd2_seq_info_show c0000000006f3080 t commit_timeout c0000000006f30c0 T jbd2_trans_will_send_data_barrier c0000000006f3210 T jbd2_journal_check_available_features c0000000006f3290 t get_slab c0000000006f3310 t load_superblock.part.0 c0000000006f33f0 t jbd2_free.part.0 c0000000006f3440 t kjournald2 c0000000006f37e0 t __bpf_trace_jbd2_write_superblock c0000000006f3820 t __bpf_trace_jbd2_end_commit c0000000006f3860 t __bpf_trace_jbd2_checkpoint_stats c0000000006f38a0 T jbd2_fc_wait_bufs c0000000006f39f0 T jbd2_fc_end_commit c0000000006f3aa0 T jbd2_journal_grab_journal_head c0000000006f3b80 t jbd2_journal_shrink_count c0000000006f3cc0 t jbd2_seq_info_open c0000000006f3e70 t jbd2_journal_shrink_scan c0000000006f4070 T jbd2_journal_release_jbd_inode c0000000006f42e0 t journal_revoke_records_per_block c0000000006f4390 t journal_init_common c0000000006f4730 T jbd2_journal_init_dev c0000000006f4840 T jbd2_journal_init_inode c0000000006f49c0 T jbd2_journal_clear_features c0000000006f4b00 t trace_event_raw_event_jbd2_lock_buffer_stall c0000000006f4c40 t trace_event_raw_event_jbd2_checkpoint c0000000006f4d90 t trace_event_raw_event_jbd2_write_superblock c0000000006f4ee0 t trace_event_raw_event_jbd2_journal_shrink c0000000006f5040 t trace_event_raw_event_jbd2_submit_inode_data c0000000006f5180 t trace_event_raw_event_jbd2_handle_start_class c0000000006f5300 t trace_event_raw_event_jbd2_handle_extend c0000000006f5490 t trace_event_raw_event_jbd2_shrink_scan_exit c0000000006f5600 t trace_event_raw_event_jbd2_commit c0000000006f5760 t trace_event_raw_event_jbd2_update_log_tail c0000000006f58d0 t trace_event_raw_event_jbd2_handle_stats c0000000006f5a80 t trace_event_raw_event_jbd2_shrink_checkpoint_list c0000000006f5c20 t trace_event_raw_event_jbd2_end_commit c0000000006f5d80 t trace_event_raw_event_jbd2_checkpoint_stats c0000000006f5ef0 t journal_get_superblock c0000000006f6400 T jbd2_journal_check_used_features c0000000006f6560 T jbd2_journal_set_features c0000000006f6960 T __jbd2_log_start_commit c0000000006f6ad0 T jbd2_log_start_commit c0000000006f6b40 T jbd2_journal_start_commit c0000000006f6c20 T jbd2_journal_abort c0000000006f6d70 t jbd2_write_superblock c0000000006f70d0 T jbd2_journal_update_sb_errno c0000000006f7170 t jbd2_mark_journal_empty c0000000006f7300 T jbd2_journal_wipe c0000000006f7420 T jbd2_journal_destroy c0000000006f78d0 t __jbd2_journal_force_commit c0000000006f7a60 T jbd2_journal_force_commit_nested c0000000006f7aa0 T jbd2_journal_force_commit c0000000006f7b00 T jbd2_complete_transaction c0000000006f7c50 T jbd2_fc_end_commit_fallback c0000000006f7d50 T jbd2_journal_bmap c0000000006f7e70 T jbd2_journal_next_log_block c0000000006f7f10 T jbd2_fc_get_buf c0000000006f8060 T jbd2_journal_flush c0000000006f85c0 T jbd2_journal_get_descriptor_buffer c0000000006f8760 T jbd2_descriptor_block_csum_set c0000000006f88a0 T jbd2_journal_get_log_tail c0000000006f8a00 T jbd2_journal_update_sb_log_tail c0000000006f8b70 T __jbd2_update_log_tail c0000000006f8d50 T jbd2_update_log_tail c0000000006f8df0 T jbd2_journal_load c0000000006f9250 T journal_tag_bytes c0000000006f92c0 T jbd2_alloc c0000000006f9390 T jbd2_journal_write_metadata_buffer c0000000006f9930 T jbd2_free c0000000006f99a0 T jbd2_journal_put_journal_head c0000000006f9c10 T jbd2_journal_add_journal_head c0000000006f9ec8 t jbd2_journal_destroy_caches c0000000006f9fb0 t ramfs_get_tree c0000000006f9ff0 t ramfs_show_options c0000000006fa080 t ramfs_parse_param c0000000006fa160 t ramfs_free_fc c0000000006fa1a0 t ramfs_kill_sb c0000000006fa1f0 T ramfs_init_fs_context c0000000006fa290 T ramfs_get_inode c0000000006fa510 t ramfs_tmpfile c0000000006fa590 t ramfs_mknod c0000000006fa660 t ramfs_mkdir c0000000006fa720 t ramfs_create c0000000006fa740 t ramfs_symlink c0000000006fa8a0 t ramfs_fill_super c0000000006fa970 t ramfs_mmu_get_unmapped_area c0000000006fa9d0 t hugetlbfs_write_begin c0000000006fa9e0 t hugetlb_vmdelete_list c0000000006faaf0 t hugetlbfs_write_end c0000000006fab00 t hugetlbfs_fs_context_free c0000000006fab40 t hugetlbfs_show_options c0000000006fad70 t hugetlbfs_put_super c0000000006fade0 t hugetlbfs_free_inode c0000000006fae30 t hugetlbfs_parse_param c0000000006fb100 t init_once c0000000006fb140 t hugetlbfs_migrate_page c0000000006fb240 t hugetlbfs_fill_super c0000000006fb470 t hugetlbfs_init_fs_context c0000000006fb570 t hugetlbfs_file_mmap c0000000006fb780 t hugetlbfs_get_inode c0000000006fbaf0 t hugetlbfs_mkdir c0000000006fbbe0 t hugetlbfs_symlink c0000000006fbd10 t remove_huge_page c0000000006fbdf0 t hugetlbfs_error_remove_page c0000000006fbeb0 t hugetlbfs_get_tree c0000000006fc060 t remove_inode_hugepages c0000000006fc500 t hugetlbfs_setattr c0000000006fc690 t hugetlbfs_evict_inode c0000000006fc700 t hugetlbfs_destroy_inode c0000000006fc800 t hugetlbfs_read_iter c0000000006fcb30 t hugetlbfs_tmpfile c0000000006fcc00 t hugetlbfs_statfs c0000000006fcd70 t hugetlbfs_mknod c0000000006fce50 t hugetlbfs_create c0000000006fcf30 t hugetlbfs_alloc_inode c0000000006fd0e0 t hugetlbfs_fallocate c0000000006fd730 T hugetlb_file_setup c0000000006fdb40 T exportfs_encode_inode_fh c0000000006fdc90 T exportfs_encode_fh c0000000006fdd90 t get_name c0000000006fdfe0 t filldir_one c0000000006fe0d0 t find_acceptable_alias c0000000006fe370 t reconnect_path c0000000006fe840 T exportfs_decode_fh_raw c0000000006febf0 T exportfs_decode_fh c0000000006fec90 t debugfs_automount c0000000006fecf0 T debugfs_initialized c0000000006fed10 T debugfs_lookup c0000000006fee20 t debugfs_setattr c0000000006feea0 t debugfs_release_dentry c0000000006feef0 t debugfs_show_options c0000000006fefe0 t debugfs_free_inode c0000000006ff090 t debugfs_parse_options c0000000006ff260 t failed_creating c0000000006ff2e0 t debugfs_get_inode c0000000006ff360 T debugfs_remove c0000000006ff410 t debug_mount c0000000006ff4a0 t start_creating c0000000006ff700 T debugfs_create_symlink c0000000006ff840 t remove_one c0000000006ff970 t debug_fill_super c0000000006ffaf0 T debugfs_rename c0000000006fff40 t debugfs_remount c000000000700000 T debugfs_lookup_and_remove c0000000007000c0 T debugfs_create_dir c0000000007002e0 T debugfs_create_automount c000000000700530 t __debugfs_create_file c0000000007007b0 T debugfs_create_file c0000000007007e0 T debugfs_create_file_size c000000000700870 T debugfs_create_file_unsafe c0000000007008a0 t default_read_file c0000000007008b0 t default_write_file c0000000007008c0 t debugfs_u8_set c0000000007008e0 t debugfs_u8_get c000000000700900 t debugfs_u16_set c000000000700920 t debugfs_u16_get c000000000700940 t debugfs_u32_set c000000000700960 t debugfs_u32_get c000000000700980 t debugfs_u64_set c0000000007009a0 t debugfs_u64_get c0000000007009c0 t debugfs_ulong_set c0000000007009e0 t debugfs_ulong_get c000000000700a00 t debugfs_atomic_t_set c000000000700a10 t debugfs_atomic_t_get c000000000700a30 t debugfs_write_file_str c000000000700a40 t u32_array_release c000000000700a80 t fops_u8_wo_open c000000000700ae0 t fops_u8_ro_open c000000000700b40 t fops_u8_open c000000000700ba0 t fops_u16_wo_open c000000000700c00 t fops_u16_ro_open c000000000700c60 t fops_u16_open c000000000700cc0 t fops_u32_wo_open c000000000700d20 t fops_u32_ro_open c000000000700d80 t fops_u32_open c000000000700de0 t fops_u64_wo_open c000000000700e40 t fops_u64_ro_open c000000000700ea0 t fops_u64_open c000000000700f00 t fops_ulong_wo_open c000000000700f60 t fops_ulong_ro_open c000000000700fc0 t fops_ulong_open c000000000701020 t fops_x8_wo_open c000000000701080 t fops_x8_ro_open c0000000007010e0 t fops_x8_open c000000000701140 t fops_x16_wo_open c0000000007011a0 t fops_x16_ro_open c000000000701200 t fops_x16_open c000000000701260 t fops_x32_wo_open c0000000007012c0 t fops_x32_ro_open c000000000701320 t fops_x32_open c000000000701380 t fops_x64_wo_open c0000000007013e0 t fops_x64_ro_open c000000000701440 t fops_x64_open c0000000007014a0 t fops_size_t_wo_open c000000000701500 t fops_size_t_ro_open c000000000701560 t fops_size_t_open c0000000007015c0 t fops_atomic_t_wo_open c000000000701620 t fops_atomic_t_ro_open c000000000701680 t fops_atomic_t_open c0000000007016e0 T debugfs_create_blob c000000000701730 T debugfs_create_u32_array c000000000701780 t u32_array_read c000000000701810 T debugfs_print_regs32 c0000000007019c0 T debugfs_create_regset32 c000000000701a10 t debugfs_open_regset32 c000000000701a60 t debugfs_devm_entry_open c000000000701ab0 t debugfs_show_regset32 c000000000701b50 T debugfs_create_devm_seqfile c000000000701c20 T debugfs_real_fops c000000000701c60 t full_proxy_release c000000000701d70 T debugfs_file_put c000000000701e60 T debugfs_file_get c000000000702070 t full_proxy_unlocked_ioctl c000000000702130 t full_proxy_poll c000000000702210 t full_proxy_write c0000000007022e0 t full_proxy_read c0000000007023b0 t full_proxy_llseek c000000000702470 T debugfs_attr_read c000000000702520 T debugfs_attr_write c0000000007025d0 T debugfs_read_file_bool c0000000007026e0 t read_file_blob c0000000007027a0 T debugfs_write_file_bool c000000000702870 T debugfs_read_file_str c000000000702a10 t u32_array_open c000000000702b50 T debugfs_create_x8 c000000000702c40 t debugfs_locked_down.isra.0 c000000000702cf0 t full_proxy_open c000000000703040 t open_proxy_open c000000000703230 t debugfs_size_t_get c000000000703250 t debugfs_size_t_set c000000000703270 T debugfs_create_bool c000000000703360 T debugfs_create_x64 c000000000703450 T debugfs_create_u8 c000000000703540 T debugfs_create_u16 c000000000703630 T debugfs_create_size_t c000000000703720 T debugfs_create_atomic_t c000000000703810 T debugfs_create_x16 c000000000703900 T debugfs_create_x32 c0000000007039f0 T debugfs_create_u32 c000000000703ae0 T debugfs_create_u64 c000000000703bd0 T debugfs_create_ulong c000000000703cc0 T debugfs_create_str c000000000703db0 t default_read_file c000000000703dc0 t default_write_file c000000000703dd0 t remove_one c000000000703e20 t trace_mount c000000000703e70 t tracefs_show_options c000000000703f60 t tracefs_parse_options c000000000704160 t tracefs_get_inode c0000000007041e0 t start_creating.part.0 c000000000704320 t get_dname.isra.0 c0000000007043b0 t tracefs_syscall_mkdir c000000000704470 t tracefs_syscall_rmdir c000000000704550 t __create_dir c0000000007047c0 t set_gid c000000000704a30 t tracefs_remount c000000000704b60 t trace_fill_super c000000000704ce0 T tracefs_create_file c000000000704fa0 T tracefs_create_dir c000000000704fc0 T tracefs_remove c000000000705070 T tracefs_initialized c000000000705090 t pstore_ftrace_seq_next c0000000007050e0 t pstore_kill_sb c0000000007051c0 t pstore_mount c000000000705210 t pstore_unlink c000000000705370 t pstore_show_options c0000000007053f0 t pstore_ftrace_seq_show c0000000007054b0 t pstore_ftrace_seq_stop c0000000007054f0 t parse_options c000000000705620 t pstore_remount c000000000705670 t pstore_get_inode c0000000007056f0 t pstore_file_open c000000000705780 t pstore_file_read c000000000705850 t pstore_file_llseek c0000000007058d0 t pstore_ftrace_seq_start c0000000007059b0 t pstore_evict_inode c000000000705a30 T pstore_put_backend_records c000000000705c30 T pstore_mkfile c000000000705f60 T pstore_get_records c000000000706090 t pstore_fill_super c0000000007061d0 t zbufsize_deflate c000000000706270 T pstore_type_to_name c0000000007062c0 T pstore_name_to_type c0000000007064c0 t pstore_dowork c000000000706500 t pstore_write_user_compat c0000000007065e0 t zbufsize_zstd c000000000706620 t allocate_buf_for_compression c000000000706860 t pstore_dump c000000000706d30 T pstore_unregister c000000000706ed0 t pstore_timefunc c000000000706fa0 T pstore_register c0000000007073a0 T pstore_set_kmsg_bytes c0000000007073c0 T pstore_record_init c000000000707440 T pstore_get_backend_records c0000000007078a0 T get_compat_ipc64_perm c000000000707960 T get_compat_ipc_perm c000000000707a20 T to_compat_ipc64_perm c000000000707a70 T to_compat_ipc_perm c000000000707ac0 t jhash c000000000707cd0 t sysvipc_proc_release c000000000707d50 t sysvipc_proc_show c000000000707dd0 t sysvipc_find_ipc c000000000707fe0 t sysvipc_proc_start c0000000007080e0 t rht_key_get_hash.constprop.0 c000000000708160 t sysvipc_proc_stop c000000000708270 t sysvipc_proc_next c000000000708340 t sysvipc_proc_open c0000000007084c0 t __rhashtable_remove_fast.constprop.0 c000000000708800 T ipc_init_ids c0000000007088b0 T ipc_addid c000000000708f00 T ipc_rmid c0000000007090c0 T ipc_set_key_private c000000000709170 T ipc_rcu_getref c000000000709270 T ipc_rcu_putref c000000000709370 T ipcperms c0000000007094d0 T kernel_to_ipc64_perm c0000000007095a0 T ipc64_perm_to_ipc_perm c0000000007095f0 T ipc_obtain_object_idr c000000000709690 T ipc_obtain_object_check c000000000709730 T ipcget c000000000709ab0 T ipc_update_perm c000000000709b80 T ipcctl_obtain_check c000000000709d90 T ipc_parse_version c000000000709dc0 T ipc_seq_pid_ns c000000000709de0 T load_msg c00000000070a130 T copy_msg c00000000070a270 T store_msg c00000000070a3f0 T free_msg c00000000070a4a0 t msg_rcu_free c00000000070a4f0 t copy_msqid_to_user c00000000070a6d0 t copy_msqid_from_user c00000000070a800 t ss_wakeup c00000000070a980 t copy_compat_msqid_to_user c00000000070ab50 t sysvipc_msg_proc_show c00000000070ad10 t msgctl_info.constprop.0 c00000000070aed0 t expunge_all c00000000070afe0 T __se_sys_msgget c00000000070afe0 T sys_msgget c00000000070b080 t newque c00000000070b300 t freeque c00000000070b520 t msgctl_stat c00000000070b7f0 t do_msgsnd c00000000070bef0 t msgctl_down c00000000070c180 t ksys_msgctl c00000000070c3b0 T __se_sys_msgctl c00000000070c3b0 T sys_msgctl c00000000070c3d0 T __se_sys_old_msgctl c00000000070c3d0 T sys_old_msgctl c00000000070c470 t do_msgrcv c00000000070cd40 T __se_sys_msgrcv c00000000070cd40 T sys_msgrcv c00000000070cd60 T __se_compat_sys_msgrcv c00000000070cd60 T compat_sys_msgrcv c00000000070cd90 t do_msg_fill c00000000070cfa0 t compat_ksys_msgctl c00000000070d3f0 T __se_compat_sys_msgctl c00000000070d3f0 T compat_sys_msgctl c00000000070d410 T __se_compat_sys_old_msgctl c00000000070d410 T compat_sys_old_msgctl c00000000070d430 t compat_do_msg_fill c00000000070d640 T ksys_msgget c00000000070d6e0 T ksys_old_msgctl c00000000070d750 T compat_ksys_old_msgctl c00000000070d770 T ksys_msgsnd c00000000070d940 T __se_sys_msgsnd c00000000070d940 T sys_msgsnd c00000000070d960 T compat_ksys_msgsnd c00000000070db10 T __se_compat_sys_msgsnd c00000000070db10 T compat_sys_msgsnd c00000000070db30 T ksys_msgrcv c00000000070db50 T compat_ksys_msgrcv c00000000070db70 T msg_init_ns c00000000070dbe0 T msg_exit_ns c00000000070dc60 t sem_more_checks c00000000070dca0 t lookup_undo c00000000070dd80 t sem_rcu_free c00000000070ddd0 t copy_semid_to_user c00000000070dee0 t copy_semid_from_user c00000000070dfe0 t copy_compat_semid_to_user c00000000070e160 t copy_overflow c00000000070e1b0 t semctl_info.constprop.0 c00000000070e380 t count_semcnt c00000000070e590 t sysvipc_sem_proc_show c00000000070e890 T __se_sys_semget c00000000070e890 T sys_semget c00000000070e970 t perform_atomic_semop c00000000070eeb0 t wake_const_ops c00000000070f100 t do_smart_wakeup_zero c00000000070f260 t update_queue c00000000070f4f0 t semctl_stat c00000000070f800 t newary c00000000070fb90 t freeary c0000000007102d0 t semctl_down c0000000007106c0 t semctl_setval c000000000710d60 t semctl_main c000000000711bc0 t ksys_semctl c000000000711e30 T __se_sys_semctl c000000000711e30 T sys_semctl c000000000711e50 T __se_sys_old_semctl c000000000711e50 T sys_old_semctl c000000000711f10 t compat_ksys_semctl c0000000007121a0 T __se_compat_sys_semctl c0000000007121a0 T compat_sys_semctl c0000000007121c0 T __se_compat_sys_old_semctl c0000000007121c0 T compat_sys_old_semctl c0000000007121f0 T sem_init_ns c000000000712260 T sem_exit_ns c0000000007122d0 T ksys_semget c0000000007123b0 T ksys_old_semctl c000000000712440 T compat_ksys_old_semctl c000000000712460 T __do_semtimedop c000000000713890 t do_semtimedop c000000000713ab0 T __se_sys_semop c000000000713ab0 T sys_semop c000000000713ad0 T __se_sys_semtimedop_time32 c000000000713ad0 T sys_semtimedop_time32 c000000000713bd0 T __se_sys_semtimedop c000000000713bd0 T sys_semtimedop c000000000713cd0 T ksys_semtimedop c000000000713de0 T compat_ksys_semtimedop c000000000713ef0 T copy_semundo c000000000714060 T exit_sem c000000000714940 t shm_fault c0000000007149a0 t shm_may_split c000000000714a20 t shm_pagesize c000000000714aa0 t shm_set_policy c000000000714b20 t shm_get_policy c000000000714ba0 t shm_fsync c000000000714c30 t shm_fallocate c000000000714cc0 t shm_get_unmapped_area c000000000714d20 t shm_more_checks c000000000714d60 t shm_rcu_free c000000000714db0 t shm_release c000000000714e30 t copy_compat_shmid_to_user c000000000715000 t shmctl_ipc_info c000000000715160 t shm_add_rss_swap.isra.0 c0000000007152c0 t shmctl_shm_info c0000000007154b0 t sysvipc_shm_proc_show c0000000007156d0 T __se_sys_shmget c0000000007156d0 T sys_shmget c000000000715770 t shm_destroy c000000000715990 t do_shm_rmid c000000000715a60 t shm_try_destroy_orphaned c000000000715b30 t shmctl_stat c000000000715df0 t shm_close c000000000716080 t shmctl_down c000000000716270 t newseg c0000000007167a0 t shmctl_do_lock c000000000716af0 t ksys_shmctl c000000000716f20 T __se_sys_shmctl c000000000716f20 T sys_shmctl c000000000716f40 T __se_sys_old_shmctl c000000000716f40 T sys_old_shmctl c000000000716fe0 t compat_ksys_shmctl c000000000717390 T __se_compat_sys_shmctl c000000000717390 T compat_sys_shmctl c0000000007173b0 T __se_compat_sys_old_shmctl c0000000007173b0 T compat_sys_old_shmctl c0000000007173d0 t __shm_open.isra.0 c000000000717680 t shm_mmap c000000000717780 t shm_open c0000000007177d0 T shm_init_ns c000000000717840 T shm_exit_ns c0000000007178b0 T shm_destroy_orphaned c000000000717980 T exit_shm c000000000717ca0 T is_file_shm_hugepages c000000000717cd0 T ksys_shmget c000000000717d70 T ksys_old_shmctl c000000000717de0 T compat_ksys_old_shmctl c000000000717e00 T do_shmat c000000000718530 T __se_sys_shmat c000000000718530 T sys_shmat c0000000007185e0 T __se_compat_sys_shmat c0000000007185e0 T compat_sys_shmat c000000000718690 T ksys_shmdt c000000000718910 T __se_sys_shmdt c000000000718910 T sys_shmdt c000000000718920 T ksys_ipc c000000000718ec0 T __se_sys_ipc c000000000718ec0 T sys_ipc c000000000718f10 T compat_ksys_ipc c000000000719550 T __se_compat_sys_ipc c000000000719550 T compat_sys_ipc c0000000007195b0 t proc_ipc_sem_dointvec c000000000719710 t proc_ipc_auto_msgmni c000000000719840 t proc_ipc_dointvec_minmax c000000000719940 t proc_ipc_doulongvec_minmax c000000000719a40 t proc_ipc_dointvec_minmax_orphans c000000000719b80 t mqueue_unlink c000000000719c30 t mqueue_fs_context_free c000000000719c80 t msg_insert c000000000719e50 t mqueue_get_tree c000000000719f00 t mqueue_free_inode c000000000719f50 t mqueue_alloc_inode c000000000719fa0 t init_once c000000000719fe0 t do_mq_open c00000000071a3f0 T __se_sys_mq_open c00000000071a3f0 T sys_mq_open c00000000071a4f0 T __se_compat_sys_mq_open c00000000071a4f0 T compat_sys_mq_open c00000000071a650 t __do_notify c00000000071a8b0 T __se_sys_mq_unlink c00000000071a8b0 T sys_mq_unlink c00000000071ab10 t remove_notification c00000000071ac60 t mqueue_init_fs_context c00000000071ae40 t mqueue_flush_file c00000000071af50 t mqueue_poll_file c00000000071b080 t mqueue_read_file c00000000071b2a0 t wq_sleep c00000000071b520 t do_mq_getsetattr c00000000071b7c0 t __do_sys_mq_getsetattr c00000000071b900 T __se_sys_mq_getsetattr c00000000071b900 T sys_mq_getsetattr c00000000071b910 t __do_compat_sys_mq_getsetattr c00000000071bae0 T __se_compat_sys_mq_getsetattr c00000000071bae0 T compat_sys_mq_getsetattr c00000000071baf0 t do_mq_timedsend c00000000071c020 T __se_sys_mq_timedsend c00000000071c020 T sys_mq_timedsend c00000000071c140 T __se_sys_mq_timedsend_time32 c00000000071c140 T sys_mq_timedsend_time32 c00000000071c260 t do_mq_notify c00000000071c7f0 T __se_sys_mq_notify c00000000071c7f0 T sys_mq_notify c00000000071c8d0 T __se_compat_sys_mq_notify c00000000071c8d0 T compat_sys_mq_notify c00000000071c9c0 t mqueue_evict_inode c00000000071cf30 t do_mq_timedreceive c00000000071d7b0 T __se_sys_mq_timedreceive c00000000071d7b0 T sys_mq_timedreceive c00000000071d8d0 T __se_sys_mq_timedreceive_time32 c00000000071d8d0 T sys_mq_timedreceive_time32 c00000000071d9f0 t mqueue_get_inode c00000000071de40 t mqueue_create_attr c00000000071e120 t mqueue_create c00000000071e140 t mqueue_fill_super c00000000071e210 T mq_init_ns c00000000071e480 T mq_clear_sbinfo c00000000071e4a0 T mq_put_mnt c00000000071e4e0 t ipcns_owner c00000000071e4f0 t free_ipc c00000000071e680 t ipcns_get c00000000071e7a0 T copy_ipcs c00000000071eb00 T free_ipcs c00000000071ec10 T put_ipc_ns c00000000071ed40 t ipcns_install c00000000071ee60 t ipcns_put c00000000071ee70 t proc_mq_dointvec_minmax c00000000071ef70 t proc_mq_dointvec c00000000071f070 T mq_register_sysctl_table c00000000071f0b0 t key_gc_timer_func c00000000071f150 t key_gc_unused_keys.constprop.0 c00000000071f3d0 T key_schedule_gc c00000000071f4e0 t key_garbage_collector c00000000071fb10 T key_schedule_gc_links c00000000071fb90 T key_gc_keytype c00000000071fc80 T key_set_timeout c00000000071fd30 T key_revoke c00000000071fe30 T key_update c00000000071fff0 T register_key_type c000000000720280 T unregister_key_type c000000000720340 T key_put c000000000720440 T key_invalidate c000000000720530 t __key_instantiate_and_link c000000000720810 T key_instantiate_and_link c000000000720a40 T key_reject_and_link c000000000720dd0 T key_payload_reserve c000000000720f70 T generic_key_instantiate c000000000721010 T key_user_lookup c000000000721350 T key_user_put c000000000721450 T key_alloc c000000000721c60 T key_create_or_update c000000000722380 T key_lookup c000000000722530 T key_type_lookup c0000000007227d0 T key_type_put c000000000722810 t keyring_preparse c000000000722830 t keyring_free_preparse c000000000722840 t keyring_instantiate c000000000722930 t keyring_get_key_chunk c000000000722aa0 t keyring_read_iterator c000000000722b10 T restrict_link_reject c000000000722b20 t keyring_detect_cycle_iterator c000000000722b70 t keyring_free_object c000000000722bb0 t keyring_read c000000000722cc0 t keyring_destroy c000000000722dd0 t keyring_diff_objects c000000000722f50 t keyring_compare_object c000000000723010 t keyring_revoke c0000000007230a0 T keyring_alloc c0000000007231f0 T key_default_cmp c0000000007233e0 t keyring_search_iterator c000000000723610 T keyring_clear c0000000007236f0 t keyring_describe c000000000723810 T keyring_restrict c000000000723ac0 t keyring_gc_check_iterator c000000000723b30 T key_unlink c000000000723c40 t keyring_gc_select_iterator c000000000723d90 t keyring_get_object_key_chunk c000000000723f00 T key_free_user_ns c000000000723f90 T key_set_index_key c000000000724230 t search_nested_keyrings c0000000007246f0 t keyring_detect_cycle c000000000724800 T key_put_tag c000000000724900 T key_remove_domain c0000000007249f0 T keyring_search_rcu c000000000724b60 T keyring_search c000000000724cc0 T find_key_to_update c000000000724df0 T find_keyring_by_name c000000000725130 T __key_link_lock c0000000007251d0 T __key_move_lock c0000000007252e0 T __key_link_begin c000000000725440 T __key_link_check_live_key c000000000725480 T __key_link c0000000007255e0 T __key_link_end c0000000007256e0 T key_link c0000000007258b0 T key_move c000000000725bf0 T keyring_gc c000000000725cf0 T keyring_restriction_gc c000000000725dd0 t copy_overflow c000000000725e20 T __se_sys_add_key c000000000725e20 T sys_add_key c000000000726140 t get_instantiation_keyring c0000000007262d0 T __se_sys_request_key c0000000007262d0 T sys_request_key c000000000726570 t keyctl_instantiate_key_common c0000000007267d0 T keyctl_get_keyring_ID c000000000726850 T keyctl_join_session_keyring c0000000007268f0 T keyctl_update_key c000000000726a30 T keyctl_revoke_key c000000000726b20 T keyctl_invalidate_key c000000000726c20 T keyctl_keyring_clear c000000000726d30 T keyctl_keyring_link c000000000726e40 T keyctl_keyring_unlink c000000000726f80 T keyctl_keyring_move c0000000007270e0 T keyctl_describe_key c000000000727370 T keyctl_keyring_search c000000000727600 T keyctl_read_key c000000000727920 T keyctl_chown_key c000000000727e90 T keyctl_setperm_key c000000000727fc0 T keyctl_instantiate_key c0000000007280d0 T keyctl_instantiate_key_iov c0000000007281d0 T keyctl_reject_key c0000000007283b0 T keyctl_negate_key c0000000007283d0 T keyctl_set_reqkey_keyring c000000000728550 T keyctl_set_timeout c000000000728670 T keyctl_assume_authority c000000000728840 T keyctl_get_security c000000000728a50 T keyctl_session_to_parent c000000000728d40 T keyctl_restrict_keyring c000000000728ee0 T keyctl_capabilities c0000000007290f0 T __se_sys_keyctl c0000000007290f0 T sys_keyctl c000000000729580 T key_task_permission c0000000007297d0 T key_validate c000000000729880 T lookup_user_key_possessed c0000000007298a0 T look_up_user_keyrings c000000000729c70 T get_user_session_keyring_rcu c000000000729db0 T install_thread_keyring_to_cred c000000000729e80 T install_process_keyring_to_cred c000000000729f50 T install_session_keyring_to_cred c00000000072a090 T key_fsuid_changed c00000000072a110 T key_fsgid_changed c00000000072a190 T search_cred_keyrings_rcu c00000000072a3c0 T search_process_keyrings_rcu c00000000072a4f0 T join_session_keyring c00000000072a720 T lookup_user_key c00000000072b0d0 T key_change_session_keyring c00000000072b4c0 T complete_request_key c00000000072b570 t umh_keys_cleanup c00000000072b5b0 T request_key_rcu c00000000072b6d0 t umh_keys_init c00000000072b720 T wait_for_key_construction c00000000072b7c0 t call_sbin_request_key c00000000072bd00 T request_key_and_link c00000000072c590 T request_key_tag c00000000072c6b0 T request_key_with_auxdata c00000000072c780 t request_key_auth_preparse c00000000072c790 t request_key_auth_free_preparse c00000000072c7a0 t request_key_auth_instantiate c00000000072c7d0 t request_key_auth_read c00000000072c8e0 t request_key_auth_describe c00000000072c9d0 t request_key_auth_destroy c00000000072ca40 t request_key_auth_revoke c00000000072caa0 t free_request_key_auth.part.0 c00000000072cb80 t request_key_auth_rcu_disposal c00000000072cba0 T request_key_auth_new c00000000072cf20 T key_get_instantiation_authkey c00000000072d070 t logon_vet_description c00000000072d0e0 T user_read c00000000072d1c0 T user_preparse c00000000072d2a0 T user_free_preparse c00000000072d2e0 t user_free_payload_rcu c00000000072d320 T user_destroy c00000000072d360 T user_update c00000000072d460 T user_revoke c00000000072d4e0 T user_describe c00000000072d5b0 T __se_compat_sys_keyctl c00000000072d5b0 T compat_sys_keyctl c00000000072dbe0 T compat_keyctl_dh_compute c00000000072dd60 t proc_key_users_show c00000000072de80 t proc_keys_show c00000000072e3a0 t proc_keys_start c00000000072e560 t proc_keys_next c00000000072e660 t proc_key_users_stop c00000000072e6f0 t proc_keys_stop c00000000072e780 t proc_key_users_start c00000000072e8d0 t proc_key_users_next c00000000072e980 t dh_crypto_done c00000000072e9d0 t dh_data_from_key c00000000072eb40 t copy_overflow c00000000072eb90 T __keyctl_dh_compute c00000000072f610 T keyctl_dh_compute c00000000072f730 t keyctl_pkey_params_get c00000000072f980 t keyctl_pkey_params_get_2 c00000000072fb90 T keyctl_pkey_query c00000000072fde0 T keyctl_pkey_e_d_s c00000000072fff0 T keyctl_pkey_verify c0000000007301a0 T cap_mmap_file c0000000007301b0 T cap_settime c0000000007301f0 T cap_capget c000000000730260 T cap_inode_need_killpriv c0000000007302c0 T cap_inode_killpriv c000000000730310 T cap_task_fix_setuid c0000000007305a0 T cap_capable c000000000730680 T cap_inode_getsecurity c000000000730be0 T cap_vm_enough_memory c000000000730ca0 t cap_safe_nice c000000000730d80 T cap_task_setscheduler c000000000730d90 T cap_task_setioprio c000000000730da0 T cap_task_setnice c000000000730db0 T cap_mmap_addr c000000000730ea0 T cap_ptrace_traceme c000000000730fa0 T cap_ptrace_access_check c0000000007310b0 T cap_capset c0000000007312a0 T cap_task_prctl c0000000007318a0 T cap_convert_nscap c000000000731b50 T get_vfs_caps_from_disk c000000000731ea0 T cap_bprm_creds_from_file c000000000732640 T cap_inode_setxattr c0000000007328e0 T cap_inode_removexattr c000000000732bf0 T mmap_min_addr_handler c000000000732ca0 T security_free_mnt_opts c000000000732d40 T security_sb_eat_lsm_opts c000000000732e20 T security_sb_mnt_opts_compat c000000000732f00 T security_sb_remount c000000000732fe0 T security_sb_set_mnt_opts c0000000007330c0 T security_sb_clone_mnt_opts c0000000007331e0 T security_add_mnt_opt c0000000007332b0 T security_dentry_init_security c0000000007333a0 T security_dentry_create_files_as c0000000007334d0 T security_inode_copy_up c0000000007335b0 T security_inode_copy_up_xattr c000000000733670 T security_file_ioctl c000000000733770 T security_cred_getsecid c000000000733820 T security_kernel_read_file c000000000733920 T security_kernel_post_read_file c000000000733a40 T security_kernel_load_data c000000000733b20 T security_kernel_post_load_data c000000000733c40 T security_task_getsecid_subj c000000000733d00 T security_task_getsecid_obj c000000000733dc0 T security_ismaclabel c000000000733e80 T security_secid_to_secctx c000000000733f80 T security_secctx_to_secid c000000000734080 T security_release_secctx c000000000734120 T security_inode_invalidate_secctx c0000000007341b0 T security_inode_notifysecctx c0000000007342b0 T security_inode_setsecctx c0000000007343b0 T security_inode_getsecctx c000000000734470 T security_unix_stream_connect c000000000734570 T security_unix_may_send c000000000734650 T security_socket_socketpair c000000000734730 T security_sock_rcv_skb c000000000734810 T security_socket_getpeersec_dgram c0000000007348d0 T security_sk_clone c000000000734980 T security_sk_classify_flow c000000000734a20 T security_req_classify_flow c000000000734ac0 T security_sock_graft c000000000734b60 T security_inet_conn_request c000000000734c60 T security_inet_conn_established c000000000734d00 T security_secmark_relabel_packet c000000000734dc0 T security_secmark_refcount_inc c000000000734e40 T security_secmark_refcount_dec c000000000734ec0 T security_tun_dev_alloc_security c000000000734f80 T security_tun_dev_free_security c000000000735010 T security_tun_dev_create c0000000007350c0 T security_tun_dev_attach_queue c000000000735180 T security_tun_dev_attach c000000000735260 T security_tun_dev_open c000000000735320 T security_sctp_assoc_request c000000000735400 T security_sctp_bind_connect c000000000735520 T security_sctp_sk_clone c0000000007355d0 T security_locked_down c000000000735690 T security_old_inode_init_security c0000000007357d0 T security_path_mknod c000000000735940 T security_path_mkdir c000000000735a70 T security_path_unlink c000000000735b90 T security_path_rename c000000000735d90 T security_inode_create c000000000735ec0 T security_inode_mkdir c000000000735ff0 T security_inode_setattr c000000000736100 T security_inode_listsecurity c000000000736230 T security_d_instantiate c000000000736320 T call_blocking_lsm_notifier c000000000736370 T register_blocking_lsm_notifier c0000000007363b0 T unregister_blocking_lsm_notifier c0000000007363f0 t inode_free_by_rcu c000000000736440 T security_inode_init_security c0000000007366d0 t fsnotify_perm.part.0 c000000000736940 T lsm_inode_alloc c0000000007369d0 T security_binder_set_context_mgr c000000000736a90 T security_binder_transaction c000000000736b70 T security_binder_transfer_binder c000000000736c50 T security_binder_transfer_file c000000000736d50 T security_ptrace_access_check c000000000736e30 T security_ptrace_traceme c000000000736ef0 T security_capget c000000000737010 T security_capset c000000000737140 T security_capable c000000000737260 T security_quotactl c000000000737380 T security_quota_on c000000000737440 T security_syslog c000000000737500 T security_settime64 c0000000007375e0 T security_vm_enough_memory_mm c0000000007376f0 T security_bprm_creds_for_exec c0000000007377b0 T security_bprm_creds_from_file c000000000737890 T security_bprm_check c000000000737950 T security_bprm_committing_creds c0000000007379f0 T security_bprm_committed_creds c000000000737a90 T security_fs_context_dup c000000000737b70 T security_fs_context_parse_param c000000000737c50 T security_sb_alloc c000000000737db0 T security_sb_delete c000000000737e50 T security_sb_free c000000000737f00 T security_sb_kern_mount c000000000737fc0 T security_sb_show_options c0000000007380a0 T security_sb_statfs c000000000738160 T security_sb_mount c000000000738290 T security_sb_umount c000000000738370 T security_sb_pivotroot c000000000738450 T security_move_mount c000000000738530 T security_path_notify c000000000738630 T security_inode_alloc c000000000738790 T security_inode_free c000000000738850 T security_inode_init_security_anon c000000000738950 T security_path_rmdir c000000000738a70 T security_path_symlink c000000000738ba0 T security_path_link c000000000738cd0 T security_path_truncate c000000000738dc0 T security_path_chmod c000000000738ee0 T security_path_chown c000000000739010 T security_path_chroot c0000000007390d0 T security_inode_link c000000000739200 T security_inode_unlink c000000000739310 T security_inode_symlink c000000000739440 T security_inode_rmdir c000000000739550 T security_inode_mknod c0000000007396b0 T security_inode_rename c0000000007398b0 T security_inode_readlink c0000000007399a0 T security_inode_follow_link c000000000739ad0 T security_inode_permission c000000000739be0 T security_inode_getattr c000000000739cd0 T security_inode_setxattr c000000000739e80 T security_inode_post_setxattr c000000000739f70 T security_inode_getxattr c00000000073a080 T security_inode_listxattr c00000000073a170 T security_inode_removexattr c00000000073a2c0 T security_inode_need_killpriv c00000000073a380 T security_inode_killpriv c00000000073a460 T security_inode_getsecurity c00000000073a5d0 T security_inode_setsecurity c00000000073a740 T security_inode_getsecid c00000000073a7e0 T security_kernfs_init_security c00000000073a8c0 T security_file_permission c00000000073a990 T security_file_alloc c00000000073aaf0 T security_file_free c00000000073abc0 T security_mmap_file c00000000073ad80 T security_mmap_addr c00000000073ae40 T security_file_mprotect c00000000073af40 T security_file_lock c00000000073b020 T security_file_fcntl c00000000073b120 T security_file_set_fowner c00000000073b1b0 T security_file_send_sigiotask c00000000073b2b0 T security_file_receive c00000000073b370 T security_file_open c00000000073b420 T security_task_alloc c00000000073b570 T security_task_free c00000000073b620 T security_cred_alloc_blank c00000000073b7a0 T security_cred_free c00000000073b840 T security_prepare_creds c00000000073b9c0 T security_transfer_creds c00000000073ba60 T security_kernel_act_as c00000000073bb40 T security_kernel_create_files_as c00000000073bc20 T security_kernel_module_request c00000000073bce0 T security_task_fix_setuid c00000000073bde0 T security_task_fix_setgid c00000000073bee0 T security_task_setpgid c00000000073bfc0 T security_task_getpgid c00000000073c080 T security_task_getsid c00000000073c140 T security_task_setnice c00000000073c220 T security_task_setioprio c00000000073c300 T security_task_getioprio c00000000073c3c0 T security_task_prlimit c00000000073c4c0 T security_task_setrlimit c00000000073c5c0 T security_task_setscheduler c00000000073c680 T security_task_getscheduler c00000000073c740 T security_task_movememory c00000000073c800 T security_task_kill c00000000073c920 T security_task_prctl c00000000073ca20 T security_task_to_inode c00000000073cac0 T security_ipc_permission c00000000073cba0 T security_ipc_getsecid c00000000073cc60 T security_msg_msg_alloc c00000000073cdb0 T security_msg_msg_free c00000000073ce60 T security_msg_queue_alloc c00000000073cfb0 T security_msg_queue_free c00000000073d060 T security_msg_queue_associate c00000000073d140 T security_msg_queue_msgctl c00000000073d220 T security_msg_queue_msgsnd c00000000073d320 T security_msg_queue_msgrcv c00000000073d450 T security_shm_alloc c00000000073d5b0 T security_shm_free c00000000073d660 T security_shm_associate c00000000073d740 T security_shm_shmctl c00000000073d820 T security_shm_shmat c00000000073d920 T security_sem_alloc c00000000073da70 T security_sem_free c00000000073db20 T security_sem_associate c00000000073dc00 T security_sem_semctl c00000000073dce0 T security_sem_semop c00000000073de00 T security_getprocattr c00000000073e080 T security_setprocattr c00000000073e300 T security_netlink_send c00000000073e3e0 T security_socket_create c00000000073e500 T security_socket_post_create c00000000073e630 T security_socket_bind c00000000073e730 T security_socket_connect c00000000073e830 T security_socket_listen c00000000073e910 T security_socket_accept c00000000073e9f0 T security_socket_sendmsg c00000000073eaf0 T security_socket_recvmsg c00000000073ec10 T security_socket_getsockname c00000000073ecd0 T security_socket_getpeername c00000000073ed90 T security_socket_getsockopt c00000000073ee90 T security_socket_setsockopt c00000000073ef90 T security_socket_shutdown c00000000073f070 T security_socket_getpeersec_stream c00000000073f140 T security_sk_alloc c00000000073f240 T security_sk_free c00000000073f2d0 T security_inet_csk_clone c00000000073f380 T security_key_alloc c00000000073f480 T security_key_free c00000000073f510 T security_key_permission c00000000073f610 T security_key_getsecurity c00000000073f700 T security_audit_rule_init c00000000073f820 T security_audit_rule_known c00000000073f8e0 T security_audit_rule_free c00000000073f970 T security_audit_rule_match c00000000073fa90 T security_bpf c00000000073fb90 T security_bpf_map c00000000073fc70 T security_bpf_prog c00000000073fd30 T security_bpf_map_alloc c00000000073fdf0 T security_bpf_prog_alloc c00000000073feb0 T security_bpf_map_free c00000000073ff50 T security_bpf_prog_free c00000000073fff0 T security_perf_event_open c0000000007400d0 T security_perf_event_alloc c000000000740190 T security_perf_event_free c000000000740230 T security_perf_event_read c0000000007402f0 T security_perf_event_write c0000000007403ac t lsm_append.constprop.0 c0000000007404c0 t securityfs_init_fs_context c0000000007404f0 t securityfs_get_tree c000000000740530 t securityfs_fill_super c0000000007405a0 t securityfs_free_inode c000000000740650 t securityfs_create_dentry c0000000007409b0 T securityfs_create_file c0000000007409c0 T securityfs_create_dir c0000000007409e0 T securityfs_create_symlink c000000000740ac0 T securityfs_remove c000000000740bc0 t lsm_read c000000000740c60 T ipv4_skb_to_auditdata c000000000740d30 T ipv6_skb_to_auditdata c000000000741040 T common_lsm_audit c000000000741b80 t jhash c000000000741d90 t apparmorfs_init_fs_context c000000000741dc0 t profiles_release c000000000741e00 t profiles_open c000000000741e80 t seq_show_profile c000000000741ef0 t ns_revision_poll c000000000741fe0 t seq_ns_name_open c000000000742030 t seq_ns_level_open c000000000742080 t seq_ns_nsstacked_open c0000000007420d0 t seq_ns_stacked_open c000000000742120 t aa_sfs_seq_open c000000000742170 t aa_sfs_seq_show c0000000007422c0 t seq_rawdata_compressed_size_show c000000000742310 t seq_rawdata_revision_show c000000000742360 t seq_rawdata_abi_show c0000000007423b0 t aafs_show_path c000000000742410 t profile_query_cb c000000000742680 t rawdata_read c0000000007426f0 t aafs_remove c000000000742800 t seq_rawdata_hash_show c000000000742950 t apparmorfs_get_tree c000000000742990 t apparmorfs_fill_super c000000000742a00 t rawdata_link_cb c000000000742a40 t aafs_free_inode c000000000742af0 t mangle_name c000000000742d20 t ns_revision_read c000000000742f50 t policy_readlink c000000000743030 t __aafs_setup_d_inode.constprop.0 c0000000007431f0 t aafs_create.constprop.0 c000000000743400 t p_next c000000000743680 t multi_transaction_release c000000000743760 t rawdata_release c000000000743810 t seq_profile_release c000000000743910 t seq_rawdata_release c000000000743a10 t multi_transaction_read c000000000743ce0 t seq_rawdata_open.isra.0 c000000000743ec0 t seq_rawdata_abi_open c000000000743ee0 t seq_rawdata_revision_open c000000000743f00 t seq_rawdata_hash_open c000000000743f20 t seq_rawdata_compressed_size_open c000000000743f40 t seq_profile_open.isra.0 c000000000744100 t seq_profile_name_open c000000000744120 t seq_profile_mode_open c000000000744140 t seq_profile_attach_open c000000000744160 t seq_profile_hash_open c000000000744180 t seq_profile_name_show c000000000744350 t seq_profile_mode_show c000000000744530 t seq_profile_hash_show c000000000744800 t seq_profile_attach_show c000000000744a30 t rawdata_get_link_base.isra.0 c000000000744da0 t rawdata_get_link_sha1 c000000000744dc0 t rawdata_get_link_abi c000000000744de0 t rawdata_get_link_data c000000000744e00 t ns_revision_open c0000000007450f0 t p_stop c000000000745240 t ns_revision_release c000000000745300 t create_profile_file c0000000007454c0 t rawdata_open c000000000745860 t begin_current_label_crit_section c000000000745a80 t seq_ns_name_show c000000000745be0 t seq_ns_level_show c000000000745d40 t seq_ns_nsstacked_show c000000000745ef0 t seq_ns_stacked_show c000000000746040 t ns_mkdir_op c0000000007464c0 t aa_simple_write_to_buffer.isra.0 c000000000746660 t policy_update c0000000007468a0 t profile_replace c000000000746ab0 t profile_load c000000000746cc0 t profile_remove c000000000746fe0 t query_label.constprop.0 c0000000007473e0 t p_start c000000000747960 t ns_rmdir_op c000000000747d10 t policy_get_link c000000000748060 t aa_write_access c000000000748910 T __aa_bump_ns_revision c000000000748980 T __aa_fs_remove_rawdata c000000000748ad0 T __aa_fs_create_rawdata c000000000748e10 T __aafs_profile_rmdir c000000000748f50 T __aafs_profile_migrate_dents c000000000749000 T __aafs_profile_mkdir c0000000007494e0 T __aafs_ns_rmdir c0000000007499d0 T __aafs_ns_mkdir c000000000749fe0 t audit_pre c00000000074a210 T aa_audit_msg c00000000074a270 T aa_audit c00000000074a4f0 T aa_audit_rule_free c00000000074a5b0 T aa_audit_rule_init c00000000074a6d0 T aa_audit_rule_known c00000000074a7a0 T aa_audit_rule_match c00000000074a890 t audit_cb c00000000074a910 T aa_capable c00000000074ae90 T aa_get_task_label c00000000074b090 T aa_replace_current_label c00000000074b500 T aa_set_current_onexec c00000000074b680 T aa_set_current_hat c00000000074b960 T aa_restore_previous_label c00000000074bcd0 t audit_ptrace_cb c00000000074be60 t audit_signal_cb c00000000074c040 t profile_ptrace_perm c00000000074c140 t profile_signal_perm c00000000074c2b0 T aa_may_ptrace c00000000074c540 T aa_may_signal c00000000074c740 T aa_split_fqname c00000000074c870 T skipn_spaces c00000000074c8d0 T aa_splitn_fqname c00000000074cb10 T aa_info_message c00000000074cc20 T aa_str_alloc c00000000074cc70 T aa_str_kref c00000000074ccb0 T aa_perm_mask_to_str c00000000074cda0 T aa_audit_perm_names c00000000074ce90 T aa_audit_perm_mask c00000000074d0a0 t aa_audit_perms_cb c00000000074d210 T aa_apply_modes_to_perms c00000000074d310 T aa_compute_perms c00000000074d400 T aa_perms_accum_raw c00000000074d530 T aa_perms_accum c00000000074d640 T aa_profile_match_label c00000000074d6f0 T aa_check_perms c00000000074d880 T aa_profile_label_perm c00000000074d9d0 T aa_policy_init c00000000074dba0 T aa_policy_destroy c00000000074dc80 T aa_teardown_dfa_engine c00000000074ded0 T aa_dfa_free_kref c00000000074df80 T aa_dfa_unpack c00000000074e740 T aa_setup_dfa_engine c00000000074e920 T aa_dfa_match_len c00000000074eae0 T aa_dfa_match c00000000074ec50 T aa_dfa_next c00000000074ed50 T aa_dfa_outofband_transition c00000000074edf0 T aa_dfa_match_until c00000000074efa0 T aa_dfa_matchn_until c00000000074f170 T aa_dfa_leftmatch c00000000074f510 t disconnect c00000000074f680 T aa_path_name c00000000074fbe0 t may_change_ptraced_domain c00000000074fd90 t build_change_hat c0000000007502b0 t label_match.constprop.0 c000000000750bb0 t profile_onexec c000000000750ec0 t find_attach c000000000751780 t change_hat.constprop.0 c0000000007525d0 T aa_free_domain_entries c000000000752670 T x_table_lookup c000000000752770 t profile_transition c000000000753140 t handle_onexec c000000000754340 T apparmor_bprm_creds_for_exec c000000000755020 T aa_change_hat c0000000007557b0 T aa_change_profile c000000000756d00 t aa_free_data c000000000756d60 t audit_policy c000000000756e80 t audit_cb c000000000756f10 t __lookupn_profile c0000000007570d0 t __add_profile c000000000757250 t aa_free_profile.part.0 c000000000757620 t __replace_profile c000000000757b40 T __aa_profile_list_release c000000000757ca0 T aa_free_profile c000000000757cc0 T aa_alloc_profile c000000000757ec0 T aa_find_child c000000000758080 T aa_lookupn_profile c000000000758420 T aa_lookup_profile c000000000758480 T aa_fqlookupn_profile c000000000758940 T aa_new_null_profile c000000000758e40 T policy_view_capable c000000000759210 T policy_admin_capable c0000000007592a0 T aa_may_manage_policy c000000000759420 T aa_replace_profiles c00000000075a860 T aa_remove_profiles c00000000075aec0 t jhash c00000000075b0d0 t unpack_nameX c00000000075b3a0 t unpack_u32 c00000000075b480 t datacmp c00000000075b690 t audit_cb c00000000075b7b0 t strhash c00000000075b810 t audit_iface.constprop.0.isra.0 c00000000075b980 t do_loaddata_free c00000000075bb20 t unpack_str c00000000075bc10 t aa_get_dfa.part.0 c00000000075bcf0 t unpack_dfa c00000000075bde0 t unpack_profile c00000000075d390 T __aa_loaddata_update c00000000075d420 T aa_rawdata_eq c00000000075d5b0 T aa_loaddata_kref c00000000075d670 T aa_loaddata_alloc c00000000075d740 T aa_load_ent_free c00000000075d8d0 T aa_load_ent_alloc c00000000075d930 T aa_unpack c00000000075e0f0 T aa_getprocattr c00000000075e5e0 T aa_setprocattr_changehat c00000000075e820 t apparmor_cred_alloc_blank c00000000075e860 t apparmor_socket_getpeersec_dgram c00000000075e870 t param_get_mode c00000000075e950 t param_get_audit c00000000075ea30 t param_set_mode c00000000075eb20 t param_set_audit c00000000075ec10 t param_get_aabool c00000000075ecd0 t param_set_aabool c00000000075ed90 t param_get_aacompressionlevel c00000000075ee50 t param_get_aauint c00000000075ef10 t param_get_aaintbool c00000000075eff0 t param_set_aaintbool c00000000075f120 t mmiowb_spin_unlock c00000000075f180 t apparmor_bprm_committing_creds c00000000075f270 t apparmor_socket_shutdown c00000000075f2c0 t apparmor_socket_getpeername c00000000075f310 t apparmor_socket_getsockname c00000000075f360 t apparmor_socket_setsockopt c00000000075f3b0 t apparmor_socket_getsockopt c00000000075f400 t apparmor_socket_recvmsg c00000000075f450 t apparmor_socket_sendmsg c00000000075f4a0 t apparmor_socket_accept c00000000075f4f0 t apparmor_socket_listen c00000000075f540 t apparmor_socket_connect c00000000075f590 t apparmor_socket_bind c00000000075f5e0 t apparmor_dointvec c00000000075f6c0 t param_set_aacompressionlevel c00000000075f790 t param_set_aauint c00000000075f850 t apparmor_sk_alloc_security c00000000075f900 t param_set_aalockpolicy c00000000075f9c0 t param_get_aalockpolicy c00000000075fa80 t apparmor_task_getsecid c00000000075fb60 t apparmor_task_alloc c00000000075fd40 t apparmor_cred_free c00000000075fe60 t apparmor_file_free_security c00000000075ff60 t apparmor_sk_free_security c0000000007600b0 t apparmor_bprm_committed_creds c000000000760220 t apparmor_sk_clone_security c000000000760490 t apparmor_task_free c000000000760680 t apparmor_cred_prepare c0000000007608b0 t apparmor_cred_transfer c000000000760ae0 t apparmor_capable c000000000760e20 t apparmor_capget c000000000761190 t begin_current_label_crit_section c0000000007613b0 t apparmor_setprocattr c0000000007623d0 t apparmor_sb_umount c000000000762640 t apparmor_task_setrlimit c0000000007628c0 t apparmor_file_permission c000000000762b40 t apparmor_file_lock c000000000762de0 t apparmor_ptrace_traceme c000000000763060 t apparmor_ptrace_access_check c000000000763300 t apparmor_file_receive c0000000007635d0 t apparmor_socket_create c000000000763920 t apparmor_sb_mount c000000000763cf0 t apparmor_file_alloc_security c0000000007640c0 t apparmor_file_open c000000000764520 t apparmor_mmap_file c000000000764810 t apparmor_sb_pivotroot c000000000764bc0 t apparmor_file_mprotect c000000000764ea0 t apparmor_socket_getpeersec_stream c000000000765230 t apparmor_path_rename c0000000007654f0 t apparmor_path_mkdir c0000000007657a0 t apparmor_path_symlink c000000000765a50 t apparmor_path_mknod c000000000765d00 t apparmor_path_link c000000000766050 t common_perm_cond c0000000007663a0 t apparmor_inode_getattr c0000000007663c0 t apparmor_path_truncate c0000000007663e0 t apparmor_path_chown c000000000766400 t apparmor_path_chmod c000000000766420 t common_perm_rm.constprop.0 c000000000766750 t apparmor_path_unlink c000000000766770 t apparmor_path_rmdir c000000000766790 t apparmor_getprocattr c000000000766fc0 t apparmor_task_kill c000000000767540 t apparmor_socket_post_create c000000000767d20 t apparmor_sock_graft c000000000767f10 T aa_get_buffer c000000000768110 T aa_put_buffer c0000000007681e0 t destroy_buffers c000000000768300 t audit_resource c000000000768430 t audit_cb c000000000768520 T aa_map_resource c000000000768550 T aa_task_setrlimit c000000000768950 T __aa_transition_rlimits c000000000768b70 T aa_secid_update c000000000768c10 T aa_secid_to_label c000000000768c70 T apparmor_secid_to_secctx c000000000768d70 T apparmor_secctx_to_secid c000000000768e10 T apparmor_release_secctx c000000000768e50 T aa_alloc_secid c000000000768f70 T aa_free_secid c000000000768ff0 T aa_secids_init c000000000769040 t map_old_perms c000000000769090 t file_audit_cb c000000000769390 t update_file_ctx c000000000769590 T aa_audit_file c0000000007697e0 t path_name c0000000007699b0 T aa_compute_fperms c000000000769c30 t __aa_path_perm.part.0 c000000000769d90 t profile_path_perm c000000000769ef0 t profile_path_link c00000000076a260 T aa_str_perms c00000000076a350 T __aa_path_perm c00000000076a390 T aa_path_perm c00000000076a5e0 T aa_path_link c00000000076a790 T aa_file_perm c00000000076ae90 t match_file c00000000076af60 T aa_inherit_files c00000000076b380 t aa_free_ns.part.0 c00000000076b4c0 t alloc_ns c00000000076b780 t __aa_create_ns c00000000076ba30 T aa_ns_visible c00000000076baa0 T aa_ns_name c00000000076bb60 T aa_free_ns c00000000076bb80 T aa_findn_ns c00000000076bd30 T aa_find_ns c00000000076bef0 T __aa_lookupn_ns c00000000076c0b0 T aa_lookupn_ns c00000000076c170 T __aa_find_or_create_ns c00000000076c300 T aa_prepare_ns c00000000076c4f0 T __aa_remove_ns c00000000076c610 t destroy_ns.part.0 c00000000076c740 t label_modename c00000000076c910 t profile_cmp c00000000076cd20 t __vec_find c00000000076d280 t sort_cmp c00000000076d690 T aa_alloc_proxy c00000000076d7c0 T aa_label_destroy c00000000076da90 t label_free_switch c00000000076dba0 T __aa_proxy_redirect c00000000076dda0 t __label_remove c00000000076dea0 T aa_proxy_kref c00000000076dfa0 t aa_get_current_ns c00000000076e2c0 T aa_vec_unique c00000000076e9b0 t __proxy_share c00000000076ebe0 t __label_insert c00000000076f300 T aa_label_free c00000000076f350 T aa_label_kref c00000000076f3d0 T aa_label_init c00000000076f4b0 T aa_label_alloc c00000000076f650 T aa_label_next_confined c00000000076f740 T __aa_label_next_not_in_set c00000000076f8a0 T aa_label_is_subset c00000000076f950 T aa_label_is_unconfined_subset c00000000076fa40 T aa_label_remove c00000000076fb10 t label_free_rcu c00000000076fb70 T aa_label_replace c00000000076fea0 T aa_vec_find_or_create_label c0000000007701a0 T aa_label_find c000000000770250 T aa_label_insert c000000000770360 t __labelset_update c000000000770c40 T aa_label_next_in_merge c000000000770dd0 T aa_label_find_merge c000000000771510 T aa_label_merge c0000000007721d0 T aa_label_match c000000000772940 T aa_label_snxprint c000000000772e10 T aa_label_asxprint c000000000772f20 T aa_label_acntsxprint c000000000773030 T aa_update_label_name c000000000773210 T aa_label_xaudit c000000000773430 T aa_label_seq_xprint c000000000773620 T aa_label_xprintk c000000000773800 T aa_label_audit c000000000773980 T aa_label_seq_print c000000000773b00 T aa_label_printk c000000000773c70 T aa_label_strn_parse c000000000774410 T aa_label_parse c0000000007744a0 T aa_labelset_destroy c0000000007745c0 T aa_labelset_init c0000000007745e0 T __aa_labelset_update_subtree c000000000774970 t audit_cb c000000000774e70 t audit_mount.constprop.0 c0000000007750d0 t compute_mnt_perms.isra.0 c000000000775250 t match_mnt_path_str c000000000775640 t match_mnt c0000000007757e0 t build_pivotroot c000000000775d00 T aa_remount c000000000775e90 T aa_bind_mount c0000000007760f0 T aa_mount_change_type c000000000776260 T aa_move_mount c0000000007764a0 T aa_new_mount c000000000776850 T aa_umount c000000000776ad0 T aa_pivotroot c000000000777350 T audit_net_cb c0000000007775a0 T aa_profile_af_perm c000000000777700 t aa_label_sk_perm c0000000007778f0 T aa_af_perm c000000000777aa0 T aa_sk_perm c000000000777df0 T aa_sock_file_perm c000000000777e00 T aa_hash_size c000000000777e20 T aa_calc_hash c000000000777fb0 T aa_calc_profile_hash c0000000007781a0 t yama_dointvec_minmax c000000000778300 t task_is_descendant c0000000007783f0 t yama_ptracer_del c000000000778580 t yama_task_free c000000000778590 t yama_relation_cleanup c000000000778700 t yama_ptracer_add c0000000007788d0 t yama_task_prctl c000000000778b90 t __report_access c000000000778e00 t report_access c0000000007791b0 t yama_ptrace_traceme c0000000007792f0 t yama_ptrace_access_check c000000000779580 t match_exception c000000000779660 t match_exception_partial c000000000779750 t devcgroup_offline c0000000007797c0 t dev_exception_add c0000000007798f0 t __dev_exception_clean c0000000007799c0 t devcgroup_css_free c000000000779a10 t dev_exception_rm c000000000779b40 T devcgroup_check_permission c000000000779c30 t dev_exceptions_copy c000000000779db0 t devcgroup_online c000000000779e70 t devcgroup_css_alloc c000000000779f20 t devcgroup_access_write c00000000077a650 t devcgroup_seq_show c00000000077a900 t fop_dummy_read c00000000077a910 t fop_ruleset_release c00000000077a950 T __se_sys_landlock_create_ruleset c00000000077a950 T sys_landlock_create_ruleset c00000000077ab70 t fop_dummy_write c00000000077ab80 t get_ruleset_from_fd c00000000077ad60 T __se_sys_landlock_add_rule c00000000077ad60 T sys_landlock_add_rule c00000000077b000 T __se_sys_landlock_restrict_self c00000000077b000 T sys_landlock_restrict_self c00000000077b1e0 T landlock_create_object c00000000077b2f0 T landlock_put_object c00000000077b3b0 t free_ruleset c00000000077b560 t free_ruleset_work c00000000077b570 t create_rule c00000000077b7e0 t insert_rule c00000000077baa0 T landlock_create_ruleset c00000000077bbf0 T landlock_insert_rule c00000000077bc80 T landlock_put_ruleset c00000000077bd40 T landlock_put_ruleset_deferred c00000000077be80 T landlock_merge_ruleset c00000000077c3d0 T landlock_find_rule c00000000077c460 t hook_cred_free c00000000077c4d0 t hook_cred_prepare c00000000077c5b0 t task_is_scoped c00000000077c6a0 t hook_ptrace_access_check c00000000077c740 t hook_ptrace_traceme c00000000077c830 t hook_sb_mount c00000000077c870 t hook_move_mount c00000000077c8b0 t hook_sb_umount c00000000077c8f0 t hook_inode_free_security c00000000077c940 t check_access_path c00000000077ce20 t hook_file_open c00000000077cee0 t hook_path_rmdir c00000000077cf40 t hook_path_rename c00000000077d100 t hook_sb_remount c00000000077d140 t hook_sb_pivotroot c00000000077d180 t hook_path_mkdir c00000000077d1e0 t hook_path_symlink c00000000077d240 t hook_path_unlink c00000000077d2a0 t hook_path_mknod c00000000077d3f0 t hook_path_link c00000000077d580 t release_inode c00000000077d740 t hook_sb_delete c00000000077dbc0 T landlock_append_fs_rule c00000000077df40 T crypto_shoot_alg c00000000077dfb0 T crypto_req_done c00000000077e000 T crypto_probing_notify c00000000077e0e0 T crypto_larval_kill c00000000077e280 t crypto_mod_get.part.0 c00000000077e370 T crypto_mod_get c00000000077e3e0 T crypto_mod_put c00000000077e530 t crypto_larval_destroy c00000000077e5b0 T crypto_larval_alloc c00000000077e6e0 t __crypto_alg_lookup c00000000077eb30 t crypto_alg_lookup c00000000077ec40 T crypto_destroy_tfm c00000000077ed30 t crypto_larval_wait c00000000077ee90 T crypto_alg_mod_lookup c00000000077f160 T crypto_find_alg c00000000077f1a0 T crypto_has_alg c00000000077f220 T __crypto_alloc_tfm c00000000077f450 T crypto_alloc_base c00000000077f540 T crypto_create_tfm_node c00000000077f760 T crypto_alloc_tfm_node c00000000077f8f0 T crypto_cipher_setkey c00000000077fa80 T crypto_cipher_decrypt_one c00000000077fbb0 T crypto_cipher_encrypt_one c00000000077fce0 T crypto_comp_compress c00000000077fd40 T crypto_comp_decompress c00000000077fda0 t crypto_check_alg c00000000077fe50 T crypto_get_attr_type c00000000077feb0 T crypto_init_queue c00000000077fee0 T crypto_enqueue_request_head c00000000077ff20 T __crypto_xor c000000000780150 T crypto_alg_extsize c000000000780170 t crypto_destroy_instance c0000000007801e0 T crypto_register_template c0000000007802f0 T crypto_enqueue_request c000000000780380 T crypto_dequeue_request c000000000780420 t __crypto_register_alg c000000000780a40 t __crypto_lookup_template c000000000780ce0 T crypto_grab_spawn c000000000780e60 T crypto_type_has_alg c000000000780ef0 T crypto_register_notifier c000000000780f40 T crypto_unregister_notifier c000000000780f90 T crypto_inst_setname c000000000781060 T crypto_inc c000000000781160 T crypto_attr_alg_name c0000000007811c0 t crypto_remove_instance c000000000781330 T crypto_lookup_template c0000000007813b0 T crypto_remove_spawns c0000000007816b0 t crypto_spawn_alg c0000000007818a0 T crypto_spawn_tfm c0000000007819e0 T crypto_spawn_tfm2 c000000000781a90 T crypto_drop_spawn c000000000781bc0 T crypto_remove_final c000000000781d00 T crypto_alg_tested c0000000007826e0 t crypto_wait_for_test c0000000007827a0 T crypto_register_alg c000000000782880 T crypto_register_instance c000000000782a70 T crypto_unregister_template c000000000782c30 T crypto_unregister_templates c000000000782d20 T crypto_unregister_instance c000000000782df0 T crypto_unregister_alg c000000000782f50 T crypto_register_algs c000000000783120 T crypto_unregister_algs c000000000783200 T crypto_register_templates c000000000783430 T crypto_check_attr_type c0000000007834f0 T scatterwalk_copychunks c0000000007836a0 T scatterwalk_ffwd c000000000783810 T scatterwalk_map_and_copy c0000000007838f0 t c_show c000000000783c60 t c_next c000000000783cb0 t c_stop c000000000783cf0 t c_start c000000000783d50 T crypto_aead_setauthsize c000000000783e30 T crypto_aead_encrypt c000000000783eb0 T crypto_aead_decrypt c000000000783f70 t crypto_aead_exit_tfm c000000000783fd0 t crypto_aead_init_tfm c000000000784080 t crypto_aead_free_instance c0000000007840d0 T crypto_aead_setkey c000000000784260 T crypto_grab_aead c0000000007842b0 t crypto_aead_report c0000000007843b0 t crypto_aead_show c0000000007844a0 T crypto_alloc_aead c000000000784500 T crypto_unregister_aead c000000000784540 T crypto_unregister_aeads c000000000784650 T aead_register_instance c000000000784750 T crypto_register_aead c000000000784820 T crypto_register_aeads c000000000784a40 t aead_geniv_setauthsize c000000000784a80 t aead_geniv_setkey c000000000784ac0 t aead_geniv_free c000000000784b10 T aead_init_geniv c000000000784ca0 T aead_exit_geniv c000000000784cf0 T aead_geniv_alloc c000000000784f30 T crypto_skcipher_encrypt c000000000784fb0 T crypto_skcipher_decrypt c000000000785030 t crypto_skcipher_exit_tfm c000000000785090 t crypto_skcipher_free_instance c0000000007850e0 T skcipher_walk_complete c000000000785320 T crypto_grab_skcipher c000000000785370 t crypto_skcipher_report c000000000785470 t crypto_skcipher_show c000000000785590 T crypto_alloc_skcipher c0000000007855f0 T crypto_alloc_sync_skcipher c0000000007856b0 t skcipher_exit_tfm_simple c0000000007856f0 T crypto_has_skcipher c000000000785740 T crypto_unregister_skcipher c000000000785780 T crypto_unregister_skciphers c000000000785890 T skcipher_register_instance c000000000785970 t skcipher_init_tfm_simple c0000000007859e0 t skcipher_setkey_simple c000000000785a50 t skcipher_free_instance_simple c000000000785aa0 T crypto_skcipher_setkey c000000000785c40 t crypto_skcipher_init_tfm c000000000785cf0 T crypto_register_skciphers c000000000785f20 T crypto_register_skcipher c000000000785ff0 T skcipher_alloc_instance_simple c000000000786210 t skcipher_walk_next c000000000786790 T skcipher_walk_done c000000000786b70 t skcipher_walk_first c000000000786d50 T skcipher_walk_virt c000000000786e80 t skcipher_walk_aead_common c000000000787090 T skcipher_walk_aead_encrypt c0000000007870b0 T skcipher_walk_aead_decrypt c0000000007870d0 T skcipher_walk_async c0000000007871b0 t hash_walk_next c0000000007872b0 t hash_walk_new_entry c000000000787310 t ahash_nosetkey c000000000787320 t crypto_ahash_exit_tfm c000000000787380 t crypto_ahash_free_instance c0000000007873d0 T crypto_hash_walk_done c000000000787590 t ahash_restore_req c000000000787650 t ahash_def_finup_done2 c0000000007876d0 t ahash_save_req c0000000007877d0 T crypto_ahash_digest c000000000787920 t ahash_def_finup c000000000787ad0 T crypto_grab_ahash c000000000787b20 t crypto_ahash_report c000000000787bf0 t crypto_ahash_show c000000000787cb0 t crypto_ahash_extsize c000000000787d30 T crypto_alloc_ahash c000000000787d90 T crypto_has_ahash c000000000787de0 T crypto_unregister_ahash c000000000787e20 T crypto_unregister_ahashes c000000000787f30 T ahash_register_instance c000000000787fe0 T crypto_hash_walk_first c000000000788050 T crypto_hash_alg_has_setkey c0000000007880d0 T crypto_ahash_setkey c000000000788240 T crypto_register_ahash c0000000007882e0 t crypto_ahash_init_tfm c000000000788490 T crypto_register_ahashes c000000000788690 t ahash_def_finup_done1 c0000000007887f0 t ahash_op_unaligned_done c0000000007888e0 T crypto_ahash_finup c000000000788a10 T crypto_ahash_final c000000000788b40 t shash_no_setkey c000000000788b50 T crypto_shash_alg_has_setkey c000000000788b80 t shash_async_export c000000000788be0 t shash_async_import c000000000788c70 t crypto_shash_exit_tfm c000000000788cd0 t crypto_shash_free_instance c000000000788d20 t shash_prepare_alg c000000000788e50 t shash_default_import c000000000788ea0 t shash_default_export c000000000788f00 t shash_setkey_unaligned c000000000789000 t shash_update_unaligned c0000000007891d0 T crypto_shash_update c000000000789250 t shash_final_unaligned c000000000789390 T crypto_shash_final c000000000789400 t crypto_exit_shash_ops_async c000000000789440 t crypto_shash_report c000000000789510 t crypto_shash_show c0000000007895a0 T crypto_grab_shash c0000000007895f0 T crypto_alloc_shash c000000000789650 T crypto_register_shash c0000000007896a0 T crypto_unregister_shash c0000000007896e0 T crypto_unregister_shashes c0000000007897f0 T shash_register_instance c0000000007898c0 T shash_free_singlespawn_instance c000000000789910 T crypto_shash_setkey c0000000007899e0 t crypto_shash_init_tfm c000000000789b40 T crypto_register_shashes c000000000789d50 t shash_async_init c000000000789de0 T shash_ahash_update c000000000789f00 t shash_async_update c000000000789f10 t shash_async_setkey c000000000789fe0 t shash_async_final c00000000078a060 t shash_finup_unaligned c00000000078a190 T crypto_shash_finup c00000000078a300 t shash_digest_unaligned c00000000078a410 T shash_ahash_finup c00000000078a5b0 t shash_async_finup c00000000078a5d0 T crypto_shash_digest c00000000078a740 T crypto_shash_tfm_digest c00000000078a7f0 T shash_ahash_digest c00000000078a9b0 t shash_async_digest c00000000078a9d0 T crypto_init_shash_ops_async c00000000078ab40 t crypto_akcipher_exit_tfm c00000000078ab90 t crypto_akcipher_init_tfm c00000000078ac30 t crypto_akcipher_free_instance c00000000078ac80 t akcipher_default_op c00000000078ac90 t akcipher_default_set_key c00000000078aca0 T crypto_grab_akcipher c00000000078acf0 t crypto_akcipher_report c00000000078adc0 t crypto_akcipher_show c00000000078ae00 T crypto_alloc_akcipher c00000000078ae60 T crypto_register_akcipher c00000000078afb0 T crypto_unregister_akcipher c00000000078aff0 T akcipher_register_instance c00000000078b090 t crypto_kpp_exit_tfm c00000000078b0e0 t crypto_kpp_init_tfm c00000000078b180 t crypto_kpp_report c00000000078b250 t crypto_kpp_show c00000000078b290 T crypto_alloc_kpp c00000000078b2f0 T crypto_register_kpp c00000000078b350 T crypto_unregister_kpp c00000000078b390 t dh_max_size c00000000078b3b0 t dh_init c00000000078b3f0 t dh_compute_value c00000000078b6a0 t dh_exit c00000000078b6e0 t dh_exit_tfm c00000000078b770 t dh_set_secret c00000000078b980 T crypto_dh_key_len c00000000078b9c0 T crypto_dh_decode_key c00000000078bb60 T crypto_dh_encode_key c00000000078bda0 t rsa_max_size c00000000078bdc0 t rsa_dec c00000000078bf80 t rsa_enc c00000000078c140 t rsa_exit c00000000078c190 t rsa_init c00000000078c220 t rsa_exit_tfm c00000000078c290 t rsa_set_priv_key c00000000078c460 t rsa_set_pub_key c00000000078c620 T rsa_parse_pub_key c00000000078c680 T rsa_parse_priv_key c00000000078c6e0 T rsa_get_n c00000000078c720 T rsa_get_e c00000000078c780 T rsa_get_d c00000000078c7e0 T rsa_get_p c00000000078c830 T rsa_get_q c00000000078c880 T rsa_get_dp c00000000078c8d0 T rsa_get_dq c00000000078c920 T rsa_get_qinv c00000000078c970 t pkcs1pad_get_max_size c00000000078c980 t pkcs1pad_verify_complete c00000000078cc70 t pkcs1pad_verify c00000000078cea0 t pkcs1pad_verify_complete_cb c00000000078cf90 t pkcs1pad_decrypt_complete c00000000078d220 t pkcs1pad_decrypt_complete_cb c00000000078d310 t pkcs1pad_exit_tfm c00000000078d350 t pkcs1pad_init_tfm c00000000078d3b0 t pkcs1pad_free c00000000078d400 t pkcs1pad_set_pub_key c00000000078d4b0 t pkcs1pad_encrypt_sign_complete c00000000078d620 t pkcs1pad_encrypt_sign_complete_cb c00000000078d710 t pkcs1pad_set_priv_key c00000000078d7c0 t pkcs1pad_sg_set_buf c00000000078d8d0 t pkcs1pad_sign c00000000078db40 t pkcs1pad_encrypt c00000000078dd60 t pkcs1pad_decrypt c00000000078df20 t pkcs1pad_create c00000000078e560 t crypto_acomp_exit_tfm c00000000078e5c0 t crypto_acomp_report c00000000078e690 t crypto_acomp_show c00000000078e6d0 t crypto_acomp_init_tfm c00000000078e7d0 t crypto_acomp_extsize c00000000078e870 T crypto_alloc_acomp c00000000078e8d0 T crypto_alloc_acomp_node c00000000078e930 T acomp_request_free c00000000078e9e0 T crypto_register_acomp c00000000078ea40 T crypto_unregister_acomp c00000000078ea80 T crypto_unregister_acomps c00000000078eb90 T acomp_request_alloc c00000000078ec30 T crypto_register_acomps c00000000078ee10 t scomp_acomp_comp_decomp c00000000078f040 t scomp_acomp_decompress c00000000078f050 t scomp_acomp_compress c00000000078f060 t crypto_scomp_free_scratches c00000000078f150 t crypto_exit_scomp_ops_async c00000000078f220 t crypto_scomp_report c00000000078f2f0 t crypto_scomp_show c00000000078f330 t crypto_scomp_init_tfm c00000000078f510 T crypto_register_scomp c00000000078f570 T crypto_unregister_scomp c00000000078f5b0 T crypto_unregister_scomps c00000000078f6c0 T crypto_register_scomps c00000000078f8a0 T crypto_init_scomp_ops_async c00000000078f9b0 T crypto_acomp_scomp_alloc_ctx c00000000078fa50 T crypto_acomp_scomp_free_ctx c00000000078fac0 t cryptomgr_test c00000000078fb10 t crypto_alg_put c00000000078fc30 t cryptomgr_probe c00000000078fd00 t cryptomgr_notify c0000000007901b0 T alg_test c0000000007901c0 t hmac_export c000000000790220 t hmac_update c000000000790260 t hmac_finup c0000000007903d0 t hmac_create c0000000007906b0 t hmac_setkey c000000000790940 t hmac_exit_tfm c0000000007909c0 t hmac_init c000000000790aa0 t hmac_init_tfm c000000000790b50 t hmac_import c000000000790c30 t hmac_final c000000000790da0 t null_init c000000000790db0 t null_update c000000000790dc0 t null_final c000000000790dd0 t null_digest c000000000790de0 t null_crypt c000000000790e00 T crypto_get_default_null_skcipher c000000000790ed0 T crypto_put_default_null_skcipher c000000000790fb0 t null_compress c000000000791060 t null_skcipher_crypt c000000000791140 t null_skcipher_setkey c000000000791150 t null_setkey c000000000791160 t null_hash_setkey c000000000791170 t sha1_base_init c0000000007911e0 t sha1_final c0000000007913d0 T crypto_sha1_update c000000000791660 T crypto_sha1_finup c0000000007918f0 t crypto_sha256_init c000000000791980 t crypto_sha224_init c000000000791a10 T crypto_sha256_update c000000000791a50 t crypto_sha256_final c000000000791ae0 T crypto_sha256_finup c000000000791bb0 t sha384_base_init c000000000791cb0 t sha512_base_init c000000000791db0 t sha512_transform c000000000792430 t sha512_final c0000000007925e0 T crypto_sha512_update c0000000007927e0 T crypto_sha512_finup c0000000007929d0 t crypto_ecb_crypt c000000000792b30 t crypto_ecb_decrypt c000000000792b50 t crypto_ecb_encrypt c000000000792b70 t crypto_ecb_create c000000000792c70 t crypto_cbc_create c000000000792d90 t crypto_cbc_encrypt c000000000792fd0 t crypto_cbc_decrypt c000000000793250 t cts_cbc_crypt_done c0000000007932b0 t cts_cbc_encrypt c000000000793450 t crypto_cts_encrypt_done c0000000007934d0 t crypto_cts_encrypt c000000000793650 t crypto_cts_setkey c0000000007936c0 t crypto_cts_exit_tfm c000000000793700 t crypto_cts_init_tfm c0000000007937a0 t crypto_cts_free c0000000007937f0 t crypto_cts_create c000000000793af0 t cts_cbc_decrypt c000000000793d40 t crypto_cts_decrypt_done c000000000793dc0 t crypto_cts_decrypt c000000000794000 t xts_xor_tweak c000000000794270 t xts_cts_final c000000000794490 t xts_decrypt c000000000794600 t xts_decrypt_done c0000000007946e0 t xts_encrypt_done c0000000007947c0 t xts_cts_done c0000000007948f0 t xts_exit_tfm c000000000794950 t xts_init_tfm c000000000794a30 t xts_free_instance c000000000794a80 t xts_setkey c000000000794bf0 t xts_create c000000000794fa0 t xts_encrypt c000000000795110 t crypto_aes_encrypt c000000000796030 t crypto_aes_decrypt c000000000797030 T crypto_aes_set_key c000000000797070 t deflate_comp_init c000000000797160 t deflate_sdecompress c0000000007972d0 t deflate_compress c0000000007973c0 t deflate_alloc_ctx c000000000797540 t deflate_scompress c000000000797630 t deflate_exit c0000000007976a0 t deflate_free_ctx c000000000797720 t deflate_init c000000000797830 t zlib_deflate_alloc_ctx c0000000007979b0 t deflate_decompress c000000000797b20 t chksum_init c000000000797b40 t chksum_setkey c000000000797b80 t chksum_final c000000000797ba0 t crc32c_cra_init c000000000797bc0 t chksum_digest c000000000797c30 t chksum_finup c000000000797c90 t chksum_update c000000000797cf0 T crc_t10dif_generic c000000000797dc0 t chksum_init c000000000797de0 t chksum_final c000000000797e00 t chksum_digest c000000000797e60 t chksum_finup c000000000797ec0 t chksum_update c000000000797f20 t lzo_decompress c000000000797fd0 t lzo_compress c000000000798090 t lzo_free_ctx c0000000007980d0 t lzo_exit c000000000798110 t lzo_alloc_ctx c000000000798180 t lzo_sdecompress c000000000798230 t lzo_scompress c0000000007982f0 t lzo_init c0000000007983c0 t lzorle_decompress c000000000798470 t lzorle_compress c000000000798530 t lzorle_free_ctx c000000000798570 t lzorle_exit c0000000007985b0 t lzorle_alloc_ctx c000000000798620 t lzorle_sdecompress c0000000007986d0 t lzorle_scompress c000000000798790 t lzorle_init c000000000798860 t crypto_rng_init_tfm c000000000798870 T crypto_rng_reset c000000000798970 t crypto_rng_report c000000000798a40 t crypto_rng_show c000000000798ac0 T crypto_alloc_rng c000000000798b20 T crypto_put_default_rng c000000000798b90 T crypto_get_default_rng c000000000798cd0 T crypto_del_default_rng c000000000798d80 T crypto_register_rng c000000000798e10 T crypto_unregister_rng c000000000798e50 T crypto_unregister_rngs c000000000798f60 T crypto_register_rngs c000000000799150 t zstd_sdecompress c0000000007991f0 t zstd_compress c000000000799310 t zstd_free_ctx c000000000799390 t zstd_comp_init c000000000799490 t zstd_decompress c000000000799520 t zstd_exit c000000000799590 t zstd_init c0000000007996c0 t zstd_alloc_ctx c000000000799840 t zstd_scompress c000000000799960 T asymmetric_key_eds_op c000000000799a20 t asymmetric_key_match_free c000000000799a60 T asymmetric_key_generate_id c000000000799b30 t asymmetric_key_verify_signature c000000000799c10 t asymmetric_key_describe c000000000799d50 t asymmetric_key_preparse c000000000799e40 T register_asymmetric_key_parser c00000000079a0e0 T unregister_asymmetric_key_parser c00000000079a1b0 t asymmetric_key_destroy c00000000079a280 T asymmetric_key_id_same c00000000079a360 T asymmetric_key_id_partial c00000000079a420 t asymmetric_key_cmp_partial c00000000079a570 t asymmetric_key_free_preparse c00000000079a630 t asymmetric_key_cmp c00000000079a7e0 t asymmetric_lookup_restriction c00000000079afc0 T find_asymmetric_key c00000000079b250 T __asymmetric_key_hex_to_key_id c00000000079b2a0 T asymmetric_key_hex_to_key_id c00000000079b3b0 t asymmetric_key_match_preparse c00000000079b4e0 t key_or_keyring_common c00000000079b860 T restrict_link_by_signature c00000000079ba20 T restrict_link_by_key_or_keyring c00000000079ba30 T restrict_link_by_key_or_keyring_chain c00000000079ba40 T query_asymmetric_key c00000000079bb00 T verify_signature c00000000079bbc0 T encrypt_blob c00000000079bc10 T decrypt_blob c00000000079bc60 T create_signature c00000000079bcb0 T public_key_signature_free c00000000079bd30 t software_key_determine_akcipher c00000000079d420 t software_key_query c00000000079d660 t public_key_describe c00000000079d6e0 t public_key_destroy c00000000079d760 T public_key_free c00000000079d7c0 T public_key_verify_signature c00000000079e0a0 t public_key_verify_signature_2 c00000000079e0b0 t software_key_eds_op c00000000079e4a0 T x509_decode_time c00000000079e830 t x509_free_certificate.part.0 c00000000079e8c0 T x509_free_certificate c00000000079e8e0 t x509_fabricate_name.constprop.0 c00000000079ebb0 T x509_cert_parse c00000000079ee70 T x509_note_OID c00000000079ef50 T x509_note_tbs_certificate c00000000079ef90 T x509_note_pkey_algo c00000000079f390 T x509_note_signature c00000000079fa70 T x509_note_serial c00000000079faa0 T x509_extract_name_segment c00000000079fb60 T x509_note_issuer c00000000079fb90 T x509_note_subject c00000000079fbc0 T x509_note_params c00000000079fc30 T x509_extract_key_data c00000000079fe60 T x509_process_extension c00000000079ff70 T x509_note_not_before c00000000079ff90 T x509_note_not_after c00000000079ffb0 T x509_akid_note_kid c0000000007a0070 T x509_akid_note_name c0000000007a0090 T x509_akid_note_serial c0000000007a0140 t x509_key_preparse c0000000007a0390 T x509_get_sig_params c0000000007a05b0 T x509_check_for_self_signed c0000000007a07a0 T pkcs7_get_content_data c0000000007a07f0 t pkcs7_free_message.part.0 c0000000007a08e0 T pkcs7_free_message c0000000007a0900 T pkcs7_parse_message c0000000007a0b70 T pkcs7_note_OID c0000000007a0c60 T pkcs7_sig_note_digest_algo c0000000007a0e30 T pkcs7_sig_note_pkey_algo c0000000007a0f40 T pkcs7_check_content_type c0000000007a0fb0 T pkcs7_note_signeddata_version c0000000007a1050 T pkcs7_note_signerinfo_version c0000000007a1120 T pkcs7_extract_cert c0000000007a1200 T pkcs7_note_certificate_list c0000000007a1250 T pkcs7_note_content c0000000007a12d0 T pkcs7_note_data c0000000007a1310 T pkcs7_sig_note_authenticated_attr c0000000007a15a0 T pkcs7_sig_note_set_of_authattrs c0000000007a1670 T pkcs7_sig_note_serial c0000000007a1690 T pkcs7_sig_note_issuer c0000000007a16b0 T pkcs7_sig_note_skid c0000000007a16d0 T pkcs7_sig_note_signature c0000000007a1780 T pkcs7_note_signed_info c0000000007a1900 T pkcs7_validate_trust c0000000007a1bc0 t pkcs7_digest c0000000007a1e90 T pkcs7_verify c0000000007a23f0 T pkcs7_get_digest c0000000007a24f0 T pkcs7_supply_detached_data c0000000007a2540 T I_BDEV c0000000007a2550 t bd_init_fs_context c0000000007a25e0 t bdev_evict_inode c0000000007a2640 t bdev_free_inode c0000000007a2750 t bdev_alloc_inode c0000000007a27c0 t init_once c0000000007a2800 T invalidate_bdev c0000000007a28b0 T thaw_bdev c0000000007a29f0 t bd_clear_claiming c0000000007a2a50 T lookup_bdev c0000000007a2ba0 T sync_blockdev_nowait c0000000007a2c10 t bd_may_claim c0000000007a2cb0 t set_init_blocksize.isra.0 c0000000007a2d50 t blkdev_get_whole c0000000007a2e60 T __invalidate_device c0000000007a2f70 T sync_blockdev c0000000007a2ff0 T fsync_bdev c0000000007a30d0 T set_blocksize c0000000007a3240 T sb_set_blocksize c0000000007a32f0 T sb_min_blocksize c0000000007a3410 T bd_abort_claiming c0000000007a3510 T freeze_bdev c0000000007a3690 t blkdev_flush_mapping c0000000007a38c0 T bd_prepare_to_claim c0000000007a3bd0 T truncate_bdev_range c0000000007a3cf0 T blkdev_put c0000000007a3fd0 T bdev_read_page c0000000007a40f0 T bdev_write_page c0000000007a4260 T bdev_alloc c0000000007a4380 T bdev_add c0000000007a43e0 T nr_blockdev_pages c0000000007a4520 T blkdev_get_no_open c0000000007a46a0 t blkdev_get_by_dev.part.0 c0000000007a4b60 T blkdev_get_by_dev c0000000007a4c10 T blkdev_get_by_path c0000000007a4d40 T blkdev_put_no_open c0000000007a4da0 T sync_bdevs c0000000007a5040 t blkdev_iopoll c0000000007a50c0 t blkdev_write_end c0000000007a51d0 t blkdev_write_begin c0000000007a5230 t blkdev_readahead c0000000007a5270 t blkdev_writepages c0000000007a52b0 t blkdev_readpage c0000000007a52f0 t blkdev_writepage c0000000007a5340 t blkdev_fallocate c0000000007a5580 t blkdev_fsync c0000000007a5670 t blkdev_close c0000000007a56d0 t blkdev_open c0000000007a57d0 t block_ioctl c0000000007a58c0 t blkdev_write_iter c0000000007a5a90 t blkdev_read_iter c0000000007a5b50 t blkdev_llseek c0000000007a5c00 t blkdev_bio_end_io c0000000007a5e30 t __blkdev_direct_IO_simple c0000000007a61d0 t blkdev_direct_IO c0000000007a6970 t blkdev_get_block c0000000007a6a30 t blkdev_bio_end_io_simple c0000000007a6ac0 T bio_init c0000000007a6b30 T bio_chain c0000000007a6bb0 T __bio_clone_fast c0000000007a6c60 T __bio_add_page c0000000007a6d80 t __bio_iov_bvec_set c0000000007a6de0 T bio_add_zone_append_page c0000000007a6e10 t punt_bios_to_rescuer c0000000007a70c0 T bio_devname c0000000007a7100 T submit_bio_wait c0000000007a7230 t submit_bio_wait_endio c0000000007a7270 t biovec_slab.part.0 c0000000007a7280 T bio_uninit c0000000007a72f0 T __bio_try_merge_page c0000000007a7480 T bio_add_page c0000000007a7570 T bio_advance c0000000007a7720 T bio_trim c0000000007a7820 T bio_free_pages c0000000007a7940 t bio_alloc_rescue c0000000007a7a30 T zero_fill_bio c0000000007a7bd0 T bio_copy_data_iter c0000000007a7ec0 T bio_copy_data c0000000007a7f80 T bio_reset c0000000007a8000 T bio_release_pages c0000000007a81c0 T bio_kmalloc c0000000007a82e0 T bvec_free c0000000007a8410 t bio_free c0000000007a84f0 T bio_put c0000000007a86b0 t bio_dirty_fn c0000000007a87a0 T bio_endio c0000000007a8a80 t bio_chain_endio c0000000007a8ae0 T bioset_exit c0000000007a8d90 T bioset_init c0000000007a9170 T bioset_init_from_src c0000000007a91b0 t bio_cpu_dead c0000000007a9290 T bvec_alloc c0000000007a93e0 T bio_alloc_bioset c0000000007a9720 T bio_clone_fast c0000000007a97f0 T bio_split c0000000007a9960 T bio_alloc_kiocb c0000000007a9af0 T bio_truncate c0000000007a9da0 T guard_bio_eod c0000000007a9e00 T bio_add_hw_page c0000000007aa0b0 T bio_add_pc_page c0000000007aa130 T bio_iov_iter_get_pages c0000000007aa600 T bio_set_pages_dirty c0000000007aa740 T bio_check_pages_dirty c0000000007aa920 T biovec_init_pool c0000000007aa980 T elv_rb_find c0000000007aa9f0 T elv_bio_merge_ok c0000000007aaad0 t elv_attr_store c0000000007aabc0 t elv_attr_show c0000000007aaca0 t elevator_release c0000000007aad00 T elv_rqhash_add c0000000007aada0 T elv_rb_add c0000000007aae60 T elv_rb_del c0000000007aaee0 T elv_rb_former_request c0000000007aaf30 T elv_rb_latter_request c0000000007aaf80 T elevator_alloc c0000000007ab050 t elevator_find c0000000007ab400 T elv_rqhash_del c0000000007ab460 T elv_unregister c0000000007ab540 T elv_register c0000000007ab7c0 t elevator_get c0000000007ab960 T __elevator_exit c0000000007ab9f0 T elv_rqhash_reposition c0000000007aba40 T elv_rqhash_find c0000000007abc00 T elv_merge c0000000007abde0 T elv_attempt_insert_merge c0000000007abf80 T elv_merged_request c0000000007ac0b0 T elv_merge_requests c0000000007ac180 T elv_latter_request c0000000007ac200 T elv_former_request c0000000007ac280 T elv_register_queue c0000000007ac390 T elv_unregister_queue c0000000007ac420 T elevator_switch_mq c0000000007ac630 T elevator_init_mq c0000000007ac890 T elv_iosched_store c0000000007ace10 T elv_iosched_show c0000000007ad3a0 T __traceiter_block_touch_buffer c0000000007ad440 T __traceiter_block_dirty_buffer c0000000007ad4e0 T __traceiter_block_rq_requeue c0000000007ad580 T __traceiter_block_rq_complete c0000000007ad640 T __traceiter_block_rq_insert c0000000007ad6e0 T __traceiter_block_rq_issue c0000000007ad780 T __traceiter_block_rq_merge c0000000007ad820 T __traceiter_block_bio_complete c0000000007ad8c0 T __traceiter_block_bio_bounce c0000000007ad960 T __traceiter_block_bio_backmerge c0000000007ada00 T __traceiter_block_bio_frontmerge c0000000007adaa0 T __traceiter_block_bio_queue c0000000007adb40 T __traceiter_block_getrq c0000000007adbe0 T __traceiter_block_plug c0000000007adc80 T __traceiter_block_unplug c0000000007add40 T __traceiter_block_split c0000000007adde0 T __traceiter_block_bio_remap c0000000007adea0 T __traceiter_block_rq_remap c0000000007adf60 T blk_queue_flag_clear c0000000007adfb0 T blk_queue_flag_test_and_set c0000000007ae000 T blk_op_str c0000000007ae040 T errno_to_blk_status c0000000007ae0e0 T blk_set_pm_only c0000000007ae100 t blk_timeout_work c0000000007ae110 t should_fail_bio c0000000007ae120 T blk_rq_err_bytes c0000000007ae1d0 T blk_steal_bios c0000000007ae230 T rq_flush_dcache_pages c0000000007ae350 T blk_lld_busy c0000000007ae3d0 T blk_start_plug c0000000007ae420 t perf_trace_block_buffer c0000000007ae5d0 t trace_raw_output_block_buffer c0000000007ae6c0 t trace_raw_output_block_rq_requeue c0000000007ae7d0 t trace_raw_output_block_rq_complete c0000000007ae8e0 t trace_raw_output_block_rq c0000000007aea00 t trace_raw_output_block_bio_complete c0000000007aeb00 t trace_raw_output_block_bio c0000000007aec00 t trace_raw_output_block_plug c0000000007aecd0 t trace_raw_output_block_unplug c0000000007aeda0 t trace_raw_output_block_split c0000000007aeea0 t trace_raw_output_block_bio_remap c0000000007aefc0 t trace_raw_output_block_rq_remap c0000000007af0e0 t perf_trace_block_rq_requeue c0000000007af300 t perf_trace_block_rq_complete c0000000007af500 t perf_trace_block_bio_remap c0000000007af6f0 t perf_trace_block_rq_remap c0000000007af900 t perf_trace_block_rq c0000000007afb40 t trace_event_raw_event_block_rq c0000000007afd20 t perf_trace_block_bio c0000000007aff00 t perf_trace_block_plug c0000000007b0090 t perf_trace_block_unplug c0000000007b0230 t perf_trace_block_split c0000000007b0410 t __bpf_trace_block_buffer c0000000007b0450 t __bpf_trace_block_rq_complete c0000000007b04a0 t __bpf_trace_block_unplug c0000000007b04e0 t __bpf_trace_block_bio_remap c0000000007b0520 t __bpf_trace_block_bio_complete c0000000007b0560 t __bpf_trace_block_split c0000000007b05a0 T blk_rq_init c0000000007b0650 t update_io_ticks c0000000007b06f0 T blk_status_to_errno c0000000007b0740 t perf_trace_block_bio_complete c0000000007b0920 T blk_sync_queue c0000000007b0970 T blk_clear_pm_only c0000000007b0a40 t blk_queue_usage_counter_release c0000000007b0a90 T blk_put_queue c0000000007b0ad0 T blk_get_queue c0000000007b0b40 T blk_get_request c0000000007b0c20 T blk_put_request c0000000007b0c60 T blk_rq_unprep_clone c0000000007b0ce0 T kblockd_schedule_work c0000000007b0d30 T kblockd_mod_delayed_work_on c0000000007b0d90 T blk_io_schedule c0000000007b0e20 T blk_check_plugged c0000000007b0f50 t blk_try_enter_queue c0000000007b1150 t __part_start_io_acct c0000000007b12e0 T bio_start_io_acct_time c0000000007b1300 T bio_start_io_acct c0000000007b1330 T disk_start_io_acct c0000000007b1350 t __part_end_io_acct c0000000007b14c0 T bio_end_io_acct_remapped c0000000007b14e0 T disk_end_io_acct c0000000007b14f0 t __bpf_trace_block_rq_remap c0000000007b1530 t __bpf_trace_block_rq_requeue c0000000007b1570 t __bpf_trace_block_rq c0000000007b15b0 t __bpf_trace_block_bio c0000000007b15f0 t __bpf_trace_block_plug c0000000007b1630 t bio_cur_bytes c0000000007b16d0 T blk_queue_flag_set c0000000007b1720 t blk_rq_timed_out_timer c0000000007b1780 T blk_rq_prep_clone c0000000007b19d0 T blk_cleanup_queue c0000000007b1b70 T blk_update_request c0000000007b2140 t trace_event_raw_event_block_plug c0000000007b2280 t trace_event_raw_event_block_unplug c0000000007b23d0 t trace_event_raw_event_block_buffer c0000000007b2520 t trace_event_raw_event_block_bio_remap c0000000007b26b0 t trace_event_raw_event_block_split c0000000007b2830 t trace_event_raw_event_block_bio c0000000007b29b0 t trace_event_raw_event_block_bio_complete c0000000007b2b30 t trace_event_raw_event_block_rq_complete c0000000007b2cd0 t trace_event_raw_event_block_rq_remap c0000000007b2e90 t trace_event_raw_event_block_rq_requeue c0000000007b3050 t submit_bio_checks c0000000007b35a0 t __submit_bio c0000000007b38d0 T submit_bio_noacct c0000000007b3c20 T submit_bio c0000000007b3e20 T blk_queue_start_drain c0000000007b3ea0 T blk_queue_enter c0000000007b40d0 T blk_queue_exit c0000000007b41a0 T blk_alloc_queue c0000000007b4490 T blk_account_io_done c0000000007b4630 T blk_account_io_start c0000000007b4730 T blk_insert_cloned_request c0000000007b48f0 T blk_flush_plug_list c0000000007b4a90 T blk_finish_plug c0000000007b4b0c T blk_dump_rq_flags c0000000007b4bf0 t queue_attr_visible c0000000007b4c60 t queue_attr_store c0000000007b4d30 t queue_attr_show c0000000007b4df0 t blk_free_queue_rcu c0000000007b4e40 t blk_release_queue c0000000007b4fa0 t queue_virt_boundary_mask_show c0000000007b4ff0 t queue_dax_show c0000000007b5050 t queue_poll_show c0000000007b50b0 t queue_random_show c0000000007b5110 t queue_stable_writes_show c0000000007b5170 t queue_iostats_show c0000000007b51d0 t queue_rq_affinity_show c0000000007b5240 t queue_nomerges_show c0000000007b52b0 t queue_nonrot_show c0000000007b5310 t queue_zone_write_granularity_show c0000000007b5360 t queue_discard_zeroes_data_show c0000000007b53b0 t queue_discard_granularity_show c0000000007b5400 t queue_io_opt_show c0000000007b5450 t queue_io_min_show c0000000007b54a0 t queue_chunk_sectors_show c0000000007b54f0 t queue_physical_block_size_show c0000000007b5540 t queue_logical_block_size_show c0000000007b55f0 t queue_max_segment_size_show c0000000007b5640 t queue_max_integrity_segments_show c0000000007b5690 t queue_max_discard_segments_show c0000000007b56e0 t queue_max_segments_show c0000000007b5730 t queue_max_sectors_show c0000000007b5790 t queue_max_hw_sectors_show c0000000007b57f0 t queue_ra_show c0000000007b5870 t queue_requests_show c0000000007b58c0 t queue_poll_delay_show c0000000007b5940 t queue_wb_lat_show c0000000007b59f0 t queue_fua_show c0000000007b5a50 t queue_zoned_show c0000000007b5a90 t queue_zone_append_max_show c0000000007b5af0 t queue_write_zeroes_max_show c0000000007b5b50 t queue_write_same_max_show c0000000007b5bb0 t queue_discard_max_hw_show c0000000007b5c10 t queue_discard_max_show c0000000007b5c70 t queue_io_timeout_store c0000000007b5d40 t queue_io_timeout_show c0000000007b5da0 t queue_poll_delay_store c0000000007b5eb0 t queue_wb_lat_store c0000000007b5fe0 t queue_wc_store c0000000007b6220 t queue_max_sectors_store c0000000007b63d0 t queue_wc_show c0000000007b6470 t queue_max_open_zones_show c0000000007b64c0 t queue_max_active_zones_show c0000000007b6510 t queue_nr_zones_show c0000000007b6560 t queue_ra_store c0000000007b6670 t queue_stable_writes_store c0000000007b6760 t queue_random_store c0000000007b6850 t queue_iostats_store c0000000007b6940 t queue_nonrot_store c0000000007b6a30 t queue_requests_store c0000000007b6ba0 t queue_discard_max_store c0000000007b6ca0 t queue_nomerges_store c0000000007b6df0 t queue_poll_store c0000000007b6f50 t queue_rq_affinity_store c0000000007b70c0 T blk_register_queue c0000000007b73f0 T blk_unregister_queue c0000000007b7560 T blk_mq_hctx_set_fq_lock_class c0000000007b7570 t blk_flush_complete_seq c0000000007b78b0 T blkdev_issue_flush c0000000007b7990 t mq_flush_data_end_io c0000000007b7b00 t flush_end_io c0000000007b7f00 T is_flush_rq c0000000007b7f30 T blk_insert_flush c0000000007b81f0 T blk_alloc_flush_queue c0000000007b8360 T blk_free_flush_queue c0000000007b83c0 T blk_queue_rq_timeout c0000000007b83d0 T blk_set_default_limits c0000000007b8470 T blk_queue_bounce_limit c0000000007b8480 T blk_queue_chunk_sectors c0000000007b8490 T blk_queue_max_discard_sectors c0000000007b84b0 T blk_queue_max_write_same_sectors c0000000007b84c0 T blk_queue_max_write_zeroes_sectors c0000000007b84d0 T blk_queue_max_discard_segments c0000000007b84e0 T blk_queue_logical_block_size c0000000007b8540 T blk_queue_physical_block_size c0000000007b8580 T blk_queue_alignment_offset c0000000007b85b0 T disk_update_readahead c0000000007b8600 T blk_limits_io_min c0000000007b8640 T blk_queue_io_min c0000000007b8680 T blk_limits_io_opt c0000000007b8690 T blk_queue_io_opt c0000000007b8700 T blk_queue_update_dma_pad c0000000007b8730 T blk_queue_virt_boundary c0000000007b8760 T blk_queue_dma_alignment c0000000007b8770 T blk_queue_required_elevator_features c0000000007b8780 T blk_queue_max_hw_sectors c0000000007b8870 T blk_queue_max_segments c0000000007b88e0 T blk_queue_segment_boundary c0000000007b8960 T blk_queue_max_zone_append_sectors c0000000007b89e0 T blk_queue_update_dma_alignment c0000000007b8a20 T blk_stack_limits c0000000007b91e0 T blk_set_queue_depth c0000000007b9240 T blk_queue_write_cache c0000000007b9320 T blk_queue_can_use_dma_map_merging c0000000007b93c0 T blk_queue_max_segment_size c0000000007b9450 T blk_queue_zone_write_granularity c0000000007b9470 T disk_stack_limits c0000000007b9550 T blk_set_stacking_limits c0000000007b95f0 T blk_queue_set_zoned c0000000007b9670 t icq_free_icq_rcu c0000000007b96b0 T ioc_lookup_icq c0000000007b9790 t ioc_destroy_icq c0000000007b98e0 t ioc_release_fn c0000000007b9b10 T get_io_context c0000000007b9b50 T put_io_context c0000000007b9cb0 T put_io_context_active c0000000007b9de0 T exit_io_context c0000000007b9ec0 T ioc_clear_queue c0000000007ba050 T create_task_io_context c0000000007ba220 T get_task_io_context c0000000007ba370 T ioc_create_icq c0000000007ba600 T blk_rq_append_bio c0000000007ba7b0 t bio_copy_kern_endio c0000000007ba800 t bio_map_kern_endio c0000000007ba840 T blk_rq_map_kern c0000000007bad70 t bio_copy_kern_endio_read c0000000007baf40 T blk_rq_unmap_user c0000000007bb2b0 T blk_rq_map_user_iov c0000000007bbd50 T blk_rq_map_user c0000000007bbe60 T blk_execute_rq_nowait c0000000007bbf10 t blk_end_sync_rq c0000000007bbf60 T blk_execute_rq c0000000007bc100 t blk_account_io_merge_bio c0000000007bc1e0 t bvec_split_segs c0000000007bc3b0 T __blk_rq_map_sg c0000000007bca10 t bio_will_gap c0000000007bcce0 t bio_attempt_discard_merge c0000000007bcf90 T __blk_queue_split c0000000007bd620 T blk_queue_split c0000000007bd690 T blk_recalc_rq_segments c0000000007bd960 T ll_back_merge_fn c0000000007bdc80 T blk_rq_set_mixed_merge c0000000007bdd10 t attempt_merge c0000000007be3e0 t bio_attempt_back_merge c0000000007be550 t bio_attempt_front_merge c0000000007be930 T blk_mq_sched_try_merge c0000000007bebb0 t blk_attempt_bio_merge.part.0 c0000000007bedc0 T blk_attempt_req_merge c0000000007bee00 T blk_rq_merge_ok c0000000007befd0 T blk_bio_list_merge c0000000007bf130 T blk_try_merge c0000000007bf1d0 T blk_attempt_plug_merge c0000000007bf360 T blk_abort_request c0000000007bf3c0 T blk_rq_timeout c0000000007bf410 T blk_add_timer c0000000007bf530 T blk_next_bio c0000000007bf5d0 t __blkdev_issue_zero_pages c0000000007bf820 T __blkdev_issue_discard c0000000007bfbb0 T blkdev_issue_discard c0000000007bfcf0 t __blkdev_issue_write_zeroes c0000000007bff40 T __blkdev_issue_zeroout c0000000007c00d0 T blkdev_issue_zeroout c0000000007c03a0 T blkdev_issue_write_same c0000000007c0700 t blk_mq_rq_inflight c0000000007c0770 T blk_mq_queue_stopped c0000000007c07e0 t blk_mq_has_request c0000000007c0820 t blk_mq_hctx_notify_online c0000000007c0890 t blk_mq_poll_stats_fn c0000000007c0920 T blk_mq_rq_cpu c0000000007c0930 T blk_mq_queue_inflight c0000000007c09b0 T blk_mq_freeze_queue_wait c0000000007c0ac0 T blk_mq_freeze_queue_wait_timeout c0000000007c0c50 T blk_mq_quiesce_queue_nowait c0000000007c0c90 T blk_mq_quiesce_queue c0000000007c0da0 t __blk_mq_free_request c0000000007c0ea0 t __blk_mq_complete_request_remote c0000000007c0ee0 T blk_mq_complete_request_remote c0000000007c1120 t blk_mq_check_expired c0000000007c12d0 T blk_mq_start_request c0000000007c1480 T blk_mq_kick_requeue_list c0000000007c14d0 T blk_mq_delay_kick_requeue_list c0000000007c1530 t blk_mq_poll_stats_bkt c0000000007c1580 t blk_mq_update_queue_map c0000000007c1720 t blk_complete_reqs c0000000007c17d0 t blk_softirq_cpu_dead c0000000007c1830 t blk_done_softirq c0000000007c18a0 t plug_rq_cmp c0000000007c1920 T blk_mq_complete_request c0000000007c1990 t hctx_unlock c0000000007c1a30 t blk_mq_rq_ctx_init.constprop.0 c0000000007c1cc0 t blk_add_rq_to_plug c0000000007c1d50 t blk_mq_check_inflight c0000000007c1dd0 T blk_mq_alloc_request_hctx c0000000007c2000 t blk_mq_hctx_mark_pending c0000000007c20a0 T blk_mq_tag_to_rq c0000000007c20f0 T blk_mq_stop_hw_queues c0000000007c21b0 T blk_poll c0000000007c25e0 T blk_mq_stop_hw_queue c0000000007c2650 t __blk_mq_alloc_request c0000000007c2830 T blk_mq_alloc_request c0000000007c2930 t __blk_mq_requeue_request c0000000007c2ac0 T blk_mq_free_request c0000000007c2d50 T __blk_mq_end_request c0000000007c2f20 t blk_mq_hctx_notify_offline c0000000007c31f0 t __blk_mq_run_hw_queue c0000000007c32d0 t __blk_mq_delay_run_hw_queue c0000000007c3550 T blk_mq_delay_run_hw_queue c0000000007c3570 T blk_mq_delay_run_hw_queues c0000000007c3700 T blk_mq_run_hw_queue c0000000007c3870 T blk_mq_run_hw_queues c0000000007c39f0 T blk_freeze_queue_start c0000000007c3ac0 T blk_mq_freeze_queue c0000000007c3b00 T blk_mq_unquiesce_queue c0000000007c3b50 T blk_mq_start_hw_queue c0000000007c3b80 T blk_mq_start_stopped_hw_queue c0000000007c3bc0 T blk_mq_start_stopped_hw_queues c0000000007c3c90 T blk_mq_start_hw_queues c0000000007c3d50 t blk_mq_run_work_fn c0000000007c3d70 t blk_mq_timeout_work c0000000007c3f50 t blk_mq_dispatch_wake c0000000007c4090 T blk_mq_flush_busy_ctxs c0000000007c4360 T blk_mq_end_request c0000000007c4560 t blk_mq_requeue_work c0000000007c4810 t blk_mq_exit_hctx c0000000007c4ae0 t blk_mq_hctx_notify_dead c0000000007c4d70 t blk_mq_realloc_tag_set_tags c0000000007c4e80 T blk_mq_unfreeze_queue c0000000007c4f40 T blk_mq_in_flight c0000000007c4fe0 T blk_mq_in_flight_rw c0000000007c5080 T blk_freeze_queue c0000000007c50c0 T __blk_mq_unfreeze_queue c0000000007c51a0 t blk_mq_update_tag_set_shared c0000000007c52e0 T blk_mq_wake_waiters c0000000007c5390 T blk_mq_add_to_requeue_list c0000000007c54f0 T blk_mq_requeue_request c0000000007c5580 T blk_mq_put_rq_ref c0000000007c5660 T blk_mq_dequeue_from_ctx c0000000007c5a50 T blk_mq_get_driver_tag c0000000007c5c90 t __blk_mq_try_issue_directly c0000000007c5f90 T blk_mq_dispatch_rq_list c0000000007c6b00 T __blk_mq_insert_request c0000000007c6c20 T blk_mq_request_bypass_insert c0000000007c6d70 t blk_mq_try_issue_directly c0000000007c6e90 T blk_mq_insert_requests c0000000007c7020 T blk_mq_flush_plug_list c0000000007c7280 T blk_mq_request_issue_directly c0000000007c7370 T blk_mq_try_issue_list_directly c0000000007c7720 T blk_mq_submit_bio c0000000007c7d70 T blk_mq_free_rqs c0000000007c7fe0 t blk_mq_free_map_and_requests c0000000007c80c0 t blk_mq_realloc_hw_ctxs c0000000007c8810 T blk_mq_free_tag_set c0000000007c8990 T blk_mq_free_rq_map c0000000007c8a20 T blk_mq_alloc_rq_map c0000000007c8b50 T blk_mq_alloc_rqs c0000000007c8ea0 t __blk_mq_alloc_map_and_request c0000000007c8ff0 t blk_mq_map_swqueue c0000000007c9440 T blk_mq_init_allocated_queue c0000000007c9970 T __blk_mq_alloc_disk c0000000007c9a80 T blk_mq_init_queue c0000000007c9b70 T blk_mq_update_nr_hw_queues c0000000007c9fe0 T blk_mq_alloc_tag_set c0000000007ca3f0 T blk_mq_alloc_sq_tag_set c0000000007ca480 T blk_mq_release c0000000007ca5b0 T blk_mq_exit_queue c0000000007ca7b0 T blk_mq_update_nr_requests c0000000007caa50 T blk_mq_cancel_work_sync c0000000007cab10 t blk_mq_tagset_count_completed_rqs c0000000007cab40 T blk_mq_unique_tag c0000000007cab60 t __blk_mq_get_tag c0000000007cacf0 t blk_mq_find_and_get_req c0000000007cae70 t bt_tags_iter c0000000007cb060 t bt_iter c0000000007cb1c0 t __blk_mq_all_tag_iter c0000000007cb560 T blk_mq_tagset_busy_iter c0000000007cb630 T blk_mq_tagset_wait_completed_request c0000000007cb760 T __blk_mq_tag_busy c0000000007cb830 T blk_mq_tag_wakeup_all c0000000007cb8c0 T __blk_mq_tag_idle c0000000007cba20 T blk_mq_put_tag c0000000007cbae0 T blk_mq_get_tag c0000000007cbef0 T blk_mq_all_tag_iter c0000000007cbf00 T blk_mq_queue_tag_busy_iter c0000000007cc320 T blk_mq_init_bitmaps c0000000007cc440 T blk_mq_init_shared_sbitmap c0000000007cc520 T blk_mq_exit_shared_sbitmap c0000000007cc5c0 T blk_mq_init_tags c0000000007cc730 T blk_mq_free_tags c0000000007cc820 T blk_mq_tag_update_depth c0000000007cc9d0 T blk_mq_tag_resize_shared_sbitmap c0000000007cca20 T blk_stat_enable_accounting c0000000007ccab0 t blk_stat_free_callback_rcu c0000000007ccb10 t blk_stat_timer_fn c0000000007ccd50 T blk_rq_stat_init c0000000007ccd80 T blk_rq_stat_sum c0000000007ccea0 T blk_rq_stat_add c0000000007ccf00 T blk_stat_add c0000000007cd050 T blk_stat_alloc_callback c0000000007cd1c0 T blk_stat_add_callback c0000000007cd350 T blk_stat_remove_callback c0000000007cd450 T blk_stat_free_callback c0000000007cd4b0 T blk_alloc_queue_stats c0000000007cd520 T blk_free_queue_stats c0000000007cd590 t blk_mq_ctx_sysfs_release c0000000007cd5d0 t blk_mq_hw_sysfs_cpus_show c0000000007cd740 t blk_mq_hw_sysfs_nr_reserved_tags_show c0000000007cd7a0 t blk_mq_hw_sysfs_nr_tags_show c0000000007cd800 t blk_mq_hw_sysfs_store c0000000007cd8d0 t blk_mq_hw_sysfs_show c0000000007cd990 t blk_mq_hw_sysfs_release c0000000007cda40 t blk_mq_sysfs_release c0000000007cda90 t blk_mq_register_hctx c0000000007cdc00 T blk_mq_unregister_dev c0000000007cdd10 T blk_mq_hctx_kobj_init c0000000007cdd60 T blk_mq_sysfs_deinit c0000000007cde30 T blk_mq_sysfs_init c0000000007cdf40 T __blk_mq_register_dev c0000000007ce180 T blk_mq_sysfs_unregister c0000000007ce290 T blk_mq_sysfs_register c0000000007ce3a0 T blk_mq_map_queues c0000000007ce5e0 T blk_mq_hw_queue_to_node c0000000007ce700 t sched_rq_cmp c0000000007ce730 t blk_mq_do_dispatch_sched c0000000007ceba0 T blk_mq_sched_try_insert_merge c0000000007cec70 T blk_mq_sched_mark_restart_hctx c0000000007cecb0 t blk_mq_do_dispatch_ctx c0000000007cef30 t __blk_mq_sched_dispatch_requests c0000000007cf1a0 T blk_mq_sched_assign_ioc c0000000007cf2c0 T blk_mq_sched_restart c0000000007cf350 T blk_mq_sched_dispatch_requests c0000000007cf420 T __blk_mq_sched_bio_merge c0000000007cf6a0 T blk_mq_sched_insert_request c0000000007cf890 T blk_mq_sched_insert_requests c0000000007cfa90 T blk_mq_sched_free_requests c0000000007cfb50 T blk_mq_exit_sched c0000000007cfdb0 T blk_mq_init_sched c0000000007d0260 T blkdev_compat_ptr_ioctl c0000000007d0300 t blkdev_pr_preempt c0000000007d0460 t blkpg_do_ioctl c0000000007d0630 t blk_ioctl_discard c0000000007d0820 t blkdev_bszset c0000000007d0a90 t put_ushort c0000000007d0c50 t put_u64 c0000000007d0e10 t put_uint c0000000007d0fd0 t put_int c0000000007d1190 t blkdev_common_ioctl c0000000007d1f50 T blkdev_ioctl c0000000007d27e0 T compat_blkdev_ioctl c0000000007d2fc0 t disk_visible c0000000007d3010 t block_devnode c0000000007d3090 T bdev_read_only c0000000007d3110 T bdevname c0000000007d3290 T disk_uevent c0000000007d33d0 t part_stat_read_all c0000000007d3540 t part_in_flight c0000000007d3620 t disk_seqf_next c0000000007d3680 t disk_seqf_start c0000000007d37e0 t disk_seqf_stop c0000000007d3850 T part_size_show c0000000007d38b0 t diskseq_show c0000000007d3910 t disk_capability_show c0000000007d3970 t disk_discard_alignment_show c0000000007d39f0 t disk_alignment_offset_show c0000000007d3a70 t disk_ro_show c0000000007d3af0 t disk_hidden_show c0000000007d3b50 t disk_removable_show c0000000007d3bb0 t disk_ext_range_show c0000000007d3c60 t disk_range_show c0000000007d3cc0 T part_stat_show c0000000007d3ee0 t diskstats_show c0000000007d41e0 T part_inflight_show c0000000007d43b0 t block_uevent c0000000007d4410 t disk_release c0000000007d44d0 t disk_badblocks_store c0000000007d4550 t show_partition c0000000007d46d0 t disk_badblocks_show c0000000007d4750 T __alloc_disk_node c0000000007d49e0 T __blk_alloc_disk c0000000007d4a80 t show_partition_start c0000000007d4b40 T blk_cleanup_disk c0000000007d4ba0 T set_disk_ro c0000000007d4d00 T blk_mark_disk_dead c0000000007d4d60 T put_disk c0000000007d4db0 T set_capacity c0000000007d4e90 T unregister_blkdev c0000000007d5180 T set_capacity_and_notify c0000000007d5310 T __register_blkdev c0000000007d55e0 T device_add_disk c0000000007d5ab0 T del_gendisk c0000000007d5df0 T blkdev_show c0000000007d5fa0 T blk_alloc_ext_minor c0000000007d6010 T blk_free_ext_minor c0000000007d6060 T blk_request_module c0000000007d61f0 T part_devt c0000000007d6280 T blk_lookup_devt c0000000007d65b0 T inc_diskseq c0000000007d65f0 T set_task_ioprio c0000000007d6730 t get_task_ioprio c0000000007d6810 T __se_sys_ioprio_get c0000000007d6810 T sys_ioprio_get c0000000007d6da0 T ioprio_check_cap c0000000007d6e90 T __se_sys_ioprio_set c0000000007d6e90 T sys_ioprio_set c0000000007d7240 T ioprio_best c0000000007d7290 T badblocks_check c0000000007d7430 T badblocks_set c0000000007d7a70 T badblocks_show c0000000007d7c30 T badblocks_store c0000000007d7d50 T badblocks_exit c0000000007d7dd0 T devm_init_badblocks c0000000007d7ea0 T ack_all_badblocks c0000000007d8040 T badblocks_init c0000000007d80f0 T badblocks_clear c0000000007d8580 t whole_disk_show c0000000007d8590 t part_release c0000000007d85e0 t part_uevent c0000000007d86b0 t part_discard_alignment_show c0000000007d8770 t part_alignment_offset_show c0000000007d8820 t part_start_show c0000000007d8870 t part_partition_show c0000000007d88c0 t part_ro_show c0000000007d8920 t partition_overlaps c0000000007d8a50 t delete_partition c0000000007d8b20 t add_partition c0000000007d8fb0 T bdev_add_partition c0000000007d90d0 T bdev_del_partition c0000000007d9180 T bdev_resize_partition c0000000007d92d0 T blk_drop_partitions c0000000007d9390 T bdev_disk_changed c0000000007d9ab0 T read_part_sector c0000000007d9c54 t disk_unlock_native_capacity c0000000007d9d10 t parse_solaris_x86 c0000000007d9d20 t parse_unixware c0000000007d9d30 t parse_minix c0000000007d9d40 t parse_freebsd c0000000007d9d50 t parse_netbsd c0000000007d9d60 t parse_openbsd c0000000007d9d70 T msdos_partition c0000000007da930 t read_lba c0000000007dab40 t is_gpt_valid c0000000007dae30 T efi_partition c0000000007db900 t rq_qos_wake_function c0000000007db9f0 T rq_wait_inc_below c0000000007dba90 T __rq_qos_cleanup c0000000007dbb20 T __rq_qos_done c0000000007dbbb0 T __rq_qos_issue c0000000007dbc40 T __rq_qos_requeue c0000000007dbcd0 T __rq_qos_throttle c0000000007dbd60 T __rq_qos_track c0000000007dbe00 T __rq_qos_merge c0000000007dbea0 T __rq_qos_done_bio c0000000007dbf30 T __rq_qos_queue_depth_changed c0000000007dbfb0 T rq_depth_calc_max_depth c0000000007dc0d0 T rq_depth_scale_up c0000000007dc1e0 T rq_depth_scale_down c0000000007dc350 T rq_qos_wait c0000000007dc540 T rq_qos_exit c0000000007dc5e0 t disk_events_async_show c0000000007dc5f0 t disk_event_uevent c0000000007dc6f0 t disk_events_show c0000000007dc860 t disk_events_poll_msecs_show c0000000007dc900 t __disk_unblock_events c0000000007dcac0 T disk_force_media_change c0000000007dcba0 t disk_check_events c0000000007dcd90 t disk_events_workfn c0000000007dcdb0 T disk_block_events c0000000007dce90 t disk_events_poll_msecs_store c0000000007dcfa0 T bdev_check_media_change c0000000007dd1d0 T disk_unblock_events c0000000007dd200 T disk_flush_events c0000000007dd300 t disk_events_set_dfl_poll_msecs c0000000007dd3c0 T disk_alloc_events c0000000007dd560 T disk_add_events c0000000007dd610 T disk_del_events c0000000007dd6c0 T disk_release_events c0000000007dd720 T bsg_unregister_queue c0000000007dd7b0 t bsg_release c0000000007dd7f0 t bsg_open c0000000007dd850 t bsg_device_release c0000000007dd8b0 t bsg_devnode c0000000007dd910 T bsg_register_queue c0000000007ddba0 t bsg_sg_io c0000000007ddd70 t prevent_user_access.constprop.0 c0000000007ddde0 t bsg_ioctl c0000000007de800 t bsg_timeout c0000000007de880 t bsg_exit_rq c0000000007de8c0 T bsg_job_done c0000000007de910 t bsg_transport_sg_io_fn c0000000007ded60 t bsg_initialize_rq c0000000007dede0 t bsg_map_buffer c0000000007deee0 t bsg_queue_rq c0000000007df050 T bsg_remove_queue c0000000007df0d0 T bsg_job_get c0000000007df1c0 T bsg_setup_queue c0000000007df3b0 t bsg_init_rq c0000000007df430 T bsg_job_put c0000000007df550 t bsg_complete c0000000007df670 t dd_limit_depth c0000000007df6c0 t dd_prepare_request c0000000007df6e0 t dd_has_work c0000000007df7a0 t dd_async_depth_show c0000000007df800 t deadline_starved_show c0000000007df860 t deadline_batching_show c0000000007df8c0 t dd_queued c0000000007df9f0 t dd_queued_show c0000000007dfab0 t dd_owned_by_driver c0000000007dfc30 t dd_owned_by_driver_show c0000000007dfcf0 t deadline_dispatch2_next c0000000007dfd50 t deadline_dispatch1_next c0000000007dfdb0 t deadline_dispatch0_next c0000000007dfe00 t deadline_write2_fifo_next c0000000007dfe60 t deadline_read2_fifo_next c0000000007dfec0 t deadline_write1_fifo_next c0000000007dff20 t deadline_read1_fifo_next c0000000007dff80 t deadline_write0_fifo_next c0000000007dffe0 t deadline_read0_fifo_next c0000000007e0040 t deadline_dispatch2_start c0000000007e00b0 t deadline_dispatch1_start c0000000007e0120 t deadline_dispatch0_start c0000000007e0190 t deadline_write2_fifo_start c0000000007e0200 t deadline_read2_fifo_start c0000000007e0270 t deadline_write1_fifo_start c0000000007e02e0 t deadline_read1_fifo_start c0000000007e0350 t deadline_write0_fifo_start c0000000007e03c0 t deadline_read0_fifo_start c0000000007e0430 t deadline_write2_next_rq_show c0000000007e04b0 t deadline_read2_next_rq_show c0000000007e0530 t deadline_write1_next_rq_show c0000000007e05b0 t deadline_read1_next_rq_show c0000000007e0630 t deadline_write0_next_rq_show c0000000007e06b0 t deadline_read0_next_rq_show c0000000007e0730 t deadline_fifo_batch_store c0000000007e07e0 t deadline_async_depth_store c0000000007e08a0 t deadline_front_merges_store c0000000007e0960 t deadline_writes_starved_store c0000000007e0a10 t deadline_fifo_batch_show c0000000007e0a70 t deadline_async_depth_show c0000000007e0ad0 t deadline_front_merges_show c0000000007e0b30 t deadline_writes_starved_show c0000000007e0b90 t deadline_write_expire_store c0000000007e0c70 t deadline_read_expire_store c0000000007e0d50 t deadline_write_expire_show c0000000007e0dc0 t deadline_read_expire_show c0000000007e0e30 t deadline_remove_request c0000000007e0fc0 t dd_request_merged c0000000007e10b0 t dd_request_merge c0000000007e1220 t dd_depth_updated c0000000007e12a0 t dd_exit_sched c0000000007e1370 t dd_init_sched c0000000007e14d0 t dd_merged_requests c0000000007e15f0 t dd_finish_request c0000000007e16b0 t dd_insert_requests c0000000007e1ae0 t deadline_read1_fifo_stop c0000000007e1b70 t deadline_write1_fifo_stop c0000000007e1c00 t deadline_dispatch2_stop c0000000007e1c90 t deadline_dispatch1_stop c0000000007e1d20 t deadline_write0_fifo_stop c0000000007e1db0 t deadline_read2_fifo_stop c0000000007e1e40 t deadline_dispatch0_stop c0000000007e1ed0 t deadline_write2_fifo_stop c0000000007e1f60 t deadline_read0_fifo_stop c0000000007e1ff0 t dd_dispatch_request c0000000007e2370 t dd_bio_merge c0000000007e24a0 t dd_init_hctx c0000000007e2520 T __traceiter_kyber_latency c0000000007e2630 T __traceiter_kyber_adjust c0000000007e26f0 T __traceiter_kyber_throttled c0000000007e2790 t kyber_prepare_request c0000000007e27b0 t perf_trace_kyber_latency c0000000007e29b0 t perf_trace_kyber_adjust c0000000007e2b70 t perf_trace_kyber_throttled c0000000007e2d20 t trace_event_raw_event_kyber_latency c0000000007e2ee0 t trace_raw_output_kyber_latency c0000000007e2ff0 t trace_raw_output_kyber_adjust c0000000007e30e0 t trace_raw_output_kyber_throttled c0000000007e31c0 t __bpf_trace_kyber_latency c0000000007e3210 t __bpf_trace_kyber_adjust c0000000007e3250 t __bpf_trace_kyber_throttled c0000000007e3290 t kyber_batching_show c0000000007e32f0 t kyber_cur_domain_show c0000000007e3360 t kyber_other_waiting_show c0000000007e3440 t kyber_discard_waiting_show c0000000007e3520 t kyber_write_waiting_show c0000000007e3600 t kyber_read_waiting_show c0000000007e36e0 t kyber_async_depth_show c0000000007e3740 t kyber_other_rqs_next c0000000007e3790 t kyber_discard_rqs_next c0000000007e37e0 t kyber_write_rqs_next c0000000007e3830 t kyber_read_rqs_next c0000000007e3880 t kyber_other_rqs_start c0000000007e38f0 t kyber_discard_rqs_start c0000000007e3960 t kyber_write_rqs_start c0000000007e39d0 t kyber_read_rqs_start c0000000007e3a40 t kyber_other_tokens_show c0000000007e3a90 t kyber_discard_tokens_show c0000000007e3ae0 t kyber_write_tokens_show c0000000007e3b30 t kyber_read_tokens_show c0000000007e3b80 t kyber_write_lat_store c0000000007e3c30 t kyber_read_lat_store c0000000007e3ce0 t kyber_write_lat_show c0000000007e3d40 t kyber_read_lat_show c0000000007e3da0 t kyber_completed_request c0000000007e3f30 t kyber_has_work c0000000007e4000 t kyber_finish_request c0000000007e4110 t kyber_depth_updated c0000000007e41a0 t kyber_domain_wake c0000000007e4200 t kyber_limit_depth c0000000007e4250 t kyber_get_domain_token.constprop.0 c0000000007e4470 t kyber_exit_hctx c0000000007e4520 t kyber_exit_sched c0000000007e45e0 t kyber_init_sched c0000000007e48a0 t kyber_insert_requests c0000000007e4b70 t kyber_discard_rqs_stop c0000000007e4c00 t kyber_other_rqs_stop c0000000007e4c90 t kyber_write_rqs_stop c0000000007e4d20 t kyber_read_rqs_stop c0000000007e4db0 t kyber_bio_merge c0000000007e4f80 t trace_event_raw_event_kyber_throttled c0000000007e50d0 t trace_event_raw_event_kyber_adjust c0000000007e5230 t kyber_init_hctx c0000000007e5580 t calculate_percentile c0000000007e5860 t kyber_timer_fn c0000000007e5c40 t kyber_dispatch_cur_domain.isra.0 c0000000007e6160 t kyber_dispatch_request c0000000007e6310 t bfq_choose_req c0000000007e6520 t bfq_asymmetric_scenario c0000000007e65f0 t bfq_prepare_request c0000000007e6610 t bfq_rq_pos_tree_lookup c0000000007e6760 t bfq_limit_depth c0000000007e68c0 t bfq_may_be_close_cooperator c0000000007e69c0 t idling_boosts_thr_without_issues c0000000007e6b90 t bfq_reset_rate_computation c0000000007e6cc0 t idling_needed_for_service_guarantees c0000000007e6e30 t bfq_better_to_idle c0000000007e6f80 t bfq_has_work c0000000007e7030 t bfq_low_latency_show c0000000007e7090 t bfq_strict_guarantees_show c0000000007e70f0 t bfq_max_budget_show c0000000007e7150 t bfq_slice_idle_us_show c0000000007e71d0 t bfq_slice_idle_show c0000000007e7250 t bfq_back_seek_penalty_show c0000000007e72b0 t bfq_back_seek_max_show c0000000007e7310 t bfq_fifo_expire_async_show c0000000007e7390 t bfq_fifo_expire_sync_show c0000000007e7410 t bfq_timeout_sync_show c0000000007e7480 t bfq_depth_updated c0000000007e7590 t bfq_init_hctx c0000000007e75c0 t bfq_request_merge c0000000007e76c0 t bfq_bfqq_save_state c0000000007e7870 t bfq_update_rate_reset c0000000007e7a50 t bfq_bio_merge c0000000007e7cc0 t bfq_back_seek_max_store c0000000007e7d80 t bfq_slice_idle_store c0000000007e7e50 t bfq_slice_idle_us_store c0000000007e7f20 t bfq_back_seek_penalty_store c0000000007e8000 t bfq_fifo_expire_sync_store c0000000007e80e0 t bfq_fifo_expire_async_store c0000000007e81c0 t bfq_strict_guarantees_store c0000000007e82d0 t bfq_max_budget_store c0000000007e83e0 t bfq_timeout_sync_store c0000000007e8550 t bfq_low_latency_store c0000000007e87a0 t bfq_may_expire_for_budg_timeout c0000000007e89a0 t bfq_set_next_ioprio_data c0000000007e8c60 t bfq_init_bfqq c0000000007e8e20 t bfq_init_queue c0000000007e91d0 t bfq_updated_next_req c0000000007e9430 t bfq_setup_merge c0000000007e96a0 T bfq_mark_bfqq_just_created c0000000007e96c0 T bfq_clear_bfqq_just_created c0000000007e96e0 T bfq_bfqq_just_created c0000000007e96f0 T bfq_mark_bfqq_busy c0000000007e9710 T bfq_clear_bfqq_busy c0000000007e9730 T bfq_bfqq_busy c0000000007e9740 T bfq_mark_bfqq_wait_request c0000000007e9760 T bfq_clear_bfqq_wait_request c0000000007e9780 T bfq_bfqq_wait_request c0000000007e9790 T bfq_mark_bfqq_non_blocking_wait_rq c0000000007e97b0 T bfq_clear_bfqq_non_blocking_wait_rq c0000000007e97d0 T bfq_bfqq_non_blocking_wait_rq c0000000007e97e0 T bfq_mark_bfqq_fifo_expire c0000000007e9800 T bfq_clear_bfqq_fifo_expire c0000000007e9820 T bfq_bfqq_fifo_expire c0000000007e9830 T bfq_mark_bfqq_has_short_ttime c0000000007e9850 T bfq_clear_bfqq_has_short_ttime c0000000007e9870 T bfq_bfqq_has_short_ttime c0000000007e9880 T bfq_mark_bfqq_sync c0000000007e98a0 T bfq_clear_bfqq_sync c0000000007e98c0 T bfq_bfqq_sync c0000000007e98d0 T bfq_mark_bfqq_IO_bound c0000000007e98f0 T bfq_clear_bfqq_IO_bound c0000000007e9910 T bfq_bfqq_IO_bound c0000000007e9920 T bfq_mark_bfqq_in_large_burst c0000000007e9940 T bfq_clear_bfqq_in_large_burst c0000000007e9960 T bfq_bfqq_in_large_burst c0000000007e9970 T bfq_mark_bfqq_coop c0000000007e9990 T bfq_clear_bfqq_coop c0000000007e99b0 T bfq_bfqq_coop c0000000007e99c0 T bfq_mark_bfqq_split_coop c0000000007e99e0 T bfq_clear_bfqq_split_coop c0000000007e9a00 T bfq_bfqq_split_coop c0000000007e9a10 T bfq_mark_bfqq_softrt_update c0000000007e9a30 T bfq_clear_bfqq_softrt_update c0000000007e9a50 T bfq_bfqq_softrt_update c0000000007e9a60 T bic_to_bfqq c0000000007e9a80 T bic_to_bfqd c0000000007e9aa0 T bfq_schedule_dispatch c0000000007e9b50 t __bfq_bfqq_expire c0000000007e9cd0 t bfq_remove_request c0000000007ea0e0 t bfq_requests_merged c0000000007ea280 t bfq_request_merged c0000000007ea3d0 T bfq_weights_tree_add c0000000007ea560 T bfq_end_wr_async_queues c0000000007ea6b0 T bfq_bfqq_expire c0000000007eb150 t bfq_dispatch_request c0000000007ec460 t bfq_idle_slice_timer c0000000007ec5c0 T bfq_put_queue c0000000007ec8a0 T bic_set_bfqq c0000000007ec960 t bfq_setup_cooperator.part.0 c0000000007ece50 T __bfq_weights_tree_remove c0000000007ecf30 T bfq_release_process_ref c0000000007ed010 t __bfq_put_async_bfqq c0000000007ed1e0 t bfq_exit_queue c0000000007ed400 T bfq_weights_tree_remove c0000000007ed560 t bfq_finish_requeue_request c0000000007edc00 t bfq_exit_icq_bfqq c0000000007edea0 t bfq_exit_icq c0000000007edf90 t bfq_merge_bfqqs c0000000007ee380 t bfq_get_queue c0000000007ee8f0 t bfq_allow_bio_merge c0000000007eea60 t bfq_insert_requests c0000000007f0c90 T bfq_put_cooperator c0000000007f0d20 T bfq_put_async_queues c0000000007f0de4 T bfq_pos_tree_add_move c0000000007f0f50 t bfq_idle_extract c0000000007f1080 t bfq_update_active_tree c0000000007f11b0 t bfq_active_extract c0000000007f1350 t bfq_calc_finish c0000000007f1640 T bfq_tot_busy_queues c0000000007f1670 T bfq_bfqq_to_bfqg c0000000007f1680 T bfq_entity_to_bfqq c0000000007f16b0 T bfq_entity_of c0000000007f16c0 T bfq_ioprio_to_weight c0000000007f16d0 T bfq_put_idle_entity c0000000007f17f0 t bfq_forget_idle c0000000007f1870 t bfq_update_next_in_service.isra.0 c0000000007f1ad0 T bfq_entity_service_tree c0000000007f1b30 T __bfq_entity_update_weight_prio c0000000007f1e70 t bfq_update_fin_time_enqueue c0000000007f2040 t __bfq_requeue_entity c0000000007f2120 t __bfq_activate_entity c0000000007f2390 T bfq_bfqq_served c0000000007f25c0 T bfq_bfqq_charge_time c0000000007f2670 T __bfq_deactivate_entity c0000000007f2970 T next_queue_may_preempt c0000000007f29a0 T bfq_get_next_queue c0000000007f2af0 T __bfq_bfqd_reset_in_service c0000000007f2bd0 T bfq_deactivate_bfqq c0000000007f2c90 T bfq_activate_bfqq c0000000007f2d90 T bfq_requeue_bfqq c0000000007f2ea0 T bfq_del_bfqq_busy c0000000007f30e0 T bfq_add_bfqq_busy c0000000007f3340 T bfqg_stats_update_io_add c0000000007f3350 T bfqg_stats_update_io_remove c0000000007f3360 T bfqg_stats_update_io_merged c0000000007f3370 T bfqg_stats_update_completion c0000000007f3380 T bfqg_stats_update_dequeue c0000000007f3390 T bfqg_stats_set_start_empty_time c0000000007f33a0 T bfqg_stats_update_idle_time c0000000007f33b0 T bfqg_stats_set_start_idle_time c0000000007f33c0 T bfqg_stats_update_avg_queue_size c0000000007f33d0 T bfq_bfqq_move c0000000007f33e0 T bfq_init_entity c0000000007f3460 T bfq_bic_update_cgroup c0000000007f3470 T bfq_end_wr_async c0000000007f34b0 T bfq_bio_bfqg c0000000007f34c0 T bfqq_group c0000000007f34d0 T bfqg_and_blkg_get c0000000007f34e0 T bfqg_and_blkg_put c0000000007f34f0 T bfq_create_group_hierarchy c0000000007f3570 t bio_integrity_process c0000000007f3810 T bio_integrity_trim c0000000007f3880 T bio_integrity_add_page c0000000007f39e0 T bioset_integrity_create c0000000007f3ae0 T bio_integrity_alloc c0000000007f3cb0 T bio_integrity_prep c0000000007f4000 T bio_integrity_clone c0000000007f40e0 T blk_flush_integrity c0000000007f4120 T bio_integrity_free c0000000007f42b0 t bio_integrity_verify_fn c0000000007f4350 T __bio_integrity_endio c0000000007f4460 T bio_integrity_advance c0000000007f45d0 T bioset_integrity_free c0000000007f4620 t integrity_attr_show c0000000007f4680 t integrity_attr_store c0000000007f4710 t blk_integrity_nop_fn c0000000007f4720 t blk_integrity_nop_prepare c0000000007f4730 t blk_integrity_nop_complete c0000000007f4740 T blk_integrity_compare c0000000007f4920 T blk_integrity_register c0000000007f4a50 T blk_integrity_unregister c0000000007f4ad0 t integrity_device_show c0000000007f4b30 t integrity_generate_show c0000000007f4b90 t integrity_verify_show c0000000007f4bf0 t integrity_interval_show c0000000007f4c60 t integrity_tag_size_show c0000000007f4cb0 t integrity_generate_store c0000000007f4d60 t integrity_verify_store c0000000007f4e10 t integrity_format_show c0000000007f4ec0 T blk_rq_map_integrity_sg c0000000007f5190 T blk_rq_count_integrity_sg c0000000007f53a0 T blk_integrity_merge_rq c0000000007f54b0 T blk_integrity_merge_bio c0000000007f5620 T blk_integrity_add c0000000007f56f0 T blk_integrity_del c0000000007f5760 t t10_pi_type3_prepare c0000000007f5770 t t10_pi_type3_complete c0000000007f5780 t t10_pi_crc_fn c0000000007f57d0 t t10_pi_type1_verify_crc c0000000007f5970 t t10_pi_ip_fn c0000000007f59d0 t t10_pi_type1_prepare c0000000007f5c00 t t10_pi_type1_complete c0000000007f5e30 t t10_pi_type3_generate_crc c0000000007f5f30 t t10_pi_type3_generate_ip c0000000007f6030 t t10_pi_type1_generate_ip c0000000007f6130 t t10_pi_type1_generate_crc c0000000007f6230 t t10_pi_type3_verify_crc c0000000007f6400 t t10_pi_type3_verify_ip c0000000007f65c0 t t10_pi_type1_verify_ip c0000000007f6760 T blk_mq_pci_map_queues c0000000007f6930 T blk_mq_virtio_map_queues c0000000007f6ae0 T blk_mq_rdma_map_queues c0000000007f6cc0 t queue_zone_wlock_show c0000000007f6cd0 t queue_write_hint_store c0000000007f6d00 t hctx_io_poll_write c0000000007f6d30 t hctx_dispatched_write c0000000007f6d70 t hctx_queued_write c0000000007f6d90 t hctx_run_write c0000000007f6db0 t ctx_dispatched_write c0000000007f6de0 t ctx_merged_write c0000000007f6e00 t ctx_completed_write c0000000007f6e30 t blk_mq_debugfs_show c0000000007f6ea0 t blk_mq_debugfs_write c0000000007f6f40 t queue_write_hint_show c0000000007f6fe0 t queue_pm_only_show c0000000007f7030 t hctx_type_show c0000000007f70a0 t hctx_dispatch_busy_show c0000000007f7100 t hctx_active_show c0000000007f7150 t hctx_run_show c0000000007f71b0 t hctx_queued_show c0000000007f7210 t hctx_dispatched_show c0000000007f7300 t hctx_io_poll_show c0000000007f73a0 t ctx_completed_show c0000000007f7400 t ctx_merged_show c0000000007f7460 t ctx_dispatched_show c0000000007f74c0 t queue_requeue_list_next c0000000007f7510 t hctx_dispatch_next c0000000007f7560 t ctx_poll_rq_list_next c0000000007f75b0 t ctx_read_rq_list_next c0000000007f7600 t ctx_default_rq_list_next c0000000007f7650 t queue_requeue_list_stop c0000000007f7720 t queue_requeue_list_start c0000000007f7780 t hctx_dispatch_start c0000000007f77e0 t ctx_poll_rq_list_start c0000000007f7840 t ctx_read_rq_list_start c0000000007f78a0 t ctx_default_rq_list_start c0000000007f7900 t blk_mq_debugfs_release c0000000007f7980 t blk_mq_debugfs_open c0000000007f7ab0 t hctx_ctx_map_show c0000000007f7af0 t hctx_sched_tags_bitmap_show c0000000007f7ba0 t hctx_tags_bitmap_show c0000000007f7c50 t blk_mq_debugfs_tags_show c0000000007f7d70 t hctx_sched_tags_show c0000000007f7e10 t hctx_tags_show c0000000007f7eb0 t hctx_busy_show c0000000007f7f40 t queue_state_write c0000000007f8520 t blk_flags_show.isra.0 c0000000007f86c0 T __blk_mq_debugfs_rq_show c0000000007f8a20 T blk_mq_debugfs_rq_show c0000000007f8a30 t hctx_show_busy_rq c0000000007f8ac0 t hctx_state_show c0000000007f8b30 t hctx_flags_show c0000000007f8c40 t queue_state_show c0000000007f8cb0 t queue_poll_stat_show c0000000007f8ec0 t ctx_default_rq_list_stop c0000000007f8f40 t ctx_poll_rq_list_stop c0000000007f8fc0 t ctx_read_rq_list_stop c0000000007f9040 t hctx_dispatch_stop c0000000007f90c0 t blk_mq_debugfs_register_hctx.part.0 c0000000007f9310 T blk_mq_debugfs_unregister c0000000007f9330 T blk_mq_debugfs_register_hctx c0000000007f9350 T blk_mq_debugfs_unregister_hctx c0000000007f93b0 T blk_mq_debugfs_register_hctxs c0000000007f9460 T blk_mq_debugfs_unregister_hctxs c0000000007f9520 T blk_mq_debugfs_register_sched c0000000007f9630 T blk_mq_debugfs_unregister_sched c0000000007f9680 T blk_mq_debugfs_unregister_rqos c0000000007f96d0 T blk_mq_debugfs_register_rqos c0000000007f9870 T blk_mq_debugfs_register c0000000007f9ab0 T blk_mq_debugfs_unregister_queue_rqos c0000000007f9b00 T blk_mq_debugfs_register_sched_hctx c0000000007f9c20 T blk_mq_debugfs_unregister_sched_hctx c0000000007f9c70 T blk_pm_runtime_init c0000000007f9ce0 t blk_set_runtime_active.part.0 c0000000007f9e00 T blk_set_runtime_active c0000000007f9e20 T blk_post_runtime_resume c0000000007f9e40 T blk_pre_runtime_resume c0000000007f9ef0 T blk_post_runtime_suspend c0000000007fa040 T blk_pre_runtime_suspend c0000000007fa230 T bd_unlink_disk_holder c0000000007fa360 T bd_link_disk_holder c0000000007fa560 T bd_register_pending_holders c0000000007fa700 T lockref_mark_dead c0000000007fa730 T lockref_put_return c0000000007fa830 T lockref_put_or_lock c0000000007fa9b0 T lockref_get c0000000007fab00 T lockref_get_not_dead c0000000007fac70 T lockref_get_not_zero c0000000007fade0 T lockref_put_not_zero c0000000007faf50 T lockref_get_or_lock c0000000007fb0d0 T _bcd2bin c0000000007fb0f0 T _bin2bcd c0000000007fb120 t do_swap c0000000007fb3f0 T sort_r c0000000007fb6d0 T sort c0000000007fb6f0 T match_wildcard c0000000007fb810 T match_token c0000000007fbcd0 T match_strlcpy c0000000007fbd70 T match_strdup c0000000007fbdc0 T match_uint c0000000007fbe70 T match_u64 c0000000007fbf60 t match_number c0000000007fc070 T match_int c0000000007fc080 T match_octal c0000000007fc090 T match_hex c0000000007fc0a0 T debug_locks_off c0000000007fc150 T prandom_u32_state c0000000007fc1f0 T prandom_seed_full_state c0000000007fc390 T prandom_seed c0000000007fc530 t prandom_timer_start c0000000007fc580 T prandom_bytes c0000000007fc7d0 T prandom_u32 c0000000007fc8b0 t prandom_reseed c0000000007fcbb0 T prandom_bytes_state c0000000007fcd30 T bust_spinlocks c0000000007fce00 T kvasprintf c0000000007fcef0 T kvasprintf_const c0000000007fcff0 T kasprintf c0000000007fd060 T __bitmap_equal c0000000007fd190 T __bitmap_complement c0000000007fd260 T __bitmap_and c0000000007fd330 T __bitmap_or c0000000007fd420 T __bitmap_xor c0000000007fd510 T __bitmap_andnot c0000000007fd5d0 T __bitmap_replace c0000000007fd640 T __bitmap_intersects c0000000007fd770 T __bitmap_subset c0000000007fd840 T __bitmap_set c0000000007fd990 T __bitmap_clear c0000000007fdae0 T bitmap_from_arr32 c0000000007fdbc0 T bitmap_to_arr32 c0000000007fdc90 T __bitmap_shift_right c0000000007fde30 T __bitmap_shift_left c0000000007fdfe0 T bitmap_cut c0000000007fe180 T __bitmap_weight c0000000007fe2c0 T bitmap_free c0000000007fe300 T bitmap_print_to_pagebuf c0000000007fe3b0 T bitmap_print_list_to_buf c0000000007fe4b0 T bitmap_parse c0000000007fe710 T bitmap_parse_user c0000000007fe7b0 t devm_bitmap_free c0000000007fe7f0 T devm_bitmap_alloc c0000000007fe8d0 T devm_bitmap_zalloc c0000000007fe8f0 T bitmap_print_bitmask_to_buf c0000000007fe9f0 T bitmap_find_free_region c0000000007febe0 T bitmap_find_next_zero_area_off c0000000007fed00 T bitmap_release_region c0000000007fee10 T bitmap_allocate_region c0000000007fef90 T bitmap_alloc c0000000007fefd0 T bitmap_zalloc c0000000007ff020 T bitmap_parselist c0000000007ff530 T bitmap_parselist_user c0000000007ff5d0 T __bitmap_or_equal c0000000007ff6c0 T bitmap_ord_to_pos c0000000007ff7a0 T bitmap_remap c0000000007ff9f0 T bitmap_bitremap c0000000007ffb20 T bitmap_onto c0000000007ffcc0 T bitmap_fold c0000000007ffe10 T __sg_page_iter_start c0000000007ffe40 T sg_next c0000000007ffe80 T sg_nents c0000000007ffee0 T __sg_page_iter_next c000000000800000 t sg_miter_get_next_page c000000000800130 T __sg_page_iter_dma_next c000000000800250 T __sg_free_table c000000000800390 T sg_last c000000000800440 T sg_miter_stop c0000000008004d0 T sg_init_table c000000000800550 T sg_miter_start c0000000008005f0 T sgl_free_n_order c000000000800700 T sg_nents_for_len c0000000008007c0 t sg_miter_next.part.0 c000000000800890 T sg_miter_skip c000000000800a30 T sg_zero_buffer c000000000800b80 T sg_copy_buffer c000000000800d40 T sg_copy_from_buffer c000000000800d60 T sg_copy_to_buffer c000000000800d80 T sg_pcopy_from_buffer c000000000800d90 T sg_pcopy_to_buffer c000000000800da0 T sg_free_append_table c000000000800e80 T sg_free_table c000000000800f60 T sg_miter_next c000000000801080 T __sg_alloc_table c0000000008012b0 T sg_init_one c000000000801320 t sg_kmalloc c0000000008013a0 T sgl_free c000000000801490 T sgl_free_order c000000000801580 T sg_alloc_table c0000000008016b0 T sg_alloc_append_table_from_pages c000000000801ca0 T sg_alloc_table_from_pages_segment c000000000801e70 T sgl_alloc_order c000000000802190 T sgl_alloc c0000000008021c0 T list_sort c0000000008025f0 T uuid_is_valid c0000000008026a0 T generate_random_uuid c000000000802720 T generate_random_guid c0000000008027a0 T guid_gen c000000000802820 t __uuid_parse.part.0 c0000000008028f0 T guid_parse c000000000802980 T uuid_gen c000000000802a00 T uuid_parse c000000000802aa0 T iov_iter_alignment c000000000802d80 T iov_iter_gap_alignment c000000000802ea0 T iov_iter_init c000000000802f00 T iov_iter_kvec c000000000802f60 T iov_iter_bvec c000000000802fc0 T iov_iter_pipe c000000000803040 T iov_iter_xarray c0000000008030a0 T iov_iter_discard c0000000008030f0 t first_iovec_segment c000000000803240 t sanity c0000000008033b0 T iov_iter_npages c0000000008036a0 T dup_iter c000000000803790 T iov_iter_single_seg_count c000000000803810 T fault_in_iov_iter_readable c000000000803960 T fault_in_iov_iter_writeable c000000000803ab0 T iov_iter_revert c000000000803eb0 t iter_xarray_populate_pages c000000000804170 t push_pipe c000000000804390 T iov_iter_advance c000000000804790 T iov_iter_get_pages_alloc c000000000804e00 t copyout c000000000804f80 T iov_iter_get_pages c000000000805420 t iovec_from_user.part.0 c000000000805740 T import_single_range c000000000805800 T _copy_mc_to_iter c000000000806240 T _copy_from_iter_flushcache c0000000008068b0 T _copy_to_iter c000000000807030 T copy_page_to_iter c000000000807530 T hash_and_copy_to_iter c000000000807690 T _copy_from_iter c000000000807e60 T copy_page_from_iter c0000000008083e0 T _copy_from_iter_nocache c000000000808b80 T iov_iter_zero c000000000809410 T csum_and_copy_from_iter c000000000809b90 T csum_and_copy_to_iter c00000000080a4a0 T copy_page_from_iter_atomic c00000000080ad70 T iovec_from_user c00000000080add0 T __import_iovec c00000000080b060 T import_iovec c00000000080b080 T iov_iter_restore c00000000080b100 W __ctzsi2 c00000000080b120 W __ctzdi2 c00000000080b140 W __clzsi2 c00000000080b150 W __clzdi2 c00000000080b160 T bsearch c00000000080b2a0 T _find_next_bit c00000000080b3e0 T find_next_clump8 c00000000080b4d0 T _find_last_bit c00000000080b600 T llist_add_batch c00000000080b650 T llist_del_first c00000000080b6c0 T llist_reverse_order c00000000080b730 T memweight c00000000080b8c0 T __kfifo_max_r c00000000080b8f0 T __kfifo_init c00000000080b970 T __kfifo_alloc c00000000080ba50 T __kfifo_free c00000000080bab0 t kfifo_copy_in c00000000080bbb0 T __kfifo_in c00000000080bc50 t kfifo_copy_out c00000000080bd50 T __kfifo_out_peek c00000000080bdc0 T __kfifo_out c00000000080be50 t setup_sgl_buf.part.0 c00000000080c060 t setup_sgl c00000000080c200 T __kfifo_dma_in_prepare c00000000080c240 T __kfifo_dma_out_prepare c00000000080c270 T __kfifo_dma_in_prepare_r c00000000080c310 T __kfifo_dma_out_prepare_r c00000000080c3a0 T __kfifo_dma_in_finish_r c00000000080c430 T __kfifo_in_r c00000000080c560 T __kfifo_len_r c00000000080c5c0 T __kfifo_skip_r c00000000080c630 T __kfifo_dma_out_finish_r c00000000080c6a0 T __kfifo_out_peek_r c00000000080c770 T __kfifo_out_r c00000000080c870 t kfifo_copy_to_user c00000000080ca90 T __kfifo_to_user c00000000080cba0 T __kfifo_to_user_r c00000000080ccf0 t kfifo_copy_from_user c00000000080cf10 T __kfifo_from_user c00000000080d040 T __kfifo_from_user_r c00000000080d1a0 t percpu_ref_noop_confirm_switch c00000000080d1b0 t __percpu_ref_exit c00000000080d240 T percpu_ref_exit c00000000080d300 T percpu_ref_is_zero c00000000080d3c0 T percpu_ref_init c00000000080d550 t percpu_ref_switch_to_atomic_rcu c00000000080d7e0 t __percpu_ref_switch_mode c00000000080db40 T percpu_ref_switch_to_atomic c00000000080dbe0 T percpu_ref_switch_to_percpu c00000000080dc80 T percpu_ref_switch_to_atomic_sync c00000000080ddd0 T percpu_ref_resurrect c00000000080df00 T percpu_ref_reinit c00000000080dfc0 T percpu_ref_kill_and_confirm c00000000080e160 t jhash c00000000080e370 T __rht_bucket_nested c00000000080e420 T rht_bucket_nested c00000000080e480 t nested_table_alloc.part.0 c00000000080e560 T rht_bucket_nested_insert c00000000080e660 t bucket_table_alloc.isra.0 c00000000080e870 T rhashtable_init c00000000080eb50 T rhltable_init c00000000080eba0 T rhashtable_walk_exit c00000000080ecc0 T rhashtable_walk_enter c00000000080edf0 T rhashtable_walk_stop c00000000080ef00 t __rhashtable_walk_find_next c00000000080f200 T rhashtable_walk_next c00000000080f2e0 T rhashtable_walk_peek c00000000080f350 t rhashtable_jhash2 c00000000080f4d0 t nested_table_free.isra.0 c00000000080f5f0 t bucket_table_free c00000000080f790 T rhashtable_insert_slow c00000000080fe00 t bucket_table_free_rcu c00000000080fe10 T rhashtable_free_and_destroy c000000000810040 t rhashtable_rehash_alloc.isra.0 c000000000810120 T rhashtable_destroy c0000000008101a0 T rhashtable_walk_start_check c000000000810420 t rht_deferred_worker c000000000810b20 T __do_once_start c000000000810be0 t once_deferred c000000000810c60 T __do_once_slow_start c000000000810d10 t once_disable_jump c000000000810df0 T __do_once_done c000000000810e50 T __do_once_slow_done c000000000810eb0 T refcount_dec_if_one c000000000810ef0 T refcount_warn_saturate c0000000008110f0 T refcount_dec_not_one c000000000811220 T refcount_dec_and_lock c000000000811350 T refcount_dec_and_mutex_lock c000000000811460 T refcount_dec_and_lock_irqsave c000000000811580 T _copy_to_user c000000000811700 T _copy_from_user c0000000008118f0 T check_zeroed_user c000000000811b40 T errseq_sample c000000000811b60 T errseq_check_and_advance c000000000811c00 T errseq_check c000000000811c40 T errseq_set c000000000811d30 T __alloc_bucket_spinlocks c000000000811e70 T free_bucket_spinlocks c000000000811ec0 T __genradix_ptr c000000000811f90 T __genradix_iter_peek c0000000008120f0 T __genradix_ptr_alloc c0000000008123c0 T __genradix_prealloc c000000000812510 t genradix_free_recurse c000000000812950 T __genradix_free c000000000812a20 T string_get_size c000000000812cb0 T string_unescape c000000000813040 T string_escape_mem c000000000813560 T kstrdup_quotable c0000000008136c0 T kstrdup_quotable_cmdline c0000000008138c0 T kstrdup_quotable_file c000000000813a00 T kfree_strarray c000000000813aa0 T memcpy_and_pad c000000000813b80 T hex_to_bin c000000000813be0 T bin2hex c000000000813c70 T hex_dump_to_buffer c000000000814440 T print_hex_dump c000000000814650 T hex2bin c000000000814770 T kstrtobool c0000000008148c0 T kstrtobool_from_user c000000000814aa0 T _parse_integer_fixup_radix c000000000814ba0 t _kstrtoull c000000000814d00 T kstrtoull c000000000814d20 T kstrtoull_from_user c000000000814e30 T _kstrtoul c000000000814ed0 T kstrtoul_from_user c000000000814fe0 T kstrtou8 c000000000815090 T kstrtouint c000000000815150 T kstrtou16 c000000000815200 T kstrtou16_from_user c000000000815340 T kstrtou8_from_user c000000000815480 T kstrtouint_from_user c0000000008155c0 T kstrtoll c0000000008156a0 T kstrtos8_from_user c0000000008157d0 T kstrtoint_from_user c000000000815900 T kstrtos16_from_user c000000000815a30 T kstrtoll_from_user c000000000815b90 T kstrtol_from_user c000000000815ba0 T _kstrtol c000000000815c80 T kstrtos16 c000000000815d70 T kstrtos8 c000000000815e60 T kstrtoint c000000000815f50 T _parse_integer_limit c000000000816030 T _parse_integer c000000000816100 T iter_div_u64_rem c000000000816150 T mul_u64_u64_div_u64 c000000000816200 T gcd c0000000008162e0 T lcm c000000000816370 T lcm_not_zero c000000000816420 T int_pow c000000000816470 T int_sqrt c0000000008164d0 T reciprocal_value c000000000816540 T reciprocal_value_adv c000000000816710 t chacha_permute c000000000816a10 T chacha_block_generic c000000000816b50 T hchacha_block_generic c000000000816c50 t subw c000000000816cc0 t inv_mix_columns c000000000816d60 T aes_expandkey c000000000817160 T aes_decrypt c000000000817780 T aes_encrypt c000000000817e20 T blake2s_update c000000000817f60 T blake2s_final c000000000818040 W blake2s_compress c000000000818040 T blake2s_compress_generic c0000000008195e0 T sha256_update c000000000819f30 T sha224_update c000000000819f40 T sha256 c00000000081a100 T sha224_final c00000000081a220 T sha256_final c00000000081a340 T ioport_map c00000000081a360 T ioport_unmap c00000000081a370 t bad_io_access.constprop.0 c00000000081a400 T pci_iounmap c00000000081a480 T iowrite32_rep c00000000081a570 T iowrite16_rep c00000000081a660 T iowrite8_rep c00000000081a750 T iowrite16be c00000000081a8b0 T ioread16be c00000000081aaa0 T iowrite8 c00000000081abb0 T iowrite16 c00000000081acc0 T ioread8 c00000000081ae80 T ioread8_rep c00000000081b010 T ioread16_rep c00000000081b1a0 T ioread32_rep c00000000081b330 T ioread16 c00000000081b510 T iowrite32 c00000000081b620 T iowrite32be c00000000081b770 T iowrite64be_lo_hi c00000000081b970 T ioread32 c00000000081bad0 T ioread32be c00000000081bc90 T iowrite64_hi_lo c00000000081be50 T iowrite64_lo_hi c00000000081c010 T iowrite64be_hi_lo c00000000081c200 T ioread64be_hi_lo c00000000081c490 T ioread64_lo_hi c00000000081c6b0 T ioread64_hi_lo c00000000081c8d0 T ioread64be_lo_hi c00000000081cb70 T pci_iomap_range c00000000081ccc0 T pci_iomap_wc_range c00000000081cde0 T pci_iomap_wc c00000000081cee0 T pci_iomap c00000000081d020 W __iowrite32_copy c00000000081d0f0 T __ioread32_copy c00000000081d1d0 W __iowrite64_copy c00000000081d2a0 t devm_ioremap_match c00000000081d2c0 T devm_ioremap_release c00000000081d300 T devm_iounmap c00000000081d370 t __devm_ioremap_resource c00000000081d670 T devm_ioremap_resource c00000000081d680 T devm_of_iomap c00000000081d780 T devm_ioport_map c00000000081d860 t devm_ioport_map_release c00000000081d8a0 T devm_ioport_unmap c00000000081d920 T pcim_iomap_table c00000000081da10 t pcim_iomap_release c00000000081dab0 T pcim_iounmap c00000000081db40 T pcim_iomap c00000000081dc20 T pcim_iomap_regions c00000000081de10 T pcim_iounmap_regions c00000000081ded0 T pcim_iomap_regions_request_all c00000000081dfc0 t devm_ioport_map_match c00000000081dfe0 T devm_ioremap_np c00000000081e050 T devm_ioremap_wc c00000000081e160 T devm_ioremap c00000000081e270 T devm_ioremap_uc c00000000081e380 T devm_ioremap_resource_wc c00000000081e390 T __sw_hweight32 c00000000081e3a0 T __sw_hweight16 c00000000081e3e0 T __sw_hweight8 c00000000081e420 T __sw_hweight64 c00000000081e430 T btree_init_mempool c00000000081e450 T btree_last c00000000081e5a0 t empty c00000000081e5b0 T visitorl c00000000081e610 T visitor32 c00000000081e670 T visitor64 c00000000081e6d0 T visitor128 c00000000081e730 T btree_alloc c00000000081e780 T btree_free c00000000081e7d0 T btree_init c00000000081e860 t __btree_for_each c00000000081ea70 T btree_visitor c00000000081eb40 T btree_grim_visitor c00000000081ebf0 T btree_destroy c00000000081ec60 t getpos.isra.0 c00000000081ede0 T btree_get_prev c00000000081f350 t find_level.isra.0 c00000000081f600 t btree_remove_level c00000000081fdf0 T btree_remove c00000000081fe30 t merge c00000000081ffe0 T btree_update c000000000820310 T btree_lookup c000000000820650 t btree_insert_level c000000000820ff0 T btree_insert c000000000821010 T btree_merge c0000000008211a0 t interval_tree_augment_rotate c000000000821230 T interval_tree_iter_next c000000000821330 T interval_tree_insert c000000000821460 T interval_tree_remove c000000000821830 T interval_tree_iter_first c0000000008218e0 t assoc_array_subtree_iterate c000000000821a80 t assoc_array_walk c000000000821d00 t assoc_array_delete_collapse_iterator c000000000821d50 t assoc_array_destroy_subtree.part.0 c000000000821f70 t assoc_array_rcu_cleanup c000000000822060 T assoc_array_iterate c0000000008220b0 T assoc_array_find c000000000822200 T assoc_array_destroy c000000000822260 T assoc_array_insert_set_object c000000000822280 T assoc_array_clear c000000000822350 T assoc_array_apply_edit c000000000822530 T assoc_array_cancel_edit c0000000008225b0 T assoc_array_insert c0000000008231d0 T assoc_array_delete c0000000008235d0 T assoc_array_gc c000000000823ca0 T crc16 c000000000823d20 T crc_t10dif_update c000000000823df0 T crc_t10dif c000000000823e10 t crc_t10dif_rehash c000000000823f70 t crc_t10dif_transform_show c000000000824040 t crc_t10dif_notify c000000000824260 t crc32_body c0000000008244b0 W crc32_le c0000000008244b0 T crc32_le_base c0000000008244d0 W __crc32c_le c0000000008244d0 T __crc32c_le_base c0000000008244f0 T crc32_be c000000000824560 t crc32_generic_shift c0000000008246b0 T crc32_le_shift c0000000008246d0 T __crc32c_le_shift c0000000008246f0 T xxh32 c000000000824ad0 T xxh64 c000000000824f10 T xxh32_digest c0000000008250b0 T xxh64_digest c0000000008253f0 T xxh32_copy_state c000000000825440 T xxh64_copy_state c000000000825480 T xxh32_update c000000000825780 T xxh64_update c000000000825a70 T xxh32_reset c000000000825b30 T xxh64_reset c000000000825c40 t set_bits_ll c000000000825cd0 t clear_bits_ll c000000000825d60 t bitmap_clear_ll c000000000825eb0 T gen_pool_create c000000000825f60 T gen_pool_add_owner c0000000008260f0 T gen_pool_virt_to_phys c0000000008261c0 T gen_pool_alloc_algo_owner c0000000008264b0 T gen_pool_free_owner c000000000826600 T gen_pool_for_each_chunk c0000000008266c0 T gen_pool_has_addr c0000000008267a0 T gen_pool_avail c000000000826820 T gen_pool_size c0000000008268b0 T gen_pool_set_algo c000000000826940 T gen_pool_first_fit c000000000826990 T gen_pool_fixed_alloc c000000000826a30 T gen_pool_best_fit c000000000826b50 T gen_pool_first_fit_align c000000000826be0 T gen_pool_first_fit_order_align c000000000826c50 T gen_pool_get c000000000826cb0 t devm_gen_pool_match c000000000826f10 T gen_pool_destroy c000000000827070 t devm_gen_pool_release c000000000827080 T of_gen_pool_get c0000000008271f0 T gen_pool_dma_alloc_algo c000000000827320 T gen_pool_dma_alloc c000000000827340 T gen_pool_dma_alloc_align c0000000008273c0 T gen_pool_dma_zalloc_algo c000000000827430 T gen_pool_dma_zalloc_align c0000000008274e0 T gen_pool_dma_zalloc c000000000827560 T devm_gen_pool_create c000000000827740 t next_bits c000000000827900 t __split_next_bits c000000000827a10 t __do_index c000000000827ba0 T sw842_decompress c0000000008281b0 T inflate_fast c000000000828a60 t zlib_updatewindow c000000000828c80 T zlib_inflate_workspacesize c000000000828c90 T zlib_inflateReset c000000000828d30 T zlib_inflateInit2 c000000000828db0 T zlib_inflate c00000000082aa80 T zlib_inflateEnd c00000000082aab0 T zlib_inflateIncomp c00000000082ae50 T zlib_inflate_blob c00000000082afc0 T zlib_inflate_table c00000000082b760 t longest_match c00000000082ba00 t fill_window c00000000082bf60 t deflate_fast c00000000082c490 t deflate_stored c00000000082c8a0 t deflate_slow c00000000082cf90 T zlib_deflateReset c00000000082d130 T zlib_deflateInit2 c00000000082d330 T zlib_deflate c00000000082db90 T zlib_deflateEnd c00000000082dc00 T zlib_deflate_workspacesize c00000000082dc90 T zlib_deflate_dfltcc_enabled c00000000082dca0 t pqdownheap c00000000082de30 t scan_tree c00000000082e170 t send_tree c00000000082e770 t compress_block c00000000082ec10 t gen_codes c00000000082ed70 t build_tree c00000000082f390 T zlib_tr_init c00000000082f900 T zlib_tr_stored_block c00000000082fb50 T zlib_tr_stored_type_only c00000000082fc50 T zlib_tr_align c000000000830000 T zlib_tr_flush_block c0000000008307a0 T zlib_tr_tally c000000000830960 t lzo1x_1_do_compress c000000000831390 t lzogeneric1x_1_compress c000000000831850 T lzo1x_1_compress c000000000831860 T lzorle1x_1_compress c000000000831870 T lzo1x_decompress_safe c000000000832260 T LZ4_setStreamDecode c0000000008322a0 T LZ4_decompress_safe c000000000832a20 T LZ4_decompress_safe_partial c0000000008331d0 T LZ4_decompress_fast c0000000008337d0 t LZ4_decompress_safe_withPrefix64k c000000000833f60 t LZ4_decompress_safe_withSmallPrefix c000000000834700 t LZ4_decompress_fast_extDict c000000000835010 T LZ4_decompress_fast_usingDict c000000000835050 T LZ4_decompress_fast_continue c000000000835a90 T LZ4_decompress_safe_forceExtDict c000000000836560 T LZ4_decompress_safe_continue c000000000837180 T LZ4_decompress_safe_usingDict c0000000008371e0 t FSE_writeNCount_generic c0000000008375c0 t FSE_compress_usingCTable_generic c000000000837cc0 T FSE_buildCTable_wksp c000000000837fc0 T FSE_NCountWriteBound c000000000838000 T FSE_writeNCount c0000000008380a0 T FSE_count_simple c0000000008382f0 T FSE_countFast_wksp c0000000008388a0 T FSE_count_wksp c000000000838d00 T FSE_sizeof_CTable c000000000838d40 T FSE_optimalTableLog_internal c000000000838de0 T FSE_optimalTableLog c000000000838e80 T FSE_normalizeCount c000000000839430 T FSE_buildCTable_raw c0000000008396f0 T FSE_buildCTable_rle c000000000839740 T FSE_compress_usingCTable c000000000839770 T FSE_compressBound c0000000008397a0 t HUF_sort c000000000839a00 t HUF_setMaxHeight c000000000839f20 T HUF_optimalTableLog c000000000839f60 T HUF_compressWeights_wksp c00000000083a2d0 T HUF_writeCTable_wksp c00000000083a6d0 T HUF_readCTable_wksp c00000000083afb0 T HUF_buildCTable_wksp c00000000083b7c0 T HUF_compressBound c00000000083b7e0 T HUF_compress1X_usingCTable c00000000083bb30 t HUF_compressCTable_internal c00000000083be00 t HUF_compress_internal c00000000083c4b0 T HUF_compress4X_usingCTable c00000000083c740 T HUF_compress1X_wksp c00000000083cb20 T HUF_compress1X_repeat c00000000083cba0 T HUF_compress4X_wksp c00000000083cf30 T HUF_compress4X_repeat c00000000083cfc0 T ZSTD_CCtxWorkspaceBound c00000000083d120 T ZSTD_checkCParams c00000000083d220 t ZSTD_storeSeq c00000000083d340 t ZSTD_hashPtr c00000000083d470 T ZSTD_getBlockSizeMax c00000000083d4a0 T ZSTD_CStreamInSize c00000000083d4b0 T ZSTD_maxCLevel c00000000083d4c0 T ZSTD_compressBound c00000000083d500 T ZSTD_CStreamOutSize c00000000083d540 T ZSTD_adjustCParams c00000000083d670 t ZSTD_count c00000000083d810 t ZSTD_storeSeq.constprop.0 c00000000083d910 t ZSTD_resetCCtx_advanced c00000000083ddb0 t ZSTD_writeFrameHeader.isra.0 c00000000083e080 T ZSTD_initCCtx c00000000083e180 T ZSTD_getCParams c00000000083e380 T ZSTD_CDictWorkspaceBound c00000000083e4d0 T ZSTD_CStreamWorkspaceBound c00000000083e6d0 T ZSTD_getParams c00000000083e960 t ZSTD_copyCCtx.part.0 c00000000083ee80 T ZSTD_compressBegin_usingCDict c00000000083f0a0 T ZSTD_compressBegin c00000000083f5c0 T ZSTD_copyCCtx c00000000083fb10 t ZSTD_updateTree c000000000840070 t ZSTD_compressBlock_greedy c000000000840af0 T ZSTD_resetCStream c000000000840ef0 t ZSTD_compressBlock_lazy c000000000841f50 t ZSTD_compressBlock_lazy2 c000000000843620 t ZSTD_count_2segments c000000000843850 T ZSTD_compressBlock_greedy_extDict c0000000008445a0 t ZSTD_compressBlock_lazy_extDict c000000000845980 t ZSTD_compressBlock_lazy2_extDict c000000000847570 t ZSTD_compressBlock_fast_extDict_generic c000000000847e00 t ZSTD_compressBlock_fast_extDict c000000000847e60 t ZSTD_loadDictionaryContent c000000000848400 t ZSTD_loadZstdDictionary c000000000848820 T ZSTD_compressBegin_advanced c000000000848ee0 T ZSTD_compressBegin_usingDict c000000000849500 T ZSTD_initCDict c0000000008498d0 t ZSTD_insertBt1.constprop.0 c000000000849e50 t ZSTD_insertBtAndFindBestMatch c00000000084a3b0 t ZSTD_BtFindBestMatch_selectMLS.constprop.0 c00000000084a570 t ZSTD_compressBlock_btlazy2 c00000000084adf0 t ZSTD_BtFindBestMatch_selectMLS_extDict.constprop.0 c00000000084b080 t ZSTD_compressBlock_btlazy2_extDict c00000000084ba20 t ZSTD_compressBlock_doubleFast c00000000084da00 t ZSTD_insertBtAndGetAllMatches c00000000084e100 t ZSTD_BtGetAllMatches_selectMLS c00000000084eb10 t ZSTD_compressBlock_btopt c0000000008512f0 t ZSTD_compressBlock_btopt2 c000000000853b20 t ZSTD_BtGetAllMatches_selectMLS_extDict c000000000854910 t ZSTD_compressBlock_btopt_extDict c000000000857280 t ZSTD_compressBlock_btopt2_extDict c000000000859cc0 t ZSTD_compressBlock_doubleFast_extDict_generic c00000000085a970 t ZSTD_compressBlock_doubleFast_extDict c00000000085a9d0 t ZSTD_compressBlock_fast c00000000085bda0 T ZSTD_freeCCtx c00000000085be20 T ZSTD_getSeqStore c00000000085be30 T ZSTD_invalidateRepCodes c00000000085be50 T ZSTD_noCompressBlock c00000000085bf10 T ZSTD_seqToCodes c00000000085c0b0 t ZSTD_compressSequences_internal c00000000085d410 t ZSTD_compressBlock_internal c00000000085d610 t ZSTD_compressContinue_internal c00000000085dcf0 T ZSTD_compressContinue c00000000085dd10 T ZSTD_compressEnd c00000000085df60 T ZSTD_compressCCtx c00000000085e480 T ZSTD_endStream c00000000085e8b0 T ZSTD_compress_usingDict c00000000085ee30 T ZSTD_compress_usingCDict c00000000085f260 T ZSTD_flushStream c00000000085f590 T ZSTD_compressStream c00000000085f8d0 T ZSTD_compressBlock c00000000085fa80 T ZSTD_freeCDict c00000000085fb50 T ZSTD_freeCStream c00000000085fc70 T ZSTD_createCStream_advanced c00000000085fde0 T ZSTD_initCStream c000000000860140 T ZSTD_initCStream_usingCDict c000000000860620 T FSE_versionNumber c000000000860630 T FSE_isError c000000000860650 T HUF_isError c000000000860670 T FSE_readNCount c000000000860a40 T HUF_readStats_wksp c000000000860d10 T FSE_buildDTable_wksp c000000000860fa0 T FSE_buildDTable_rle c000000000860fe0 T FSE_buildDTable_raw c0000000008610c0 T FSE_decompress_usingDTable c000000000861e20 T FSE_decompress_wksp c000000000862050 T ZSTD_stackAlloc c000000000862090 T ZSTD_stackFree c0000000008620a0 T ZSTD_initStack c000000000862180 T ZSTD_stackAllocAll c0000000008621d0 T ZSTD_malloc c000000000862230 T ZSTD_free c0000000008622a0 t HUF_fillDTableX4Level2 c000000000862540 t HUF_decompress1X2_usingDTable_internal c0000000008629a0 t HUF_decompress1X4_usingDTable_internal c000000000862ec0 t HUF_decompress4X2_usingDTable_internal c000000000864a30 t HUF_decompress4X4_usingDTable_internal c0000000008668d0 T HUF_readDTableX2_wksp c000000000866b50 T HUF_decompress1X2_usingDTable c000000000866b90 T HUF_decompress1X2_DCtx_wksp c000000000866c90 T HUF_decompress4X2_usingDTable c000000000866cd0 T HUF_decompress4X2_DCtx_wksp c000000000866dd0 T HUF_readDTableX4_wksp c000000000867420 T HUF_decompress1X4_usingDTable c000000000867460 T HUF_decompress1X4_DCtx_wksp c000000000867560 T HUF_decompress4X4_usingDTable c0000000008675a0 T HUF_decompress4X4_DCtx_wksp c0000000008676a0 T HUF_decompress1X_usingDTable c0000000008676d0 T HUF_decompress4X_usingDTable c000000000867700 T HUF_selectDecoder c000000000867780 T HUF_decompress4X_DCtx_wksp c000000000867a10 T HUF_decompress4X_hufOnly_wksp c000000000867c60 T HUF_decompress1X_DCtx_wksp c000000000867f00 T ZSTD_DCtxWorkspaceBound c000000000867f10 T ZSTD_insertBlock c000000000867f60 T ZSTD_nextSrcSizeToDecompress c000000000867f70 T ZSTD_nextInputType c000000000867fb0 T ZSTD_DDictWorkspaceBound c000000000867fc0 T ZSTD_DStreamWorkspaceBound c000000000868000 T ZSTD_DStreamInSize c000000000868010 T ZSTD_DStreamOutSize c000000000868020 T ZSTD_resetDStream c000000000868060 T ZSTD_decompressBegin c000000000868100 T ZSTD_copyDCtx c000000000868140 T ZSTD_getFrameParams c000000000868440 t ZSTD_loadEntropy c000000000868760 T ZSTD_isFrame c0000000008687d0 T ZSTD_getDictID_fromDict c000000000868830 T ZSTD_initDDict c0000000008689f0 t ZSTD_execSequenceLast7.isra.0 c000000000868ed0 T ZSTD_getDictID_fromDDict c000000000868f60 T ZSTD_findFrameCompressedSize c0000000008691d0 T ZSTD_decompressBegin_usingDict c000000000869360 T ZSTD_initDCtx c0000000008694e0 T ZSTD_findDecompressedSize c0000000008698c0 T ZSTD_getDictID_fromFrame c000000000869ac0 T ZSTD_getFrameContentSize c000000000869ed0 T ZSTD_createDCtx_advanced c00000000086a030 T ZSTD_freeDCtx c00000000086a0b0 T ZSTD_getcBlockSize c00000000086a160 T ZSTD_decodeLiteralsBlock c00000000086a600 T ZSTD_decodeSeqHeaders c00000000086ab30 t ZSTD_decompressSequencesLong c00000000086c3b0 t ZSTD_decompressSequences c00000000086d1f0 T ZSTD_decompressContinue c00000000086d7e0 T ZSTD_decompressBlock c00000000086dd10 t ZSTD_decompressMultiFrame c00000000086e3e0 T ZSTD_decompress_usingDDict c00000000086e400 T ZSTD_decompressStream c00000000086ec00 T ZSTD_decompress_usingDict c00000000086f170 T ZSTD_decompressDCtx c00000000086f6c0 T ZSTD_generateNxBytes c00000000086f740 T ZSTD_isSkipFrame c00000000086f760 T ZSTD_freeDDict c00000000086f7f0 T ZSTD_freeDStream c00000000086f930 T ZSTD_initDStream c00000000086fc20 T ZSTD_initDStream_usingDDict c00000000086fc80 t dec_vli c00000000086fda0 t fill_temp c00000000086fec0 T xz_dec_run c000000000870b90 T xz_dec_init c000000000870d10 T xz_dec_reset c000000000870d80 T xz_dec_end c000000000870de0 t dict_repeat c000000000870ef0 t lzma_len c000000000871160 t lzma_main c000000000871d10 T xz_dec_lzma2_run c0000000008727a0 T xz_dec_lzma2_create c000000000872870 T xz_dec_lzma2_reset c000000000872990 T xz_dec_lzma2_end c000000000872a40 t bcj_apply c000000000873240 t bcj_flush c000000000873310 T xz_dec_bcj_run c0000000008735f0 T xz_dec_bcj_create c000000000873660 T xz_dec_bcj_reset c0000000008736b0 t get_linear_data c000000000873710 T textsearch_destroy c0000000008737a0 T textsearch_find_continuous c000000000873860 T textsearch_register c000000000873b90 T textsearch_unregister c000000000873d00 T textsearch_prepare c000000000874240 T percpu_counter_sync c0000000008742e0 t compute_batch_value c000000000874320 T percpu_counter_set c000000000874420 T __percpu_counter_sum c000000000874510 T __percpu_counter_compare c000000000874600 T percpu_counter_add_batch c000000000874720 T __percpu_counter_init c000000000874810 T percpu_counter_destroy c000000000874900 t percpu_counter_cpu_dead c000000000874aa0 T iommu_area_alloc c000000000874c70 t ei_seq_stop c000000000874cb0 t populate_error_injection_list c000000000874e60 t ei_module_callback c000000000874fc0 t ei_open c000000000875000 t ei_seq_show c0000000008750d0 t ei_seq_next c000000000875120 t ei_seq_start c000000000875190 T within_error_injection_list c000000000875280 T get_injectable_error_type c000000000875300 t collect_syscall c000000000875570 T task_current_syscall c000000000875680 T errname c000000000875730 T nla_policy_len c0000000008757f0 T nla_find c000000000875860 T nla_strscpy c000000000875990 T nla_memcpy c000000000875a70 T nla_strdup c000000000875b30 T nla_strcmp c000000000875c70 T __nla_reserve c000000000875d10 T nla_reserve_nohdr c000000000875de0 T nla_memcmp c000000000875e60 T nla_append c000000000875f30 T __nla_reserve_nohdr c000000000875fa0 T __nla_put_nohdr c000000000876030 T nla_put_nohdr c000000000876130 T __nla_reserve_64bit c0000000008761d0 T __nla_put c0000000008762a0 T __nla_put_64bit c000000000876370 T nla_reserve_64bit c000000000876480 T nla_reserve c000000000876570 T nla_put_64bit c0000000008766b0 T nla_put c0000000008767e0 T nla_get_range_unsigned c0000000008769c0 T nla_get_range_signed c000000000876b40 t __nla_validate_parse c0000000008779e0 T __nla_validate c000000000877a00 T __nla_parse c000000000877a40 T cpu_rmap_add c000000000877aa0 T alloc_cpu_rmap c000000000877c00 T irq_cpu_rmap_add c000000000877de0 T cpu_rmap_put c000000000877ed0 t irq_cpu_rmap_release c000000000877ff0 T free_irq_cpu_rmap c000000000878140 T cpu_rmap_update c000000000878560 t irq_cpu_rmap_notify c0000000008785d0 T dql_reset c000000000878630 T dql_init c0000000008786a0 T dql_completed c000000000878910 T glob_match c000000000878c00 T mpihelp_lshift c000000000878cc0 T mpihelp_mul_1 c000000000878dc0 T mpihelp_addmul_1 c000000000878ed0 T mpihelp_submul_1 c000000000878fe0 T mpihelp_rshift c000000000879080 T mpihelp_sub_n c000000000879120 T mpihelp_add_n c0000000008791c0 T mpi_point_init c000000000879240 T mpi_point_free_parts c0000000008792c0 t point_resize c000000000879380 t ec_subm c000000000879410 t ec_mulm_448 c0000000008797f0 t ec_pow2_448 c000000000879810 T mpi_ec_init c000000000879c60 t ec_addm_448 c000000000879dd0 t ec_mul2_448 c000000000879df0 t ec_subm_448 c000000000879f50 t ec_subm_25519 c00000000087a0c0 t ec_addm_25519 c00000000087a240 t ec_mul2_25519 c00000000087a260 t ec_mulm_25519 c00000000087a580 t ec_pow2_25519 c00000000087a5a0 T mpi_point_release c00000000087a630 T mpi_point_new c00000000087a6d0 T mpi_ec_deinit c00000000087a850 t ec_addm c00000000087a910 t ec_mulm c00000000087a9d0 t ec_mul2 c00000000087aa90 t ec_pow2 c00000000087ab50 T mpi_ec_get_affine c00000000087af40 t mpi_ec_dup_point c00000000087baa0 T mpi_ec_add_points c00000000087c910 T mpi_ec_mul_point c00000000087d990 T mpi_ec_curve_point c00000000087e0f0 t twocompl c00000000087e350 T mpi_read_raw_data c00000000087e5d0 T mpi_read_from_buffer c00000000087e6f0 T mpi_fromstr c00000000087e9c0 T mpi_scanval c00000000087ea70 T mpi_read_buffer c00000000087ecb0 T mpi_get_buffer c00000000087edd0 T mpi_write_to_sgl c00000000087f030 T mpi_read_raw_from_sgl c00000000087f390 T mpi_print c00000000087f9c0 T mpi_add c0000000008801a0 T mpi_addm c000000000880210 T mpi_subm c0000000008802c0 T mpi_add_ui c0000000008806f0 T mpi_sub c000000000880780 T mpi_normalize c000000000880870 T mpi_test_bit c0000000008808d0 T mpi_clear_bit c000000000880930 T mpi_set_highbit c000000000880aa0 T mpi_get_nbits c000000000880b50 T mpi_set_bit c000000000880c30 T mpi_clear_highbit c000000000880d10 T mpi_rshift_limbs c000000000880de0 T mpi_rshift c0000000008811f0 T mpi_lshift_limbs c0000000008813b0 T mpi_lshift c000000000881640 t do_mpi_cmp c000000000881810 T mpi_cmp c000000000881820 T mpi_cmpabs c000000000881830 T mpi_cmp_ui c000000000881920 T mpi_sub_ui c000000000881d00 T mpi_tdiv_qr c000000000882470 T mpi_fdiv_qr c0000000008825f0 T mpi_fdiv_q c000000000882680 T mpi_tdiv_r c0000000008826a0 T mpi_fdiv_r c000000000882860 T mpi_invm c000000000882fc0 T mpi_mod c000000000883000 T mpi_barrett_init c000000000883140 T mpi_barrett_free c0000000008831e0 T mpi_mod_barrett c000000000883490 T mpi_mul_barrett c0000000008834e0 T mpi_mul c000000000883890 T mpi_mulm c000000000883900 T mpihelp_cmp c000000000883a10 T mpihelp_mod_1 c000000000883d60 T mpihelp_divrem c000000000884780 T mpihelp_divmod_1 c000000000884b40 t mul_n_basecase.isra.0 c000000000884d30 t mul_n c000000000885360 T mpih_sqr_n_basecase c000000000885550 T mpih_sqr_n c000000000885b10 T mpihelp_mul_n c000000000885c70 T mpihelp_release_karatsuba_ctx c000000000885d40 T mpihelp_mul c000000000885ff0 T mpihelp_mul_karatsuba_case c000000000886580 T mpi_powm c000000000887590 T mpi_clear c0000000008875c0 T mpi_const c000000000887670 T mpi_free c000000000887700 T mpi_alloc_limb_space c000000000887750 T mpi_alloc c000000000887810 T mpi_free_limb_space c000000000887850 T mpi_assign_limb_space c0000000008878d0 T mpi_resize c0000000008879e0 T mpi_set c000000000887b20 T mpi_set_ui c000000000887c10 T mpi_copy c000000000887ce0 T mpi_alloc_like c000000000887d60 T mpi_snatch c000000000887e00 T mpi_alloc_set_ui c000000000887ef0 T mpi_swap_cond c000000000887ff0 T dim_turn c000000000888050 T dim_park_on_top c000000000888070 T dim_park_tired c000000000888090 T dim_calc_stats c0000000008881e0 T dim_on_top c000000000888280 T net_dim_get_rx_moderation c0000000008882d0 T net_dim_get_tx_moderation c000000000888330 t net_dim_step c000000000888410 t net_dim_stats_compare c000000000888530 T net_dim c0000000008887f0 T net_dim_get_def_rx_moderation c000000000888840 T net_dim_get_def_tx_moderation c000000000888880 T rdma_dim c000000000888be0 T strncpy_from_user c000000000888f60 T strnlen_user c000000000889230 T mac_pton c000000000889390 T sg_free_table_chained c000000000889460 t sg_pool_alloc c000000000889520 t sg_pool_free c0000000008895a0 T sg_alloc_table_chained c000000000889740 T memregion_alloc c0000000008897a0 T memregion_free c000000000889800 T irq_poll_init c000000000889830 t irq_poll_cpu_dead c0000000008898f0 T irq_poll_sched c0000000008899e0 T irq_poll_enable c000000000889a20 t irq_poll_softirq c000000000889f30 T irq_poll_disable c00000000088a010 T irq_poll_complete c00000000088a0d0 T asn1_ber_decoder c00000000088aca0 T get_default_font c00000000088add0 T find_font c00000000088b160 T look_up_OID c00000000088b320 T parse_OID c00000000088b3c0 T sprint_oid c00000000088b650 T sprint_OID c00000000088b700 T sbitmap_any_bit_set c00000000088b800 T sbitmap_del_wait_queue c00000000088b860 t __sbitmap_get_word c00000000088b9b0 t __sbitmap_weight c00000000088ba80 T sbitmap_weight c00000000088bae0 t __sbq_wake_up c00000000088bc80 T sbitmap_queue_wake_up c00000000088bcd0 T sbitmap_queue_wake_all c00000000088bd80 T sbitmap_prepare_to_wait c00000000088be50 T sbitmap_finish_wait c00000000088bee0 T sbitmap_add_wait_queue c00000000088bf70 T sbitmap_init_node c00000000088c240 T sbitmap_queue_init_node c00000000088c470 T sbitmap_resize c00000000088c5a0 T sbitmap_queue_clear c00000000088c6a0 T sbitmap_queue_min_shallow_depth c00000000088c7a0 T sbitmap_queue_resize c00000000088c850 T sbitmap_get c00000000088cb60 T __sbitmap_queue_get c00000000088cb70 T sbitmap_bitmap_show c00000000088cec0 T sbitmap_show c00000000088cfd0 T sbitmap_queue_show c00000000088d230 T sbitmap_get_shallow c00000000088d550 T __sbitmap_queue_get_shallow c00000000088d580 T pldmfw_op_pci_match_record c00000000088d720 T pldmfw_flash_image c00000000088e230 T argv_free c00000000088e280 T argv_split c00000000088e4c0 T module_bug_finalize c00000000088e790 T module_bug_cleanup c00000000088e7d0 T bug_get_file_line c00000000088e800 T find_bug c00000000088e970 T report_bug c00000000088eb70 T generic_bug_clear_once c00000000088ecb0 t parse_build_id_buf c00000000088efe0 T build_id_parse c00000000088f2c0 T build_id_parse_buf c00000000088f2e0 T get_option c00000000088f440 T memparse c00000000088f5f0 T get_options c00000000088f820 T next_arg c00000000088f9f0 T parse_option_str c00000000088fb10 T cpumask_next c00000000088fb80 T cpumask_next_and c00000000088fbf0 T cpumask_next_wrap c00000000088fd10 T cpumask_any_but c00000000088fdd0 T cpumask_any_and_distribute c00000000088ff00 T cpumask_local_spread c000000000890100 T cpumask_any_distribute c000000000890230 T _atomic_dec_and_lock_irqsave c000000000890360 T _atomic_dec_and_lock c0000000008904a0 T dump_stack_print_info c000000000890630 T show_regs_print_info c00000000089063c T dump_stack_lvl c0000000008906f8 T dump_stack c000000000890710 T find_cpio_data c000000000890a10 t swap_ex c000000000890a60 t cmp_ex_sort c000000000890ac0 t cmp_ex_search c000000000890b00 T sort_extable c000000000890b60 T trim_init_extable c000000000890c90 T search_extable c000000000890d00 T fdt_ro_probe_ c000000000890dc0 T fdt_header_size_ c000000000890e10 T fdt_header_size c000000000890e90 T fdt_check_header c000000000891010 T fdt_offset_ptr c0000000008910c0 T fdt_next_tag c0000000008912d0 T fdt_check_node_offset_ c000000000891340 T fdt_check_prop_offset_ c0000000008913b0 T fdt_next_node c000000000891550 T fdt_first_subnode c0000000008915e0 T fdt_next_subnode c0000000008916a0 T fdt_find_string_ c000000000891810 T fdt_move c0000000008918e0 T fdt_address_cells c0000000008919c0 T fdt_size_cells c000000000891a90 T fdt_appendprop_addrrange c000000000891d10 T fdt_create_empty_tree c000000000891de0 t fdt_mem_rsv c000000000891e60 t fdt_get_property_by_offset_ c000000000891f10 T fdt_get_string c0000000008920d0 t fdt_get_property_namelen_ c000000000892330 T fdt_string c000000000892340 T fdt_get_mem_rsv c000000000892400 T fdt_num_mem_rsv c000000000892490 T fdt_get_name c0000000008925f0 T fdt_subnode_offset_namelen c0000000008927b0 T fdt_subnode_offset c000000000892820 T fdt_first_property_offset c000000000892910 T fdt_next_property_offset c000000000892a00 T fdt_get_property_by_offset c000000000892a50 T fdt_get_property_namelen c000000000892ab0 T fdt_get_property c000000000892b90 T fdt_getprop_namelen c000000000892c60 T fdt_path_offset_namelen c000000000892f20 T fdt_path_offset c000000000892f80 T fdt_getprop_by_offset c0000000008930c0 T fdt_getprop c0000000008931d0 T fdt_get_phandle c0000000008932d0 T fdt_find_max_phandle c0000000008933c0 T fdt_generate_phandle c0000000008934c0 T fdt_get_alias_namelen c000000000893580 T fdt_get_alias c000000000893650 T fdt_get_path c0000000008938d0 T fdt_supernode_atdepth_offset c000000000893a60 T fdt_node_depth c000000000893b00 T fdt_parent_offset c000000000893bf0 T fdt_node_offset_by_prop_value c000000000893d70 T fdt_node_offset_by_phandle c000000000893e90 T fdt_stringlist_contains c000000000893fe0 T fdt_stringlist_count c000000000894100 T fdt_stringlist_search c0000000008942a0 T fdt_stringlist_get c000000000894430 T fdt_node_check_compatible c0000000008944e0 T fdt_node_offset_by_compatible c000000000894640 t fdt_blocks_misordered_ c000000000894700 t fdt_rw_probe_ c000000000894800 t fdt_packblocks_ c000000000894900 t fdt_splice_ c000000000894a10 t fdt_splice_mem_rsv_ c000000000894ac0 t fdt_splice_struct_ c000000000894b60 t fdt_add_property_ c000000000894e10 T fdt_add_mem_rsv c000000000894f50 T fdt_del_mem_rsv c000000000895030 T fdt_set_name c000000000895160 T fdt_setprop_placeholder c000000000895310 T fdt_setprop c0000000008953e0 T fdt_appendprop c000000000895590 T fdt_delprop c000000000895680 T fdt_add_subnode_namelen c000000000895860 T fdt_add_subnode c0000000008958d0 T fdt_del_node c000000000895980 T fdt_open_into c000000000895c70 T fdt_pack c000000000895d20 T fdt_strerror c000000000895dc0 t fdt_grab_space_ c000000000895e70 t fdt_add_string_ c000000000895f50 t fdt_sw_probe_struct_.part.0 c000000000895f90 T fdt_create_with_flags c000000000896090 T fdt_create c000000000896170 T fdt_resize c000000000896350 T fdt_add_reservemap_entry c000000000896400 T fdt_finish_reservemap c000000000896460 T fdt_begin_node c000000000896590 T fdt_end_node c000000000896660 T fdt_property_placeholder c000000000896860 T fdt_property c000000000896920 T fdt_finish c000000000896b60 T fdt_setprop_inplace_namelen_partial c000000000896c50 T fdt_setprop_inplace c000000000896d90 T fdt_nop_property c000000000896eb0 T fdt_node_end_offset_ c000000000896f70 T fdt_nop_node c000000000897100 t fprop_reflect_period_percpu.isra.0 c000000000897260 t fprop_reflect_period_single.isra.0 c000000000897330 T fprop_global_init c0000000008973b0 T fprop_global_destroy c0000000008973f0 T fprop_new_period c000000000897520 T fprop_local_init_single c000000000897540 T fprop_local_destroy_single c000000000897550 T __fprop_inc_single c0000000008975e0 T fprop_fraction_single c000000000897720 T fprop_local_init_percpu c000000000897790 T fprop_local_destroy_percpu c0000000008977d0 T __fprop_inc_percpu c000000000897870 T fprop_fraction_percpu c0000000008979d0 T __fprop_inc_percpu_max c000000000897af0 T idr_alloc_u32 c000000000897c60 T idr_alloc c000000000897d60 T idr_alloc_cyclic c000000000897eb0 T idr_remove c000000000897f00 T idr_find c000000000897f40 T idr_for_each c000000000898120 T idr_get_next_ul c000000000898320 T idr_get_next c0000000008983d0 T idr_replace c0000000008984f0 T ida_destroy c000000000898730 T ida_free c000000000898930 T ida_alloc_range c000000000898eb0 T current_is_single_threaded c000000000898fe0 T klist_init c000000000899020 T klist_node_attached c000000000899040 T klist_iter_init c000000000899060 t klist_release c000000000899210 T klist_iter_init_node c000000000899330 T klist_prev c000000000899550 t klist_node_init c0000000008995e0 T klist_next c000000000899800 T klist_add_tail c000000000899910 T klist_add_head c000000000899a30 T klist_add_behind c000000000899b60 T klist_add_before c000000000899c80 t klist_put c000000000899de0 T klist_del c000000000899df0 T klist_iter_exit c000000000899e50 T klist_remove c000000000899fe0 t kobj_attr_show c00000000089a050 t kobj_attr_store c00000000089a0c0 T kobject_get_path c00000000089a220 T kobject_init c00000000089a330 t dynamic_kobj_release c00000000089a370 t kset_release c00000000089a3b0 T kobject_get c00000000089a4e0 T kobject_get_unless_zero c00000000089a5d0 t kset_get_ownership c00000000089a670 T kobj_ns_grab_current c00000000089a770 T kobj_ns_drop c00000000089a8b0 T kset_find_obj c00000000089ab90 t __kobject_del c00000000089acf0 T kobject_put c00000000089af10 T kset_unregister c00000000089af70 T kobject_del c00000000089afc0 T kobject_namespace c00000000089b090 T kobject_rename c00000000089b260 T kobject_move c00000000089b440 T kobject_get_ownership c00000000089b4c0 T kobject_set_name_vargs c00000000089b5b0 T kobject_set_name c00000000089b620 T kobject_create c00000000089b6f0 T kset_init c00000000089b740 T kobj_ns_type_register c00000000089b860 T kobj_ns_type_registered c00000000089b950 t kobject_add_internal c00000000089be20 T kobject_add c00000000089bf30 T kobject_create_and_add c00000000089c060 T kset_register c00000000089c160 T kset_create_and_add c00000000089c270 T kobject_init_and_add c00000000089c330 T kobj_child_ns_ops c00000000089c3b0 T kobj_ns_ops c00000000089c440 T kobj_ns_current_may_mount c00000000089c550 T kobj_ns_netlink c00000000089c670 T kobj_ns_initial c00000000089c770 t cleanup_uevent_env c00000000089c7b0 T add_uevent_var c00000000089c910 t uevent_net_exit c00000000089ca40 t uevent_net_rcv c00000000089ca80 t uevent_net_rcv_skb c00000000089cce0 t uevent_net_init c00000000089ce80 t alloc_uevent_skb c00000000089cfa0 T kobject_uevent_env c00000000089d9c0 T kobject_uevent c00000000089d9d0 T kobject_synth_uevent c00000000089dea0 T logic_pio_register_range c00000000089e090 T logic_pio_unregister_range c00000000089e130 T find_io_range_by_fwnode c00000000089e1f0 T logic_pio_to_hwaddr c00000000089e2d0 T logic_pio_trans_hwaddr c00000000089e3f0 T logic_pio_trans_cpuaddr c00000000089e4d0 T __memcat_p c00000000089e6a0 T __crypto_memneq c00000000089e7c0 T nmi_cpu_backtrace c00000000089e990 T nmi_trigger_cpumask_backtrace c00000000089ebe0 T __next_node_in c00000000089ece0 T node_random c00000000089ed80 T plist_add c00000000089ee80 T plist_del c00000000089ef20 T plist_requeue c00000000089f060 t node_tag_clear c00000000089f1c0 T radix_tree_iter_resume c00000000089f1f0 T radix_tree_tagged c00000000089f220 t radix_tree_node_ctor c00000000089f280 T radix_tree_node_rcu_free c00000000089f320 t radix_tree_cpu_dead c00000000089f3d0 t __radix_tree_preload c00000000089f4f0 T radix_tree_preload c00000000089f520 T idr_preload c00000000089f560 t delete_node c00000000089f850 T idr_destroy c00000000089f9c0 T radix_tree_maybe_preload c00000000089f9f0 t __radix_tree_delete c00000000089fc00 T radix_tree_iter_delete c00000000089fc60 t radix_tree_node_alloc.constprop.0 c00000000089fdc0 t radix_tree_extend c0000000008a0070 T radix_tree_insert c0000000008a0360 T radix_tree_next_chunk c0000000008a07e0 T radix_tree_gang_lookup c0000000008a0a50 T radix_tree_gang_lookup_tag c0000000008a0c70 T radix_tree_gang_lookup_tag_slot c0000000008a0e40 T radix_tree_tag_clear c0000000008a0f80 T radix_tree_tag_set c0000000008a10a0 T radix_tree_tag_get c0000000008a11c0 T __radix_tree_lookup c0000000008a12c0 T radix_tree_lookup_slot c0000000008a1340 T radix_tree_lookup c0000000008a1360 T radix_tree_delete_item c0000000008a14a0 T radix_tree_delete c0000000008a14b0 T __radix_tree_replace c0000000008a1650 T radix_tree_replace_slot c0000000008a1670 T radix_tree_iter_replace c0000000008a1680 T radix_tree_iter_tag_clear c0000000008a16a0 T idr_get_free c0000000008a1a60 T ___ratelimit c0000000008a1c40 T __rb_erase_color c0000000008a2000 T rb_erase c0000000008a25c0 T rb_first c0000000008a2610 T rb_last c0000000008a2660 T rb_replace_node c0000000008a2730 T rb_replace_node_rcu c0000000008a2820 T rb_next_postorder c0000000008a28a0 T rb_first_postorder c0000000008a28f0 T rb_insert_color c0000000008a2ae0 T __rb_insert_augmented c0000000008a2db0 T rb_next c0000000008a2e50 T rb_prev c0000000008a2ef0 T seq_buf_print_seq c0000000008a2f50 T seq_buf_vprintf c0000000008a3010 T seq_buf_printf c0000000008a3080 T seq_buf_bprintf c0000000008a3150 T seq_buf_puts c0000000008a3220 T seq_buf_putc c0000000008a3280 T seq_buf_putmem c0000000008a3330 T seq_buf_putmem_hex c0000000008a34f0 T seq_buf_path c0000000008a36c0 T seq_buf_to_user c0000000008a3850 T seq_buf_hex_dump c0000000008a3ac0 T sha1_init c0000000008a3b10 T sha1_transform c0000000008a3e70 T show_mem c0000000008a3fa0 T __siphash_unaligned c0000000008a4270 T siphash_1u64 c0000000008a44e0 T siphash_2u64 c0000000008a47c0 T siphash_3u64 c0000000008a4b20 T siphash_4u64 c0000000008a4f00 T siphash_1u32 c0000000008a50f0 T siphash_3u32 c0000000008a5360 T hsiphash_1u32 c0000000008a54e0 T hsiphash_2u32 c0000000008a56b0 T hsiphash_3u32 c0000000008a5880 T hsiphash_4u32 c0000000008a5aa0 T __hsiphash_unaligned c0000000008a5d00 T strcasecmp c0000000008a5da0 T strcpy c0000000008a5e00 T stpcpy c0000000008a5e70 T strcat c0000000008a5ef0 T strcmp c0000000008a5f60 T strchr c0000000008a5fb0 T strchrnul c0000000008a6000 T strrchr c0000000008a6050 T strnchr c0000000008a60e0 T skip_spaces c0000000008a6140 T strlen c0000000008a6180 T strnlen c0000000008a6280 T strspn c0000000008a6320 T strcspn c0000000008a6400 T strpbrk c0000000008a6490 T strsep c0000000008a6570 T sysfs_streq c0000000008a6670 T match_string c0000000008a66f0 T __sysfs_match_string c0000000008a67e0 T memscan c0000000008a68f0 T memchr_inv c0000000008a6c70 T strreplace c0000000008a6cb0 T strlcpy c0000000008a6d90 T strscpy c0000000008a7000 T strscpy_pad c0000000008a7090 T strlcat c0000000008a71a0 T bcmp c0000000008a71e0 T strstr c0000000008a7390 T strnstr c0000000008a7510 T strncasecmp c0000000008a7670 T strncat c0000000008a7790 T strim c0000000008a78e0 T strnchrnul c0000000008a79b8 T fortify_panic c0000000008a79f0 T timerqueue_add c0000000008a7b30 T timerqueue_iterate_next c0000000008a7b80 T timerqueue_del c0000000008a7c20 t skip_atoi c0000000008a7c80 t put_dec_trunc8 c0000000008a7d70 t put_dec_full8 c0000000008a7e10 t put_dec c0000000008a7f10 t number c0000000008a8560 t special_hex_number c0000000008a8590 t ip4_string c0000000008a8760 t ip6_string c0000000008a8830 t date_str c0000000008a8900 t simple_strntoull c0000000008a8a00 T simple_strtoull c0000000008a8a20 T simple_strtoul c0000000008a8a30 t fill_random_ptr_key c0000000008a8a90 t enable_ptr_key_workfn c0000000008a8af0 t format_decode c0000000008a9190 t set_field_width c0000000008a92a0 t set_precision c0000000008a93a0 t widen_string c0000000008a9510 t ip6_compressed_string c0000000008a9890 T simple_strtol c0000000008a98f0 t time_str.constprop.0 c0000000008a9990 T vsscanf c0000000008aa330 T sscanf c0000000008aa3a0 T simple_strtoll c0000000008aa420 t dentry_name c0000000008aa720 t ip4_addr_string c0000000008aa810 t clock.constprop.0 c0000000008aa8b0 t ip6_addr_string c0000000008aa9c0 t symbol_string c0000000008aab70 t ip4_addr_string_sa c0000000008aad90 t check_pointer c0000000008aaf00 t hex_string c0000000008ab0d0 t escaped_string c0000000008ab340 t bitmap_list_string.constprop.0 c0000000008ab590 t file_dentry_name c0000000008ab680 t address_val c0000000008ab770 t ip6_addr_string_sa c0000000008aba70 t string c0000000008abb90 t format_flags c0000000008abcd0 t fourcc_string c0000000008abf20 t fwnode_full_name_string c0000000008ac040 t fwnode_string c0000000008ac290 t bdev_name.constprop.0 c0000000008ac4a0 t netdev_bits c0000000008ac630 t bitmap_string.constprop.0 c0000000008ac880 t rtc_str c0000000008acb00 t time64_str c0000000008acc20 t time_and_date c0000000008acd00 t mac_address_string c0000000008acf80 t uuid_string c0000000008ad240 t default_pointer c0000000008ad4b0 t restricted_pointer c0000000008ad710 t flags_string c0000000008ada50 t device_node_string c0000000008ae2e0 t ip_addr_string c0000000008ae630 t resource_string.isra.0 c0000000008aee40 t pointer c0000000008af500 T vsnprintf c0000000008afaf0 T vscnprintf c0000000008afb60 T vsprintf c0000000008afb80 T snprintf c0000000008afbe0 T sprintf c0000000008afc60 t va_format.constprop.0 c0000000008afdb0 T scnprintf c0000000008afe50 T vbin_printf c0000000008b0360 T bprintf c0000000008b03c0 T bstr_printf c0000000008b0ae0 T num_to_str c0000000008b0d90 T ptr_to_hashval c0000000008b0e20 T minmax_running_max c0000000008b0fa0 T minmax_running_min c0000000008b1120 T xas_clear_mark c0000000008b1280 T xas_pause c0000000008b13a0 t xas_start c0000000008b14d0 T xas_find_conflict c0000000008b17b0 t xas_alloc c0000000008b1910 t xas_free_nodes c0000000008b1a80 T xas_split_alloc c0000000008b1c90 T xas_set_mark c0000000008b1dc0 T xas_init_marks c0000000008b1e70 T xas_get_mark c0000000008b1f20 T xas_find_marked c0000000008b24c0 T xas_nomem c0000000008b2620 T xa_get_mark c0000000008b2830 T xas_load c0000000008b2910 T __xas_prev c0000000008b2a70 T __xas_next c0000000008b2bd0 T __xa_set_mark c0000000008b2c90 T xas_find c0000000008b2f70 T xa_find c0000000008b30c0 T xa_find_after c0000000008b3270 T xa_extract c0000000008b36e0 T xas_split c0000000008b3a80 T __xa_clear_mark c0000000008b3b40 T xa_get_order c0000000008b3c70 T xa_set_mark c0000000008b3d80 T xa_clear_mark c0000000008b3e90 t xas_create c0000000008b4480 T xas_create_range c0000000008b4660 T xa_destroy c0000000008b47e0 t __xas_nomem c0000000008b4a90 T xa_load c0000000008b4c10 T xas_store c0000000008b53b0 T __xa_erase c0000000008b5490 T xa_erase c0000000008b5570 T xa_delete_node c0000000008b5640 T __xa_store c0000000008b5820 T xa_store c0000000008b5930 T __xa_cmpxchg c0000000008b5b00 T __xa_insert c0000000008b5ce0 T xa_store_range c0000000008b6130 T __xa_alloc c0000000008b6380 T __xa_alloc_cyclic c0000000008b64f0 T platform_irqchip_probe c0000000008b6620 t simple_pm_bus_remove c0000000008b66d0 t simple_pm_bus_probe c0000000008b67f0 T pci_bus_read_config_byte c0000000008b6910 T pci_bus_read_config_word c0000000008b6a60 T pci_bus_read_config_dword c0000000008b6bb0 T pci_bus_write_config_byte c0000000008b6c90 T pci_bus_write_config_word c0000000008b6d80 T pci_bus_write_config_dword c0000000008b6e70 T pci_bus_set_ops c0000000008b6f00 T pci_cfg_access_trylock c0000000008b6fd0 T pci_read_config_byte c0000000008b7020 T pci_read_config_word c0000000008b7070 T pci_read_config_dword c0000000008b70c0 T pci_write_config_byte c0000000008b7110 T pci_write_config_word c0000000008b7160 T pci_write_config_dword c0000000008b71b0 T pci_generic_config_read c0000000008b7320 T pci_generic_config_write c0000000008b7450 T pci_cfg_access_unlock c0000000008b7500 t pci_wait_cfg c0000000008b76a0 T pci_user_read_config_word c0000000008b7860 T pci_cfg_access_lock c0000000008b7980 T pci_generic_config_read32 c0000000008b7af0 T pci_user_write_config_byte c0000000008b7c70 T pci_user_read_config_byte c0000000008b7e00 T pci_user_write_config_word c0000000008b7fa0 T pci_user_write_config_dword c0000000008b8140 T pci_user_read_config_dword c0000000008b8300 T pci_generic_config_write32 c0000000008b8500 t pcie_capability_reg_implemented c0000000008b8650 T pcie_capability_read_word c0000000008b87a0 T pcie_capability_read_dword c0000000008b88f0 T pcie_capability_write_word c0000000008b8a00 T pcie_capability_clear_and_set_word c0000000008b8b00 T pcie_capability_write_dword c0000000008b8c10 T pcie_capability_clear_and_set_dword c0000000008b8d10 T pcie_cap_has_lnkctl c0000000008b8d70 T pcie_cap_has_rtctl c0000000008b8da0 T pci_free_resource_list c0000000008b8de0 T devm_request_pci_bus_resources c0000000008b8ef0 T pci_walk_bus c0000000008b9020 T pci_bus_resource_n c0000000008b9130 T pci_add_resource_offset c0000000008b91e0 t pci_bus_alloc_from_region c0000000008b9500 T pci_bus_alloc_resource c0000000008b9660 T pci_add_resource c0000000008b9700 T pci_bus_add_resource c0000000008b97d0 T pci_bus_remove_resources c0000000008b98b0 T pci_bus_clip_resource c0000000008b9ae0 W pcibios_resource_survey_bus c0000000008b9b00 T pci_bus_add_device c0000000008b9c00 T pci_bus_add_devices c0000000008b9cc0 T pci_bus_get c0000000008b9d10 T pci_bus_put c0000000008b9d60 T pci_speed_string c0000000008b9da0 T pcie_update_link_speed c0000000008b9dd0 T pci_free_host_bridge c0000000008b9e10 T no_pci_devices c0000000008b9e90 t release_pcibus_dev c0000000008b9f00 t pci_cfg_space_size_ext c0000000008ba010 t pci_release_host_bridge_dev c0000000008ba090 T pcie_relaxed_ordering_enabled c0000000008ba110 t pci_set_bus_msi_domain c0000000008ba1b0 t pci_release_dev c0000000008ba270 T pci_lock_rescan_remove c0000000008ba2b0 T pci_unlock_rescan_remove c0000000008ba2f0 t pci_read_irq c0000000008ba3e0 t pcie_bus_configure_set.part.0 c0000000008ba600 t pcie_bus_configure_set c0000000008ba670 t next_fn.isra.0 c0000000008ba790 t devm_pci_alloc_host_bridge_release c0000000008ba7d0 t pcie_find_smpss c0000000008ba850 T pci_alloc_dev c0000000008ba8f0 t pci_alloc_bus.constprop.0 c0000000008ba9a0 T pcie_bus_configure_settings c0000000008bab00 T devm_pci_alloc_host_bridge c0000000008bac60 T pci_alloc_host_bridge c0000000008bad10 T __pci_read_base c0000000008bb220 t pci_read_bases c0000000008bb340 T pci_read_bridge_bases c0000000008bb800 T set_pcie_port_type c0000000008bb9b0 T set_pcie_hotplug_bridge c0000000008bba50 T pci_cfg_space_size c0000000008bbbb0 T pci_setup_device c0000000008bc4d0 T pci_configure_extended_tags c0000000008bc650 T pci_bus_generic_read_dev_vendor_id c0000000008bc8b0 T pci_bus_read_dev_vendor_id c0000000008bc970 T pcie_report_downtraining c0000000008bca50 T pci_device_add c0000000008bd2c0 T pci_scan_single_device c0000000008bd440 T pci_scan_slot c0000000008bd670 W pcibios_add_bus c0000000008bd680 t pci_alloc_child_bus c0000000008bdc20 T pci_add_new_bus c0000000008bdcc0 W pcibios_remove_bus c0000000008bdcd0 T pci_bus_insert_busn_res c0000000008bde80 t pci_register_host_bridge c0000000008be3f0 T pci_create_root_bus c0000000008be560 T pci_bus_update_busn_res_end c0000000008be6e0 t pci_scan_bridge_extend c0000000008beec0 T pci_scan_bridge c0000000008beee0 t pci_scan_child_bus_extend c0000000008bf2a0 T pci_scan_child_bus c0000000008bf2b0 T pci_scan_bus c0000000008bf3d0 T pci_rescan_bus c0000000008bf440 T pci_hp_add_bridge c0000000008bf570 T pci_scan_root_bus_bridge c0000000008bf6e0 T pci_host_probe c0000000008bf7f0 T pci_scan_root_bus c0000000008bf930 T pci_bus_release_busn_res c0000000008bf9f0 T pci_rescan_bus_bridge_resize c0000000008bfa68 t early_dump_pci_device c0000000008bfb60 T pci_find_host_bridge c0000000008bfb80 T pci_set_host_bridge_release c0000000008bfba0 T pcibios_resource_to_bus c0000000008bfc70 T pcibios_bus_to_resource c0000000008bfd40 T pci_get_host_bridge_device c0000000008bfdb0 T pci_put_host_bridge_device c0000000008bfe00 T pci_remove_bus c0000000008bff10 t pci_remove_bus_device c0000000008c00e0 T pci_remove_root_bus c0000000008c01a0 t pci_stop_bus_device c0000000008c02d0 T pci_stop_root_bus c0000000008c0390 T pci_stop_and_remove_bus_device c0000000008c03d0 T pci_stop_and_remove_bus_device_locked c0000000008c0440 t pci_dev_acpi_reset c0000000008c0450 T pci_ats_disabled c0000000008c0470 t __pci_dev_set_current_state c0000000008c0490 T pci_pme_capable c0000000008c04e0 t pci_target_state c0000000008c0780 T pci_dev_run_wake c0000000008c0890 t pci_dev_check_d3cold c0000000008c0950 T pci_set_mwi c0000000008c0960 T pci_clear_mwi c0000000008c0970 t pci_check_and_set_intx_mask c0000000008c0ae0 T pci_check_and_mask_intx c0000000008c0af0 T pci_check_and_unmask_intx c0000000008c0b00 t pci_dev_reset_method_attr_is_visible c0000000008c0b30 T __pci_reset_function_locked c0000000008c0bf0 t pci_bus_resetable c0000000008c0cf0 T pci_select_bars c0000000008c0d60 T pci_ignore_hotplug c0000000008c0da0 W pci_fixup_cardbus c0000000008c0db0 t pci_acs_flags_enabled c0000000008c0ea0 T pci_status_get_and_clear_errors c0000000008c0f70 t __pci_find_next_cap_ttl c0000000008c10b0 T pci_find_next_capability c0000000008c1140 T pci_bus_find_capability c0000000008c1280 T pci_find_next_ext_capability c0000000008c1430 T pci_find_ext_capability c0000000008c1450 T pci_get_dsn c0000000008c1530 T pci_find_vsec_capability c0000000008c1650 t pci_rebar_find_pos c0000000008c1790 T pci_rebar_get_possible_sizes c0000000008c1880 t __pci_find_next_ht_cap c0000000008c19d0 T pci_find_next_ht_capability c0000000008c19f0 t pci_resume_one c0000000008c1a30 T pci_choose_state c0000000008c1b70 T pci_ioremap_bar c0000000008c1c20 t pcie_wait_for_link_delay c0000000008c1da0 T pcie_get_readrq c0000000008c1e30 T pcie_get_mps c0000000008c1ec0 T pcie_bandwidth_available c0000000008c20f0 t pci_restore_config_space_range c0000000008c22b0 t pci_dev_str_match c0000000008c26c0 t pci_enable_acs c0000000008c2980 T pcie_get_speed_cap c0000000008c2ab0 T pcie_get_width_cap c0000000008c2b40 T pci_enable_atomic_ops_to_root c0000000008c2d20 T pci_pio_to_address c0000000008c2d70 T pci_remap_iospace c0000000008c2e20 T pci_unmap_iospace c0000000008c2e70 T devm_pci_remap_cfgspace c0000000008c2f60 T devm_pci_remap_cfg_resource c0000000008c3170 T pci_set_cacheline_size c0000000008c32a0 T pci_dev_trylock c0000000008c3330 T pci_dev_unlock c0000000008c3380 t pci_reset_hotplug_slot c0000000008c3450 t reset_method_show c0000000008c35e0 T pci_find_resource c0000000008c36c0 t __pci_pme_active.part.0 c0000000008c37a0 t __pci_request_region c0000000008c3980 T pci_request_region c0000000008c3990 T pcie_set_mps c0000000008c3ad0 t pci_dev_wait.constprop.0 c0000000008c3c50 t pci_raw_set_power_state c0000000008c4080 T pci_try_set_mwi c0000000008c4090 T pci_probe_reset_bus c0000000008c4100 T pci_ioremap_wc_bar c0000000008c41b0 T pci_find_parent_resource c0000000008c42f0 T pci_device_is_present c0000000008c4390 T pci_clear_master c0000000008c4440 T pci_pme_active c0000000008c4650 t __pci_enable_wake c0000000008c47f0 T pci_enable_wake c0000000008c4840 t devm_pci_unmap_iospace c0000000008c4890 T pcim_set_mwi c0000000008c4970 t resource_alignment_show c0000000008c4a70 T pci_common_swizzle c0000000008c4b10 t pci_pm_reset c0000000008c4d60 t resource_alignment_store c0000000008c4ec0 T pcie_set_readrq c0000000008c5050 T pci_find_ht_capability c0000000008c5160 T pcim_pin_device c0000000008c5260 T devm_pci_remap_iospace c0000000008c53b0 T pci_find_capability c0000000008c54e0 T pcix_get_mmrbc c0000000008c55a0 t _pci_add_cap_save_buffer c0000000008c5690 T pcix_get_max_mmrbc c0000000008c5750 T pcix_set_mmrbc c0000000008c5920 T pci_intx c0000000008c5a50 T pci_release_region c0000000008c5be0 T pci_release_selected_regions c0000000008c5c70 t __pci_request_selected_regions c0000000008c5d80 T pci_request_selected_regions c0000000008c5d90 T pci_request_regions c0000000008c5db0 T pci_request_selected_regions_exclusive c0000000008c5dc0 T pci_request_regions_exclusive c0000000008c5de0 T pci_release_regions c0000000008c5e70 T pci_load_saved_state c0000000008c6040 T pci_load_and_free_saved_state c0000000008c60b0 T pci_store_saved_state c0000000008c6240 T pci_bus_max_busnr c0000000008c6650 t pci_pme_wakeup c0000000008c67d0 T pci_wait_for_pending_transaction c0000000008c6920 T pcie_flr c0000000008c6ad0 T pcie_reset_flr c0000000008c6b30 t pci_af_flr c0000000008c6d00 T pci_wake_from_d3 c0000000008c6da0 t pci_restore_state.part.0 c0000000008c7280 T pci_restore_state c0000000008c72a0 t pci_dev_restore c0000000008c7370 t pci_bus_restore_locked c0000000008c75f0 t pci_bus_lock c0000000008c7900 T pci_save_state c0000000008c7c10 t pci_bus_unlock c0000000008c7f20 t pci_slot_unlock c0000000008c8030 t pci_slot_reset c0000000008c8280 T pci_probe_reset_slot c0000000008c8290 t pci_bus_trylock c0000000008c8430 T pci_reset_supported c0000000008c8450 T pci_wait_for_pending c0000000008c8570 T pci_request_acs c0000000008c8590 T pci_set_platform_pm c0000000008c8610 T pci_update_current_state c0000000008c8740 T pci_platform_power_transition c0000000008c8890 T pci_set_power_state c0000000008c8b00 T pci_prepare_to_sleep c0000000008c8ca0 T pci_back_from_sleep c0000000008c8d40 t pci_dev_save_and_disable c0000000008c8df0 T pci_reset_function c0000000008c8eb0 T pci_reset_function_locked c0000000008c8f30 T pci_try_reset_function c0000000008c9040 t pci_bus_save_and_disable_locked c0000000008c92c0 T pci_refresh_power_state c0000000008c9380 T pci_resume_bus c0000000008c93e0 T pci_power_up c0000000008c9450 T pci_bus_set_current_state c0000000008c94b0 T pci_find_saved_cap c0000000008c9520 T pci_find_saved_ext_cap c0000000008c95d0 t do_pci_enable_device c0000000008c9760 T pci_reenable_device c0000000008c97d0 T pci_disable_device c0000000008c99c0 t pcim_release c0000000008c9b20 W pcibios_penalize_isa_irq c0000000008c9b30 T pci_disable_enabled_device c0000000008c9c30 T pci_set_pcie_reset_state c0000000008c9c70 T pcie_clear_device_status c0000000008c9d10 T pcie_clear_root_pme_status c0000000008c9d60 T pci_check_pme_status c0000000008c9e80 t pci_pme_list_scan c0000000008ca060 T pci_pme_wakeup_bus c0000000008ca0c0 T pci_pme_restore c0000000008ca1c0 T pci_finish_runtime_suspend c0000000008ca320 T pci_dev_need_resume c0000000008ca460 T pci_dev_adjust_pme c0000000008ca5a0 T pci_dev_complete_resume c0000000008ca700 T pci_config_pm_runtime_get c0000000008ca7e0 T pci_config_pm_runtime_put c0000000008ca850 T pci_bridge_d3_possible c0000000008ca960 T pci_bridge_d3_update c0000000008cab20 T pci_d3cold_enable c0000000008cab50 T pci_d3cold_disable c0000000008cab80 T pci_pm_init c0000000008caee0 T pci_ea_init c0000000008cb350 T pci_add_cap_save_buffer c0000000008cb370 T pci_add_ext_cap_save_buffer c0000000008cb390 T pci_allocate_cap_save_buffers c0000000008cb480 T pci_free_cap_save_buffers c0000000008cb500 T pci_configure_ari c0000000008cb690 T pci_acs_enabled c0000000008cb7a0 T pci_acs_path_enabled c0000000008cb880 T pci_acs_init c0000000008cb8d0 T pci_rebar_get_current_size c0000000008cb980 T pci_rebar_set_size c0000000008cba70 T pci_swizzle_interrupt_pin c0000000008cbb00 T pci_get_interrupt_pin c0000000008cbba0 T pci_register_io_range c0000000008cbe40 T pci_set_master c0000000008cbf10 t pci_enable_bridge c0000000008cc090 t pci_enable_device_flags c0000000008cc250 T pci_enable_device_io c0000000008cc260 T pci_enable_device_mem c0000000008cc270 T pci_enable_device c0000000008cc280 T pcim_enable_device c0000000008cc3a0 T pci_disable_parity c0000000008cc460 T pcie_wait_for_link c0000000008cc470 T pci_bridge_wait_for_secondary_bus c0000000008cc710 T pci_reset_secondary_bus c0000000008cc800 T pci_bridge_secondary_bus_reset c0000000008cc850 T pci_reset_bus c0000000008ccca0 t pci_reset_bus_function c0000000008cce30 T pci_init_reset_methods c0000000008ccf00 t reset_method_store c0000000008cd270 T pci_bus_error_reset c0000000008cd4a0 T pcie_bandwidth_capable c0000000008cd5b0 T __pcie_print_link_status c0000000008cd7d0 T pcie_print_link_status c0000000008cd7e0 T pci_set_vga_state c0000000008cd9c0 T pci_add_dma_alias c0000000008cdaf0 W pci_real_dma_dev c0000000008cdb00 T pci_devs_are_dma_aliases c0000000008cdc60 T pci_reassigndev_resource_alignment c0000000008ce0e0 W pci_ext_cfg_avail c0000000008ce0f0 t pci_pm_runtime_idle c0000000008ce1d0 T __pci_register_driver c0000000008ce270 T pci_dev_get c0000000008ce2c0 T pci_dev_put c0000000008ce310 t pci_pm_runtime_suspend c0000000008ce5a0 t pci_pm_resume_early c0000000008ce620 t pci_pm_prepare c0000000008ce740 t pci_pm_complete c0000000008ce800 t pci_dma_configure c0000000008ce8b0 t pci_bus_num_vf c0000000008ce8f0 t pci_device_shutdown c0000000008ce9e0 t local_pci_probe c0000000008cead0 t pci_uevent c0000000008cec30 T pci_dev_driver c0000000008cecc0 t pcie_port_bus_match c0000000008ced50 t pci_has_legacy_pm_support c0000000008cee70 t pci_pm_resume_noirq c0000000008cf0c0 t pci_pm_suspend_late c0000000008cf150 t pci_pm_suspend_noirq c0000000008cf560 t pci_pm_suspend c0000000008cf920 t pci_pm_resume c0000000008cfb70 T pci_match_id c0000000008cfc70 t pci_match_device c0000000008d0000 t pci_bus_match c0000000008d0080 T pci_unregister_driver c0000000008d01e0 T pci_add_dynid c0000000008d0350 t new_id_store c0000000008d0570 t remove_id_store c0000000008d0790 t pci_pm_runtime_resume c0000000008d08f0 W pcibios_alloc_irq c0000000008d0900 W pcibios_free_irq c0000000008d0910 t pci_device_remove c0000000008d0a40 t pci_device_probe c0000000008d0d00 T pci_uevent_ers c0000000008d0e10 t match_pci_dev_by_id c0000000008d0ed0 T pci_find_next_bus c0000000008d0fb0 T pci_get_slot c0000000008d10b0 T pci_get_subsys c0000000008d11a0 T pci_dev_present c0000000008d12e0 T pci_get_domain_bus_and_slot c0000000008d1470 T pci_get_class c0000000008d1560 T pci_get_device c0000000008d1640 t pci_do_find_bus c0000000008d1a10 T pci_find_bus c0000000008d1b90 T pci_for_each_dma_alias c0000000008d1df0 t pci_dev_config_attr_is_visible c0000000008d1e30 t pci_write_rom c0000000008d1ea0 t pci_dev_rom_attr_is_visible c0000000008d1f00 t pci_dev_attrs_are_visible c0000000008d1f60 t pci_dev_hp_attrs_are_visible c0000000008d1fa0 t pci_bridge_attrs_are_visible c0000000008d1ff0 t pcie_dev_attrs_are_visible c0000000008d2020 t rescan_store c0000000008d2110 t broken_parity_status_store c0000000008d21e0 t dev_rescan_store c0000000008d22b0 t cpulistaffinity_show c0000000008d23c0 t cpuaffinity_show c0000000008d24d0 t bus_rescan_store c0000000008d25d0 t pci_mmap_legacy_mem c0000000008d2620 t pci_mmap_legacy_io c0000000008d2670 t pci_write_legacy_io c0000000008d2710 t pci_read_legacy_io c0000000008d27b0 t pci_remove_resource_files c0000000008d2870 t reset_store c0000000008d2970 t pci_dev_reset_attr_is_visible c0000000008d2a00 t pci_read_rom c0000000008d2bc0 t pci_write_config c0000000008d2f00 t pci_read_config c0000000008d3270 t ari_enabled_show c0000000008d32e0 t devspec_show c0000000008d3370 t msi_bus_show c0000000008d3430 t broken_parity_status_show c0000000008d3490 t enable_show c0000000008d34f0 t consistent_dma_mask_bits_show c0000000008d3550 t dma_mask_bits_show c0000000008d35b0 t numa_node_show c0000000008d3600 t modalias_show c0000000008d3690 t irq_show c0000000008d36e0 t class_show c0000000008d3730 t revision_show c0000000008d3780 t subsystem_device_show c0000000008d37d0 t subsystem_vendor_show c0000000008d3820 t device_show c0000000008d3870 t vendor_show c0000000008d38c0 t power_state_show c0000000008d3930 t driver_override_store c0000000008d3a70 t driver_override_show c0000000008d3b00 t msi_bus_store c0000000008d3c80 t enable_store c0000000008d3e20 t numa_node_store c0000000008d3f60 t resource_show c0000000008d4090 t max_link_speed_show c0000000008d4100 t max_link_width_show c0000000008d4160 t current_link_width_show c0000000008d4210 t current_link_speed_show c0000000008d42e0 t secondary_bus_number_show c0000000008d4390 t subordinate_bus_number_show c0000000008d4440 t remove_store c0000000008d4530 t boot_vga_show c0000000008d4600 t pci_create_attr c0000000008d4810 t pci_create_resource_files c0000000008d4950 t local_cpus_show c0000000008d4a20 t pci_write_resource_io c0000000008d4c90 t local_cpulist_show c0000000008d4d60 t pci_read_resource_io c0000000008d5100 W pci_adjust_legacy_attr c0000000008d5110 t pci_create_legacy_files.part.0 c0000000008d52e0 T pci_create_legacy_files c0000000008d5300 T pci_remove_legacy_files c0000000008d5380 T pci_mmap_fits c0000000008d5510 t pci_mmap_resource.isra.0 c0000000008d5630 t pci_mmap_resource_wc c0000000008d5650 t pci_mmap_resource_uc c0000000008d5670 T pci_create_sysfs_dev_files c0000000008d56a0 T pci_remove_sysfs_dev_files c0000000008d56c0 T pci_enable_rom c0000000008d57e0 T pci_disable_rom c0000000008d58a0 T pci_unmap_rom c0000000008d5960 T pci_map_rom c0000000008d5ee0 T pci_claim_resource c0000000008d6050 t _pci_assign_resource c0000000008d6220 T pci_resize_resource c0000000008d6470 T pci_update_resource c0000000008d6800 T pci_disable_bridge_window c0000000008d68a0 W pcibios_retrieve_fw_addr c0000000008d68b0 T pci_assign_resource c0000000008d6c10 T pci_reassign_resource c0000000008d6dc0 T pci_enable_resources c0000000008d6fa4 T pci_release_resource c0000000008d7070 T pci_request_irq c0000000008d71d0 T pci_free_irq c0000000008d7230 t vpd_attr_is_visible c0000000008d7260 T pci_vpd_find_ro_info_keyword c0000000008d7480 T pci_vpd_check_csum c0000000008d75c0 t quirk_chelsio_extend_vpd c0000000008d7660 t quirk_f0_vpd_link c0000000008d7730 t pci_vpd_wait c0000000008d7880 T pci_read_vpd c0000000008d7950 t pci_vpd_available c0000000008d7bd0 t pci_vpd_read c0000000008d7e90 t pci_vpd_write c0000000008d80b0 T pci_write_vpd c0000000008d8180 T pci_vpd_alloc c0000000008d82e0 T pci_vpd_find_id_string c0000000008d83b0 t vpd_write c0000000008d84a0 t vpd_read c0000000008d8590 T pci_vpd_init c0000000008d8620 t quirk_blacklist_vpd c0000000008d8680 t pci_setup_bridge_mmio c0000000008d8790 t pci_setup_bridge_mmio_pref c0000000008d8910 t pci_setup_bridge_io c0000000008d8aa0 t pci_bus_allocate_dev_resources c0000000008d8b80 t find_bus_resource_of_type c0000000008d8cd0 t pci_bus_dump_resources c0000000008d8df0 t free_list c0000000008d8eb0 t pci_bus_release_bridge_resources c0000000008d90f0 t add_to_list c0000000008d91e0 t assign_requested_resources_sorted c0000000008d9320 t pci_bus_get_depth c0000000008d9630 t __dev_sort_resources c0000000008d9990 t pci_bus_distribute_available_resources.isra.0 c0000000008da2f0 t pci_bridge_distribute_available_resources c0000000008da340 t __assign_resources_sorted c0000000008dae60 T pci_setup_bridge c0000000008daeb0 T pci_claim_bridge_resource c0000000008dafe0 t pci_bus_allocate_resources c0000000008db0c0 T pci_bus_claim_resources c0000000008db110 t pbus_size_mem c0000000008db860 T pci_cardbus_resource_alignment c0000000008db8c0 T __pci_bus_size_bridges c0000000008dc450 T pci_bus_size_bridges c0000000008dc460 T __pci_bus_assign_resources c0000000008dc730 T pci_bus_assign_resources c0000000008dc750 t __pci_bridge_assign_resources c0000000008dc8f0 T pci_assign_unassigned_bridge_resources c0000000008dcbb0 T pci_assign_unassigned_bus_resources c0000000008dccf0 T pci_assign_unassigned_root_bus_resources c0000000008dd050 T pci_reassign_bridge_resources c0000000008dd510 T pci_setup_cardbus c0000000008dd75c t __pci_setup_bridge c0000000008dd820 t pci_vc_do_save_buffer c0000000008de070 T pci_save_vc_state c0000000008de1b0 T pci_restore_vc_state c0000000008de280 T pci_allocate_vc_save_buffers c0000000008de370 T pci_mmap_resource_range c0000000008de4d0 T pci_mmap_page_range c0000000008de5c0 T pci_assign_irq c0000000008de740 T pci_msi_enabled c0000000008de760 T msi_desc_to_pci_dev c0000000008de770 T msi_desc_to_pci_sysdata c0000000008de790 t get_msi_id_cb c0000000008de800 t pci_msi_update_mask c0000000008de8e0 T pci_irq_vector c0000000008de9b0 T pci_irq_get_affinity c0000000008deac0 T pci_msi_vec_count c0000000008deb70 T pci_msix_vec_count c0000000008dec20 t pci_msi_domain_handle_error c0000000008dec70 T pci_msi_domain_check_cap c0000000008decf0 T pci_msi_create_irq_domain c0000000008deeb0 t pci_msi_domain_set_desc c0000000008def40 T pci_msi_unmask_irq c0000000008df010 T pci_msi_mask_irq c0000000008df170 W arch_setup_msi_irq c0000000008df180 W arch_teardown_msi_irq c0000000008df390 t free_msi_irqs c0000000008df570 T pci_disable_msi c0000000008df710 T pci_disable_msix c0000000008df970 T pci_free_irq_vectors c0000000008df9b0 t __pci_enable_msi_range c0000000008e0130 T pci_enable_msi c0000000008e0190 t __pci_enable_msix_range c0000000008e0bb0 T pci_enable_msix_range c0000000008e0bd0 T pci_alloc_irq_vectors_affinity c0000000008e0dd0 T __pci_read_msi_msg c0000000008e1070 T __pci_write_msi_msg c0000000008e13e0 T default_restore_msi_irqs c0000000008e14e0 W arch_restore_msi_irqs c0000000008e14f0 T pci_restore_msi_state c0000000008e17e0 T pci_write_msi_msg c0000000008e1830 T pci_msi_domain_write_msg c0000000008e1860 T pci_no_msi c0000000008e1880 T pci_msi_domain_get_msi_rid c0000000008e1990 T pci_msi_get_device_domain c0000000008e1a40 T pci_dev_has_special_msi_domain c0000000008e1a90 T pci_msi_init c0000000008e1b80 T pci_msix_init c0000000008e1c50 T pcie_port_device_iter c0000000008e1d00 t find_service_iter c0000000008e1d80 t pcie_port_shutdown_service c0000000008e1d90 t pcie_port_remove_service c0000000008e1e20 t release_pcie_device c0000000008e1e60 T pcie_port_find_device c0000000008e1f00 t remove_iter c0000000008e1f70 T pcie_port_service_register c0000000008e2040 t pcie_port_probe_service c0000000008e2120 T pcie_port_service_unregister c0000000008e2160 T pcie_port_device_register c0000000008e2920 T pcie_port_device_suspend c0000000008e29a0 T pcie_port_device_resume_noirq c0000000008e2a20 T pcie_port_device_resume c0000000008e2aa0 T pcie_port_device_runtime_suspend c0000000008e2b20 T pcie_port_device_runtime_resume c0000000008e2ba0 T pcie_port_device_remove c0000000008e2c10 t pcie_port_runtime_idle c0000000008e2c40 t pcie_portdrv_error_detected c0000000008e2c60 t pcie_portdrv_mmio_enabled c0000000008e2c70 t pcie_port_runtime_suspend c0000000008e2ce0 t pcie_portdrv_err_resume c0000000008e2d30 t pcie_portdrv_slot_reset c0000000008e2de0 t pcie_portdrv_remove c0000000008e2eb0 t resume_iter c0000000008e2f60 t pcie_portdrv_probe c0000000008e30e0 t report_resume c0000000008e3200 t report_error_detected c0000000008e33e0 t report_normal_detected c0000000008e3400 t report_frozen_detected c0000000008e3420 t report_slot_reset c0000000008e3540 t report_mmio_enabled c0000000008e3660 T pcie_do_recovery c0000000008e39e0 t walk_rcec c0000000008e3ae0 t rcec_assoc_rciep.isra.0 c0000000008e3bb0 t walk_rcec_helper c0000000008e3c80 t link_rcec_helper c0000000008e3d20 T pcie_link_rcec c0000000008e3dd0 T pcie_walk_rcec c0000000008e3e80 T pci_rcec_init c0000000008e4000 T pci_rcec_exit c0000000008e4060 t pcie_aspm_get_link c0000000008e40e0 T pcie_aspm_support_enabled c0000000008e4100 t pcie_set_clkpm c0000000008e4220 t pcie_aspm_get_policy c0000000008e4330 t clkpm_store c0000000008e4490 t pcie_aspm_check_latency.isra.0 c0000000008e4600 t pcie_update_aspm_capable c0000000008e4760 T pcie_aspm_enabled c0000000008e4800 t clkpm_show c0000000008e48f0 t l0s_aspm_show c0000000008e4a00 t l1_2_aspm_show c0000000008e4af0 t l1_aspm_show c0000000008e4be0 t l1_1_aspm_show c0000000008e4cd0 t l1_1_pcipm_show c0000000008e4dc0 t l1_2_pcipm_show c0000000008e4ed0 t aspm_ctrl_attrs_are_visible c0000000008e4fe0 t pcie_config_aspm_link c0000000008e5390 t __pci_disable_link_state c0000000008e5660 T pci_disable_link_state_locked c0000000008e5670 T pci_disable_link_state c0000000008e5680 t pcie_aspm_set_policy c0000000008e58b0 t aspm_attr_store_common.constprop.0 c0000000008e5a60 t l0s_aspm_store c0000000008e5a80 t l1_aspm_store c0000000008e5aa0 t l1_1_aspm_store c0000000008e5ac0 t l1_2_aspm_store c0000000008e5ae0 t l1_1_pcipm_store c0000000008e5b00 t l1_2_pcipm_store c0000000008e5b20 T pcie_aspm_init_link_state c0000000008e6d80 T pcie_aspm_exit_link_state c0000000008e6f50 T pcie_aspm_pm_state_change c0000000008e7090 T pcie_aspm_powersave_config_link c0000000008e7240 T pcie_no_aspm c0000000008e7290 t aer_stats_attrs_are_visible c0000000008e7340 t aer_irq c0000000008e7480 t aer_rootport_total_err_nonfatal_show c0000000008e74e0 t aer_rootport_total_err_fatal_show c0000000008e7540 t aer_rootport_total_err_cor_show c0000000008e75a0 t aer_dev_nonfatal_show c0000000008e7700 t aer_dev_fatal_show c0000000008e7860 t aer_dev_correctable_show c0000000008e79c0 t aer_print_port_info c0000000008e7ab0 t find_device_iter c0000000008e7ce0 t find_source_device c0000000008e7dc0 t aer_root_reset c0000000008e8120 T pci_disable_pcie_error_reporting c0000000008e8260 T pci_enable_pcie_error_reporting c0000000008e83a0 t set_device_error_reporting c0000000008e8450 t set_downstream_devices_error_reporting c0000000008e8550 t aer_remove c0000000008e8650 t aer_probe c0000000008e8940 T pci_aer_clear_nonfatal_status c0000000008e8a90 T pci_no_aer c0000000008e8ab0 T pci_aer_available c0000000008e8b20 T pcie_aer_is_native c0000000008e8bf0 T pci_aer_clear_fatal_status c0000000008e8d30 T pci_aer_raw_clear_status c0000000008e8e80 T pci_aer_clear_status c0000000008e8f10 T pci_save_aer_state c0000000008e9070 T pci_restore_aer_state c0000000008e91d0 T pci_aer_init c0000000008e92d0 T pci_aer_exit c0000000008e9320 T aer_get_device_error_info c0000000008e9590 t aer_isr c0000000008e9ba0 t find_next_bit c0000000008e9bf8 T aer_print_error c0000000008ea0b0 t pcie_pme_check_wakeup c0000000008ea1a0 t pcie_pme_walk_bus c0000000008ea2e0 t pcie_pme_from_pci_bridge c0000000008ea400 t pcie_pme_can_wakeup c0000000008ea440 t pcie_pme_probe c0000000008ea660 t pcie_pme_irq c0000000008ea790 t pcie_pme_resume c0000000008ea900 t pcie_pme_remove c0000000008eaa10 t pcie_pme_work_fn c0000000008eaf10 t pcie_pme_suspend c0000000008eb090 T pcie_pme_interrupt_enable c0000000008eb130 T pcie_ptm_enabled c0000000008eb160 T pci_enable_ptm c0000000008eb310 T pci_disable_ptm c0000000008eb420 T pci_save_ptm_state c0000000008eb4d0 T pci_restore_ptm_state c0000000008eb580 T pci_ptm_init c0000000008eb8f4 t pci_ptm_info c0000000008eba00 t proc_bus_pci_ioctl c0000000008ebba0 t proc_bus_pci_mmap c0000000008ebe70 t proc_bus_pci_release c0000000008ebed0 t proc_bus_pci_lseek c0000000008ebf60 t proc_bus_pci_open c0000000008ebff0 t pci_seq_next c0000000008ec060 t pci_seq_start c0000000008ec160 t pci_seq_stop c0000000008ec1b0 t show_device c0000000008ec3d0 t proc_bus_pci_write c0000000008ecb20 t proc_bus_pci_read c0000000008ed270 T pci_proc_attach_device c0000000008ed440 T pci_proc_detach_device c0000000008ed490 T pci_proc_detach_bus c0000000008ed4e0 t pci_slot_attr_show c0000000008ed550 t pci_slot_attr_store c0000000008ed5d0 T pci_destroy_slot c0000000008ed640 t pci_slot_release c0000000008ed760 t max_speed_read_file c0000000008ed7d0 t make_slot_name c0000000008ed940 T pci_hp_create_module_link c0000000008eda40 T pci_hp_remove_module_link c0000000008eda90 t pci_slot_init c0000000008edb20 t address_read_file c0000000008edc10 T pci_create_slot c0000000008ee060 t cur_speed_read_file c0000000008ee0d0 T pci_dev_assign_slot c0000000008ee1a0 T of_pci_get_devfn c0000000008ee240 T of_pci_parse_bus_range c0000000008ee310 T of_get_pci_domain_nr c0000000008ee3b0 T of_pci_get_max_link_speed c0000000008ee460 T of_pci_check_probe_only c0000000008ee570 T of_irq_parse_and_map_pci c0000000008ee7f0 t devm_of_pci_get_host_bridge_resources.constprop.0 c0000000008eec80 T of_pci_find_child_device c0000000008eee50 T pci_set_of_node c0000000008eeef0 T pci_release_of_node c0000000008eef50 T pci_release_bus_of_node c0000000008ef070 T pci_set_bus_of_node c0000000008ef1b0 T pci_host_bridge_of_msi_domain c0000000008ef320 T pci_host_of_has_msi_map c0000000008ef3d0 T devm_of_pci_bridge_init c0000000008ef6a0 t quirk_mmio_always_on c0000000008ef6c0 t quirk_citrine c0000000008ef6e0 t quirk_nfp6000 c0000000008ef700 t quirk_s3_64M c0000000008ef760 t quirk_via_bridge c0000000008ef890 t quirk_dunord c0000000008ef8d0 t quirk_transparent_bridge c0000000008ef8f0 t quirk_no_ata_d3 c0000000008ef910 t quirk_eisa_bridge c0000000008ef930 t quirk_pcie_mch c0000000008ef950 t quirk_intel_pcie_pm c0000000008ef990 t nvenet_msi_disable c0000000008ef9a0 t quirk_msi_intx_disable_bug c0000000008ef9c0 t quirk_hotplug_bridge c0000000008ef9e0 t fixup_mpss_256 c0000000008efa00 t quirk_remove_d3hot_delay c0000000008efa20 t quirk_broken_intx_masking c0000000008efa40 t quirk_no_bus_reset c0000000008efa60 t quirk_no_pm_reset c0000000008efa90 t quirk_bridge_cavm_thrx2_pcie_root c0000000008efab0 t pci_quirk_amd_sb_acs c0000000008efac0 t pci_quirk_cavium_acs c0000000008efb90 t pci_quirk_xgene_acs c0000000008efbb0 t pci_quirk_zhaoxin_pcie_ports_acs c0000000008efc70 t pci_quirk_al_acs c0000000008efcb0 t pci_quirk_mf_endpoint_acs c0000000008efcd0 t pci_quirk_rciep_acs c0000000008efd10 t quirk_no_flr c0000000008efd30 t quirk_fsl_no_msi c0000000008efd60 t apex_pci_fixup_class c0000000008efd80 t nvidia_ion_ahci_fixup c0000000008efda0 t quirk_extend_bar_to_page c0000000008efe90 t quirk_synopsys_haps c0000000008eff30 t quirk_amd_8131_mmrbc c0000000008effd0 t quirk_netmos c0000000008f00d0 T pci_fixup_device c0000000008f03e0 t quirk_via_acpi c0000000008f0480 t quirk_intel_ntb c0000000008f0580 t quirk_passive_release c0000000008f0680 t quirk_mediagx_master c0000000008f0750 t quirk_amd_ide_mode c0000000008f0870 t quirk_svwks_csb5ide c0000000008f0940 t quirk_ide_samemode c0000000008f0a30 t quirk_sis_96x_smbus c0000000008f0b00 t quirk_nvidia_ck804_pcie_aer_ext_cap c0000000008f0bd0 t quirk_unhide_mch_dev6 c0000000008f0ca0 t piix4_io_quirk c0000000008f0dc0 t pci_quirk_intel_spt_pch_acs c0000000008f0fd0 t asus_hides_smbus_hostbridge c0000000008f1450 t quirk_vialatency c0000000008f1590 t quirk_via_cx700_pci_parking_caching c0000000008f1720 t quirk_msi_intx_disable_ati_bug c0000000008f17b0 t quirk_io c0000000008f1920 t quirk_vt82c598_id c0000000008f1990 t quirk_sis_503 c0000000008f1a80 t quirk_io_region c0000000008f1c00 t quirk_ali7101_acpi c0000000008f1c60 t quirk_ich4_lpc_acpi c0000000008f1d80 t quirk_vt8235_acpi c0000000008f1de0 t quirk_via_vlink c0000000008f1f60 t quirk_cardbus_legacy c0000000008f1fb0 t quirk_amd_ordering c0000000008f20b0 t quirk_nvidia_hda c0000000008f21d0 t asus_hides_smbus_lpc_ich6_suspend c0000000008f2290 t asus_hides_smbus_lpc_ich6_resume c0000000008f2340 t quirk_e100_interrupt c0000000008f2620 t quirk_huawei_pcie_sva c0000000008f2750 t quirk_disable_all_msi c0000000008f27b0 t msi_ht_cap_enabled c0000000008f28f0 t ht_enable_msi_mapping c0000000008f2a30 t ht_check_msi_mapping c0000000008f2b50 t quirk_intel_mc_errata c0000000008f2cb0 t reset_intel_82599_sfp_virtfn c0000000008f2d00 t reset_hinic_vf_dev c0000000008f2eb0 t reset_chelsio_generic_dev c0000000008f3010 t reset_ivb_igd c0000000008f31a0 t quirk_dma_func0_alias c0000000008f3200 t quirk_dma_func1_alias c0000000008f3270 t quirk_mic_x200_dma_alias c0000000008f32f0 t quirk_pex_vca_alias c0000000008f3390 t quirk_fixed_dma_alias c0000000008f3400 t quirk_chelsio_T5_disable_root_port_attributes c0000000008f3530 t quirk_no_ext_tags c0000000008f35d0 t quirk_switchtec_ntb_dma_alias c0000000008f3820 t quirk_tc86c001_ide c0000000008f3870 t quirk_nvidia_no_bus_reset c0000000008f38a0 t quirk_thunderbolt_hotplug_msi c0000000008f3900 t quirk_use_pcie_bridge_dma_alias c0000000008f3980 t pci_quirk_intel_pch_acs c0000000008f3aa0 t quirk_isa_dma_hangs c0000000008f3b20 t quirk_nopcipci c0000000008f3ba0 t quirk_triton c0000000008f3c20 t quirk_viaetbf c0000000008f3ca0 t quirk_vsfx c0000000008f3d20 t quirk_alimagik c0000000008f3da0 t quirk_natoma c0000000008f3e20 t quirk_jmicron_async_suspend c0000000008f3eb0 t quirk_plx_pci9050 c0000000008f3fb0 t fixup_rev1_53c810 c0000000008f4040 t quirk_msi_intx_disable_qca_bug c0000000008f40c0 t quirk_amd_harvest_no_ats c0000000008f4180 t quirk_nopciamd c0000000008f4240 t asus_hides_ac97_lpc c0000000008f4390 t quirk_cs5536_vsa c0000000008f4470 t quirk_p64h2_1k_io c0000000008f4520 t ich6_lpc_acpi_gpio c0000000008f4620 t quirk_vt82c586_acpi c0000000008f4660 t quirk_disable_msi c0000000008f4680 t quirk_amd_780_apc_msi c0000000008f4720 t quirk_disable_pxb c0000000008f4810 t asus_hides_smbus_lpc c0000000008f4940 t quirk_jmicron_ata c0000000008f4b40 t quirk_brcm_5719_limit_mrrs c0000000008f4c00 t quirk_msi_ht_cap c0000000008f4c70 t nvbridge_check_legacy_irq_routing c0000000008f4d50 t __nv_msi_ht_cap_quirk.part.0 c0000000008f50d0 t nv_msi_ht_cap_quirk_leaf c0000000008f5140 t mellanox_check_broken_intx_masking c0000000008f53b0 t delay_250ms_after_flr c0000000008f5430 t quirk_reset_lenovo_thinkpad_p50_nvgpu c0000000008f5590 t pci_create_device_link.part.0.constprop.0 c0000000008f56a0 t quirk_gpu_usb_typec_ucsi c0000000008f56c0 t quirk_radeon_pm c0000000008f5770 t piix4_mem_quirk.constprop.0 c0000000008f5880 t quirk_piix4_acpi c0000000008f5a20 t quirk_intel_qat_vf_cap c0000000008f5cd0 t quirk_tigerpoint_bm_sts c0000000008f5e70 t pci_quirk_brcm_acs c0000000008f5e90 t pci_quirk_nvidia_tegra_disable_rp_msi c0000000008f5eb0 t pci_quirk_qcom_rp_acs c0000000008f5ed0 t pci_quirk_nxp_rp_acs c0000000008f5ef0 t nv_msi_ht_cap_quirk_all c0000000008f5f60 t quirk_gpu_hda c0000000008f5f80 t quirk_gpu_usb c0000000008f5fa0 t quirk_ich6_lpc c0000000008f60c0 t quirk_vt82c686_acpi c0000000008f6150 t quirk_ryzen_xhci_d3hot c0000000008f61d0 t quirk_nvidia_ck804_msi_ht_cap c0000000008f6280 t asus_hides_smbus_lpc_ich6 c0000000008f63c0 t disable_igfx_irq c0000000008f64f0 t pci_quirk_disable_intel_spt_pch_acs_redir c0000000008f66b0 t pci_quirk_enable_intel_spt_pch_acs c0000000008f68a0 t quirk_ich7_lpc c0000000008f6a50 t pci_quirk_enable_intel_pch_acs c0000000008f6d60 t nvme_disable_and_flr c0000000008f7090 t asus_hides_smbus_lpc_ich6_resume_early c0000000008f7180 T pci_dev_specific_reset c0000000008f7270 T pci_dev_specific_acs_enabled c0000000008f73a0 T pci_dev_specific_enable_acs c0000000008f7490 T pci_dev_specific_disable_acs_redir c0000000008f7580 T pci_idt_bus_quirk c0000000008f772c t quirk_amd_nl_class c0000000008f77a0 t quirk_no_msi c0000000008f7800 t quirk_enable_clear_retrain_link c0000000008f785c t fixup_ti816x_class c0000000008f78c8 t quirk_tw686x_class c0000000008f793c t quirk_relaxedordering_disable c0000000008f7998 t pci_fixup_no_d0_pme c0000000008f7a08 t pci_fixup_no_msi_no_pme c0000000008f7a94 t quirk_ati_exploding_mce c0000000008f7b40 t quirk_pcie_pxh c0000000008f7b9c t quirk_al_msi_disable c0000000008f7bf8 t quirk_xio2000a c0000000008f7cd8 t quirk_disable_aspm_l0s c0000000008f7d38 t quirk_disable_aspm_l0s_l1 c0000000008f7d98 t quirk_plx_ntb_dma_alias c0000000008f7e00 t quirk_disable_msi.part.0 c0000000008f7e70 T __pci_hp_initialize c0000000008f7f30 t test_write_file c0000000008f80a0 t attention_write_file c0000000008f8220 t power_write_file c0000000008f83d0 t presence_read_file c0000000008f84f0 t latch_read_file c0000000008f8610 t attention_read_file c0000000008f8730 t power_read_file c0000000008f8850 T pci_hp_destroy c0000000008f88a0 T pci_hp_add c0000000008f8cf0 T __pci_hp_register c0000000008f8e10 T pci_hp_del c0000000008f92e0 T pci_hp_deregister c0000000008f9340 t get_power_status c0000000008f93c0 t get_adapter_status c0000000008f93e0 t get_latch_status c0000000008f9400 t enable_slot c0000000008f94d0 t get_attention_status c0000000008f9530 t set_attention_status c0000000008f9570 t disable_slot c0000000008f97e0 T cpci_hp_unregister_bus c0000000008f99c0 t cpci_hp_intr c0000000008f9ae0 T cpci_hp_register_controller c0000000008f9d00 T cpci_hp_stop c0000000008f9de0 T cpci_hp_start c0000000008fa280 t check_slots c0000000008fa810 t poll_thread c0000000008fa9a0 t event_thread c0000000008faba0 T cpci_hp_register_bus c0000000008faeb0 T cpci_hp_unregister_controller c0000000008fb0a0 T cpci_get_attention_status c0000000008fb170 T cpci_set_attention_status c0000000008fb2a0 T cpci_get_hs_csr c0000000008fb360 T cpci_check_and_clear_ins c0000000008fb470 T cpci_check_ext c0000000008fb540 T cpci_clear_ext c0000000008fb650 T cpci_led_on c0000000008fb7a0 T cpci_led_off c0000000008fb8f0 T cpci_configure_slot c0000000008fbb80 T cpci_unconfigure_slot c0000000008fbd20 t pciehp_resume_noirq c0000000008fbdc0 t pciehp_check_presence c0000000008fbee0 t set_attention_status c0000000008fbf90 t get_adapter_status c0000000008fc030 t get_latch_status c0000000008fc0c0 t get_power_status c0000000008fc150 t pciehp_probe c0000000008fc510 t pciehp_remove c0000000008fc590 t pciehp_runtime_suspend c0000000008fc610 t pciehp_resume c0000000008fc690 t pciehp_runtime_resume c0000000008fc7a0 t pciehp_suspend c0000000008fc860 t pciehp_disable_slot c0000000008fca10 T pciehp_request c0000000008fcaa0 T pciehp_queue_pushbutton_work c0000000008fcbf0 T pciehp_handle_button_press c0000000008fcde0 T pciehp_handle_disable_request c0000000008fced0 T pciehp_handle_presence_or_link_change c0000000008fd490 T pciehp_sysfs_enable_slot c0000000008fd6f0 T pciehp_sysfs_disable_slot c0000000008fd950 t pci_dev_set_disconnected c0000000008fd9d0 T pciehp_configure_device c0000000008fdb20 T pciehp_unconfigure_device c0000000008fdcb0 t pcie_wait_cmd c0000000008fdff0 t pcie_do_write_cmd c0000000008fe1b0 t pciehp_isr c0000000008fe540 t quirk_cmd_compl c0000000008fe620 T pciehp_check_link_active c0000000008fe6c0 T pciehp_check_link_status c0000000008fe940 T pciehp_get_raw_indicator_status c0000000008fea00 T pciehp_get_attention_status c0000000008feae0 T pciehp_get_power_status c0000000008feb80 T pciehp_get_latch_status c0000000008fec20 T pciehp_card_present c0000000008fecc0 T pciehp_card_present_or_link_active c0000000008fede0 T pciehp_query_power_fault c0000000008fee60 T pciehp_set_raw_indicator_status c0000000008feef0 T pciehp_set_indicators c0000000008fef90 t pciehp_ist c0000000008ff1b0 t pciehp_poll c0000000008ff2c0 T pciehp_power_on_slot c0000000008ff3e0 T pciehp_power_off_slot c0000000008ff400 T pcie_clear_hotplug_events c0000000008ff450 T pcie_enable_interrupt c0000000008ff470 T pcie_disable_interrupt c0000000008ff490 T pciehp_slot_reset c0000000008ff5a0 T pciehp_reset_slot c0000000008ff6b0 T pcie_init_notification c0000000008ff850 T pcie_shutdown_notification c0000000008ff950 T pcie_init c0000000008ffe20 T pciehp_release_ctrl c0000000008ffe70 t shpc_remove c0000000008fff00 t set_attention_status c0000000008fffe0 t get_power_status c0000000009000d0 t get_attention_status c0000000009001c0 t get_latch_status c0000000009002b0 t get_adapter_status c0000000009003a0 t disable_slot c000000000900440 t enable_slot c0000000009004e0 T cleanup_slots c0000000009005e0 t shpc_probe c000000000900b10 t update_slot_info c000000000900bd0 t interrupt_event_handler c000000000900f20 t change_bus_speed c000000000901010 t board_added c000000000901520 t shpchp_enable_slot c000000000901990 t shpchp_disable_slot c000000000901cf0 t shpchp_pushbutton_thread c000000000901e40 t queue_interrupt_event.isra.0 c000000000901f10 T shpchp_handle_attention_button c000000000902060 T shpchp_handle_switch_change c000000000902290 T shpchp_handle_presence_change c000000000902410 T shpchp_handle_power_fault c0000000009025c0 T shpchp_queue_pushbutton_work c000000000902700 T shpchp_sysfs_enable_slot c000000000902880 T shpchp_sysfs_disable_slot c000000000902a00 T shpchp_configure_device c000000000902be0 T shpchp_unconfigure_device c000000000902d30 t show_ctrl c000000000903060 T shpchp_create_ctrl_files c0000000009030b0 T shpchp_remove_ctrl_files c000000000903100 t eeh_readl c000000000903190 t hpc_get_prog_int c000000000903230 t hpc_get_mode1_ECC_cap c0000000009033c0 t shpc_get_cur_bus_speed.isra.0 c000000000903580 t hpc_query_power_fault c000000000903620 t hpc_get_latch_status c0000000009036d0 t hpc_get_adapter_status c000000000903790 t hpc_get_power_status c0000000009038a0 t hpc_get_attention_status c0000000009039b0 t shpc_write_cmd c0000000009040e0 t hpc_set_green_led_blink c000000000904100 t hpc_set_green_led_off c000000000904120 t hpc_set_green_led_on c000000000904140 t hpc_set_attention_status c000000000904190 t hpc_slot_disable c000000000904220 t hpc_slot_enable c0000000009042b0 t hpc_power_on_slot c000000000904340 t hpc_set_bus_speed_mode c000000000904600 t hpc_release_ctlr c000000000904880 t hpc_get_adapter_speed c000000000904be0 t shpc_isr c000000000905220 t int_poll_timeout c0000000009052d0 T shpc_init c000000000905e60 t pnv_php_get_attention_state c000000000905e80 t pnv_php_reverse_nodes c000000000905f50 t pnv_php_populate_changeset c000000000906060 t pnv_php_add_one_pdn c0000000009060d0 t pnv_php_disable_irq c000000000906260 t pnv_php_free_slot c0000000009062f0 t pnv_php_reset_slot c000000000906410 t pnv_php_get_adapter_state c000000000906510 t pnv_php_get_power_state c000000000906600 t pnv_php_set_attention_state c0000000009066a0 t pnv_php_init_irq c000000000906930 t pnv_php_match c000000000906a70 T pnv_php_find_slot c000000000906ba0 t pnv_php_interrupt c000000000906f30 t pnv_php_unregister_one c000000000907180 t pnv_php_rmv_pdns c000000000907430 t pnv_php_detach_device_nodes c000000000907740 T pnv_php_set_slot_power_state c000000000907d00 t pnv_php_unregister c000000000907f80 t pnv_php_disable_slot c000000000908070 t pnv_php_register c0000000009082f0 t pnv_php_enable c0000000009084e0 t pnv_php_enable_slot c0000000009084f0 t pnv_php_event_handler c000000000908630 t pnv_php_register_one.isra.0 c000000000908c70 T pci_ats_supported c000000000908cb0 T pci_pri_supported c000000000908ce0 T pci_enable_ats c000000000908e30 T pci_disable_pasid c000000000908f20 T pci_disable_ats c000000000908ff0 T pci_disable_pri c0000000009090f0 T pci_enable_pasid c000000000909270 T pci_pasid_features c000000000909330 T pci_max_pasids c0000000009093f0 T pci_ats_init c000000000909480 T pci_restore_ats_state c000000000909510 T pci_ats_queue_depth c0000000009095f0 T pci_ats_page_aligned c000000000909690 T pci_pri_init c000000000909750 T pci_enable_pri c0000000009098f0 T pci_restore_pri_state c0000000009099b0 T pci_reset_pri c000000000909a70 T pci_prg_resp_pasid_required c000000000909a90 T pci_pasid_init c000000000909ae0 T pci_restore_pasid_state c000000000909ba0 T pci_iov_virtfn_devfn c000000000909c00 t sriov_vf_attrs_are_visible c000000000909c20 t sriov_pf_attrs_are_visible c000000000909c90 T pci_num_vf c000000000909cc0 T pci_sriov_set_totalvfs c000000000909d40 T pci_sriov_get_totalvfs c000000000909d70 t sriov_vf_msix_count_store c000000000909f60 t sriov_vf_total_msix_show c00000000090a080 t sriov_drivers_autoprobe_show c00000000090a0e0 t sriov_vf_device_show c00000000090a140 t sriov_stride_show c00000000090a1a0 t sriov_offset_show c00000000090a200 t sriov_numvfs_show c00000000090a290 t sriov_totalvfs_show c00000000090a340 t sriov_drivers_autoprobe_store c00000000090a3f0 t sriov_numvfs_store c00000000090a680 T pci_vfs_assigned c00000000090a7a0 T pci_iov_virtfn_bus c00000000090a810 T pci_iov_resource_size c00000000090a860 T pci_iov_sysfs_link c00000000090a980 T pci_iov_add_virtfn c00000000090ada0 T pci_iov_remove_virtfn c00000000090af60 t sriov_enable c00000000090b4f0 T pci_enable_sriov c00000000090b520 t sriov_disable c00000000090b6d0 T pci_disable_sriov c00000000090b6f0 T pci_sriov_configure_simple c00000000090b800 T pci_iov_init c00000000090bed0 T pci_iov_release c00000000090bf60 T pci_iov_remove c00000000090c000 T pci_iov_update_resource c00000000090c230 T pci_sriov_resource_alignment c00000000090c270 T pci_restore_iov_state c00000000090c470 T pci_vf_drivers_autoprobe c00000000090c4a0 T pci_iov_bus_range c00000000090c520 T __se_sys_pciconfig_write c00000000090c520 T sys_pciconfig_write c00000000090c9f0 T __se_sys_pciconfig_read c00000000090c9f0 T sys_pciconfig_read c00000000090d0c0 T hdmi_avi_infoframe_check c00000000090d110 T hdmi_spd_infoframe_check c00000000090d150 T hdmi_audio_infoframe_check c00000000090d190 T hdmi_drm_infoframe_check c00000000090d1e0 T hdmi_avi_infoframe_init c00000000090d240 T hdmi_avi_infoframe_pack_only c00000000090d500 T hdmi_avi_infoframe_pack c00000000090d550 T hdmi_audio_infoframe_init c00000000090d5b0 T hdmi_audio_infoframe_pack_only c00000000090d790 T hdmi_audio_infoframe_pack c00000000090d7e0 T hdmi_vendor_infoframe_init c00000000090d840 T hdmi_drm_infoframe_init c00000000090d890 T hdmi_drm_infoframe_pack_only c00000000090da50 T hdmi_drm_infoframe_pack c00000000090daa0 T hdmi_spd_infoframe_init c00000000090dba0 T hdmi_spd_infoframe_pack_only c00000000090dd30 T hdmi_spd_infoframe_pack c00000000090dd80 t hdmi_vendor_infoframe_pack_only.part.0 c00000000090df40 T hdmi_infoframe_log c00000000090e970 T hdmi_drm_infoframe_unpack_only c00000000090ea50 T hdmi_infoframe_unpack c00000000090f0a0 T hdmi_vendor_infoframe_pack_only c00000000090f150 T hdmi_infoframe_pack_only c00000000090f280 T hdmi_vendor_infoframe_check c00000000090f370 T hdmi_infoframe_check c00000000090f490 T hdmi_vendor_infoframe_pack c00000000090f580 T hdmi_infoframe_pack c00000000090f768 t hdmi_infoframe_log_header.isra.0 c00000000090f810 t dummycon_blank c00000000090f820 t dummycon_startup c00000000090f840 t dummycon_deinit c00000000090f850 t dummycon_clear c00000000090f860 t dummycon_cursor c00000000090f870 t dummycon_scroll c00000000090f880 t dummycon_switch c00000000090f890 t dummycon_putcs c00000000090fa20 t dummycon_putc c00000000090fad0 t dummycon_init c00000000090fb70 T dummycon_register_output_notifier c00000000090fc50 T dummycon_unregister_output_notifier c00000000090fcf0 t devm_backlight_device_match c00000000090fd10 t of_parent_match c00000000090fd40 T backlight_device_get_by_type c00000000090fe40 T backlight_force_update c00000000090ff80 t devm_backlight_release c00000000090ffd0 t bl_device_release c000000000910010 T backlight_device_get_by_name c000000000910080 T of_find_backlight_by_node c0000000009100f0 T backlight_register_notifier c000000000910130 T backlight_unregister_notifier c000000000910170 T devm_backlight_device_unregister c0000000009101d0 t type_show c000000000910240 t scale_show c0000000009102f0 t max_brightness_show c000000000910340 t actual_brightness_show c000000000910420 t brightness_show c000000000910470 t bl_power_show c0000000009104c0 t backlight_device_unregister.part.0 c0000000009105d0 T backlight_device_unregister c0000000009105f0 t devm_backlight_device_release c000000000910610 T backlight_device_register c0000000009109a0 T devm_backlight_device_register c000000000910ac0 T devm_of_find_backlight c000000000910c70 T backlight_device_set_brightness c000000000910df0 t brightness_store c000000000910eb0 t backlight_suspend c000000000910fd0 t backlight_resume c0000000009110f0 t bl_power_store c0000000009112c0 t fb_notifier_callback c0000000009114a0 T fb_get_options c000000000911740 T fb_register_client c000000000911780 T fb_unregister_client c0000000009117c0 T fb_notifier_call_chain c000000000911810 T fb_pad_aligned_buffer c0000000009118e0 T fb_pad_unaligned_buffer c000000000911a10 T fb_get_buffer_offset c000000000911b60 T fb_prepare_logo c000000000911b70 t fb_seq_next c000000000911ba0 T fb_pan_display c000000000911d90 t fb_do_apertures_overlap c000000000911f00 T fb_blank c000000000912000 T fb_set_var c000000000912500 t fb_seq_start c000000000912590 t fb_seq_stop c0000000009125d0 T fb_set_suspend c0000000009126d0 t fb_mmap c0000000009128d0 t fb_getput_cmap c000000000912a60 t do_fb_ioctl c000000000912fa0 t fb_ioctl c000000000913000 t fb_seq_show c0000000009130a0 T fb_get_color_depth c000000000913150 t fb_read c0000000009134b0 t alloc_apertures c000000000913510 T is_firmware_framebuffer c000000000913690 t put_fb_info c0000000009137a0 t do_unregister_framebuffer c000000000913960 t do_remove_conflicting_framebuffers c000000000913b10 T remove_conflicting_framebuffers c000000000913c20 T remove_conflicting_pci_framebuffers c000000000913d50 T register_framebuffer c000000000914200 T unregister_framebuffer c000000000914290 t fb_release c000000000914340 t get_fb_info.part.0 c000000000914440 t fb_open c000000000914640 T fb_show_logo c000000000914650 t fb_write c0000000009149b0 t fb_compat_ioctl c000000000915b80 T fb_new_modelist c000000000915d80 T fb_parse_edid c000000000915d90 T fb_edid_to_monspecs c000000000915da0 T fb_destroy_modedb c000000000915db0 T fb_get_mode c000000000915dc0 T fb_validate_mode c000000000916010 T fb_firmware_edid c000000000916020 T fb_invert_cmaps c000000000916140 T fb_dealloc_cmap c0000000009161d0 T fb_copy_cmap c000000000916350 T fb_set_cmap c000000000916570 t copy_overflow c0000000009165c0 T fb_default_cmap c000000000916620 T fb_alloc_cmap_gfp c0000000009168f0 T fb_alloc_cmap c000000000916900 T fb_cmap_to_user c000000000916b70 T fb_set_user_cmap c000000000916e00 t show_blank c000000000916e10 t store_console c000000000916e20 T framebuffer_release c000000000916e90 t store_fbstate c000000000916f80 t show_fbstate c000000000916fe0 t show_rotate c000000000917040 t show_stride c0000000009170a0 t show_name c000000000917100 t show_virtual c000000000917170 t show_pan c0000000009171e0 t mode_string c0000000009172b0 t show_modes c000000000917370 t show_mode c0000000009173f0 t show_bpp c000000000917450 t store_pan c0000000009175a0 t store_modes c000000000917760 t store_blank c000000000917860 t store_cursor c000000000917870 t show_console c000000000917880 T framebuffer_alloc c000000000917940 t store_mode c000000000917b00 t show_cursor c000000000917b10 t store_bpp c000000000917c40 t store_rotate c000000000917d70 t store_virtual c000000000917ee0 T fb_init_device c000000000918060 T fb_cleanup_device c000000000918120 t fb_try_mode c000000000918260 T fb_var_to_videomode c0000000009183b0 T fb_videomode_to_var c000000000918440 T fb_mode_is_equal c0000000009184d0 T fb_find_best_mode c0000000009185f0 T fb_find_nearest_mode c000000000918720 T fb_find_best_display c0000000009188e0 T fb_find_mode c000000000919390 T fb_destroy_modelist c000000000919450 T fb_match_mode c000000000919570 T fb_add_videomode c0000000009196f0 T fb_videomode_to_modelist c0000000009197f0 T fb_delete_videomode c000000000919950 T fb_find_mode_cvt c00000000091a140 T fb_deferred_io_open c00000000091a170 T fb_deferred_io_init c00000000091a270 t fb_deferred_io_fault c00000000091a400 T fb_deferred_io_fsync c00000000091a4d0 t fb_deferred_io_set_page_dirty c00000000091a560 t fb_deferred_io_work c00000000091a740 t fb_deferred_io_mkwrite c00000000091a930 T fb_deferred_io_cleanup c00000000091aa40 T fb_deferred_io_mmap c00000000091aaa0 t updatescrollmode c00000000091ab90 t fbcon_debug_leave c00000000091ac40 t fbcon_screen_pos c00000000091ac50 t fbcon_getxy c00000000091acf0 t fbcon_invert_region c00000000091adc0 t store_rotate c00000000091ae80 t fbcon_add_cursor_timer c00000000091b000 t cursor_timer_handler c00000000091b090 t get_color c00000000091b350 t fb_flashcursor c00000000091b520 t fbcon_putcs c00000000091b6d0 t fbcon_putc c00000000091b760 t show_cursor_blink c00000000091b890 t show_rotate c00000000091b960 T fbcon_modechange_possible c00000000091bb40 t do_fbcon_takeover c00000000091be00 t fbcon_set_palette c00000000091bfc0 t fbcon_debug_enter c00000000091c080 t display_to_var c00000000091c170 t var_to_display c00000000091c270 t fbcon_resize c00000000091c560 t fbcon_get_font c00000000091c8d0 t fbcon_set_disp c00000000091cc00 t fbcon_redraw.constprop.0 c00000000091cf20 t fbcon_clear_margins.constprop.0 c00000000091d030 t fbcon_prepare_logo c00000000091d5c0 t fbcon_clear c00000000091d840 t fbcon_output_notifier c00000000091d910 t fbcon_cursor c00000000091dae0 t fbcon_scroll c00000000091dd10 t store_rotate_all c00000000091ddd0 t fbcon_do_set_font c00000000091e230 t fbcon_set_def_font c00000000091e370 t fbcon_set_font c00000000091e710 t con2fb_release_oldinfo.constprop.0 c00000000091e930 t fbcon_blank c00000000091ec80 t store_cursor_blink c00000000091ee20 t fbcon_startup c00000000091f200 t con2fb_acquire_newinfo c00000000091f3a0 t fbcon_init c00000000091fa20 t set_con2fb_map c0000000009201f0 t fbcon_modechanged c000000000920490 T fbcon_update_vcs c000000000920700 t fbcon_switch c000000000920cf0 t fbcon_deinit c000000000921220 T fbcon_suspended c000000000921280 T fbcon_resumed c000000000921310 T fbcon_mode_deleted c000000000921450 T fbcon_fb_unbind c000000000921860 T fbcon_fb_unregistered c000000000921ba0 T fbcon_remap_all c000000000921de0 T fbcon_fb_registered c000000000922080 t fbcon_register_existing_fbs c000000000922140 T fbcon_fb_blanked c000000000922270 T fbcon_new_modelist c000000000922430 T fbcon_get_requirement c000000000922690 T fbcon_set_con2fb_map_ioctl c0000000009227c0 T fbcon_get_con2fb_map_ioctl c0000000009228d0 t update_attr c000000000922990 t bit_bmove c000000000922a70 t bit_clear_margins c000000000922bf0 t bit_update_start c000000000922c60 t bit_clear c000000000922e00 t bit_putcs c000000000923430 t bit_cursor c000000000923b80 T fbcon_set_bitops c000000000923c00 T soft_cursor c000000000923ed0 t tile_bmove c000000000923f80 t tile_clear_margins c000000000923f90 t tile_cursor c000000000924100 t tile_update_start c000000000924170 t tile_putcs c000000000924330 t tile_clear c000000000924500 T fbcon_set_tileops c000000000924630 T cfb_fillrect c000000000924b50 t bitfill_aligned c000000000924d10 t bitfill_unaligned c000000000924ef0 t bitfill_aligned_rev c000000000925100 t bitfill_unaligned_rev c000000000925300 T cfb_copyarea c000000000925cf0 T cfb_imageblit c0000000009262f0 T sys_fillrect c000000000926810 t bitfill_aligned c0000000009269d0 t bitfill_unaligned c000000000926ba0 t bitfill_aligned_rev c000000000926db0 t bitfill_unaligned_rev c000000000926ff0 T sys_copyarea c000000000927a30 T sys_imageblit c000000000928030 T fb_sys_read c000000000928220 T fb_sys_write c000000000928480 T ipmi_addr_src_to_str c0000000009284c0 T ipmi_validate_addr c000000000928540 T ipmi_addr_length c000000000928590 t smi_send c000000000928780 t dummy_smi_done_handler c0000000009287b0 t panic_op_read_handler c000000000928860 t panic_op_write_handler c000000000928920 T ipmi_smi_watcher_unregister c0000000009289d0 t free_recv_msg c000000000928a60 t release_bmc_device c000000000928aa0 t free_smi_msg c000000000928b30 T ipmi_alloc_smi_msg c000000000928bd0 t free_user_work c000000000928c20 t guid_handler c000000000928d50 t bmc_device_id_handler c000000000928f30 t cleanup_bmc_work c000000000928fa0 t smi_add_watch.part.0 c0000000009290a0 t smi_remove_watch.part.0 c0000000009291d0 t intf_find_seq c0000000009293f0 t event_receiver_fetcher c000000000929460 t device_id_fetcher c0000000009294d0 t __find_bmc_guid.part.0 c0000000009294d0 t __find_bmc_prod_dev_id.part.0 c0000000009295c0 t __find_bmc_guid c000000000929640 t __find_bmc_prod_dev_id c0000000009296b0 t dummy_recv_done_handler c0000000009296e0 t ipmi_init_msghandler c000000000929930 T ipmi_smi_watchdog_pretimeout c0000000009299f0 t intf_next_seq c000000000929bc0 t __ipmi_bmc_unregister c000000000929d90 T ipmi_free_recv_msg c000000000929e80 t intf_free c00000000092a1b0 T ipmi_smi_watcher_register c00000000092a350 T ipmi_get_smi_info c00000000092a4d0 T ipmi_create_user c00000000092a7f0 T ipmi_get_maintenance_mode c00000000092a910 T ipmi_set_my_address c00000000092aa70 T ipmi_get_my_address c00000000092abd0 T ipmi_get_my_LUN c00000000092ad30 T ipmi_set_my_LUN c00000000092ae90 t i_ipmi_request c00000000092bbe0 t __get_device_id c00000000092be40 t send_channel_info_cmd c00000000092bf20 t channel_handler c00000000092c0f0 t __scan_channels.isra.0 c00000000092c2f0 t __get_guid c00000000092c4a0 t __bmc_get_device_id c00000000092d1b0 T ipmi_get_version c00000000092d330 t guid_show c00000000092d410 t aux_firmware_rev_show c00000000092d4f0 t product_id_show c00000000092d5c0 t manufacturer_id_show c00000000092d690 t add_dev_support_show c00000000092d760 t ipmi_version_show c00000000092d830 t firmware_revision_show c00000000092d900 t revision_show c00000000092d9d0 t provides_device_sdrs_show c00000000092daa0 t device_id_show c00000000092db70 t bmc_dev_attr_is_visible c00000000092dcb0 t redo_bmc_reg c00000000092ddc0 T ipmi_add_smi c00000000092e490 T ipmi_set_maintenance_mode c00000000092e680 T ipmi_request_supply_msgs c00000000092e850 T ipmi_request_settime c00000000092ea20 T ipmi_register_for_cmd c00000000092ec80 T ipmi_unregister_for_cmd c00000000092ef40 t _ipmi_destroy_user c00000000092f330 T ipmi_destroy_user c00000000092f440 t deliver_response c00000000092f5e0 T ipmi_set_gets_events c00000000092fa30 t ipmi_timeout c0000000009302d0 t handle_one_recv_msg c000000000931940 t handle_new_recv_msgs c000000000931c70 T ipmi_poll_interface c000000000931cd0 t smi_recv_tasklet c000000000931f10 T ipmi_smi_msg_received c0000000009320e0 t ipmi_panic_request_and_wait c0000000009322c0 t panic_event c000000000932850 T ipmi_unregister_smi c000000000932cf4 t cleanup_bmc_device c000000000932d60 t ipmi_poll c000000000932e20 t ipmi_smi_gone c000000000932f40 t ipmi_new_smi c000000000933070 t ipmi_fasync c0000000009330c0 t ipmi_release c000000000933170 t ipmi_open c0000000009332e0 t copyout_recv32 c0000000009333b0 t copyout_recv c000000000933420 t file_receive_handler c000000000933540 t copy_overflow c000000000933590 t handle_send_req c000000000933840 t handle_recv c000000000933c20 t ipmi_ioctl c000000000934550 t compat_ipmi_ioctl c000000000934860 t ipmi_powernv_start_processing c000000000934880 t ipmi_powernv_request_events c000000000934890 t ipmi_powernv_set_run_to_completion c0000000009348a0 t ipmi_powernv_remove c000000000934910 t ipmi_powernv_probe c000000000934c00 t ipmi_powernv_recv.isra.0 c000000000934ea0 t ipmi_opal_event c000000000934ee0 t ipmi_powernv_poll c000000000934ef0 t ipmi_powernv_send c000000000935090 T tty_name c0000000009350c0 t hung_up_tty_read c0000000009350d0 t hung_up_tty_write c0000000009350e0 t hung_up_tty_poll c0000000009350f0 t hung_up_tty_ioctl c000000000935120 t hung_up_tty_fasync c000000000935130 t tty_show_fdinfo c0000000009351e0 T tty_hung_up_p c000000000935230 T tty_put_char c0000000009352e0 T tty_devnum c000000000935310 t tty_devnode c000000000935350 t tty_paranoia_check c000000000935400 t this_tty c000000000935460 t tty_reopen c000000000935600 t tty_set_serial c000000000935740 t compat_tty_tiocsserial c000000000935880 T tty_get_icount c000000000935910 t compat_tty_tiocgserial c000000000935ad0 t tty_device_create_release c000000000935b10 T tty_save_termios c000000000935c20 T tty_dev_name_to_number c000000000935e60 T tty_wakeup c000000000935f80 T tty_init_termios c000000000936100 T tty_do_resize c000000000936210 t tty_cdev_add c000000000936350 T tty_unregister_driver c000000000936430 t send_break c000000000936640 T tty_unregister_device c000000000936720 t destruct_tty_driver c000000000936880 T stop_tty c000000000936930 T tty_register_device_attr c000000000936c40 T tty_register_device c000000000936c60 T tty_register_driver c000000000936f60 T do_SAK c000000000936fd0 t hung_up_tty_compat_ioctl c000000000937000 T tty_hangup c000000000937060 T start_tty c000000000937120 T tty_driver_kref_put c0000000009371c0 t show_cons_active c000000000937420 T tty_kref_put c000000000937560 t tty_read c0000000009378c0 t file_tty_write.constprop.0 c000000000937c90 t tty_write c000000000937ca0 t release_tty c000000000937f70 T tty_kclose c000000000938050 T tty_release_struct c000000000938120 T tty_standard_install c000000000938290 T redirected_tty_write c0000000009383b0 t prevent_user_access.constprop.0 c000000000938420 t check_tty_count.isra.0 c0000000009385c0 t release_one_tty c000000000938770 t __do_SAK.part.0 c000000000938b30 t do_SAK_work c000000000938b50 t __tty_hangup.part.0 c000000000939160 t do_tty_hangup c000000000939180 T tty_vhangup c0000000009391a0 t tty_poll c000000000939330 T tty_release c000000000939a40 t tty_lookup_driver c000000000939de0 t tty_fasync c00000000093a020 T __tty_alloc_driver c00000000093a200 T tty_ioctl c00000000093b440 t tty_compat_ioctl c00000000093b960 T tty_alloc_file c00000000093b9e0 T tty_add_file c00000000093baf0 T tty_free_file c00000000093bb40 T tty_driver_name c00000000093bb80 T tty_vhangup_self c00000000093bca0 T tty_vhangup_session c00000000093bcc0 T __stop_tty c00000000093bd60 T __start_tty c00000000093be00 T tty_write_message c00000000093bf00 T tty_send_xchar c00000000093c0a0 T __do_SAK c00000000093c0c0 T alloc_tty_struct c00000000093c3a0 t tty_init_dev.part.0 c00000000093c6c0 T tty_init_dev c00000000093c740 t tty_kopen c00000000093ca50 T tty_kopen_exclusive c00000000093ca60 T tty_kopen_shared c00000000093ca70 t tty_open c00000000093d2c0 T tty_default_fops c00000000093d3c0 T console_sysfs_notify c00000000093d430 T n_tty_inherit_ops c00000000093d4a0 t do_output_char c00000000093d760 t __process_echoes c00000000093db50 t commit_echoes c00000000093dc80 t n_tty_kick_worker c00000000093dd90 t n_tty_packet_mode_flush c00000000093de50 t process_echoes c00000000093df50 t echo_char.isra.0 c00000000093e050 t n_tty_flush_buffer c00000000093e120 t n_tty_check_unthrottle c00000000093e280 t n_tty_write_wakeup c00000000093e2f0 t n_tty_close c00000000093e3f0 t isig c00000000093e5c0 t n_tty_receive_char_flagged c00000000093e8a0 t n_tty_receive_signal_char c00000000093e950 t copy_from_read_buf c00000000093eb70 t canon_copy_from_read_buf c00000000093ef60 t n_tty_read c00000000093f680 t n_tty_poll c00000000093f930 t n_tty_receive_char c00000000093fb60 t n_tty_write c000000000940280 t n_tty_ioctl c0000000009406d0 t n_tty_set_termios c000000000940c10 t n_tty_open c000000000940d10 t n_tty_receive_buf_common c0000000009423b0 t n_tty_receive_buf2 c0000000009423c0 t n_tty_receive_buf c0000000009423d0 T tty_chars_in_buffer c000000000942450 T tty_write_room c0000000009424d0 T tty_driver_flush_buffer c000000000942530 T tty_termios_copy_hw c000000000942580 T tty_get_char_size c0000000009425c0 T tty_get_frame_size c000000000942640 T tty_wait_until_sent c0000000009428b0 T tty_set_termios c000000000942bd0 T tty_unthrottle c000000000942ca0 t __tty_perform_flush c000000000942df0 T tty_perform_flush c000000000942ec0 T tty_termios_hw_change c000000000942f60 t prevent_user_access.constprop.0 c000000000942fd0 t set_termios c0000000009436d0 T tty_mode_ioctl c0000000009447b0 T n_tty_ioctl_helper c000000000944a00 T tty_throttle_safe c000000000944af0 T tty_unthrottle_safe c000000000944be0 T tty_register_ldisc c000000000944c90 T tty_unregister_ldisc c000000000944d20 t tty_ldiscs_seq_start c000000000944d50 t tty_ldiscs_seq_next c000000000944d80 t tty_ldiscs_seq_stop c000000000944d90 T tty_ldisc_ref_wait c000000000944e30 T tty_ldisc_deref c000000000944e70 T tty_ldisc_ref c000000000944ef0 t tty_ldisc_put c000000000944fb0 t tty_ldisc_open c0000000009450a0 t tty_ldisc_close c000000000945140 T tty_ldisc_flush c000000000945240 t tty_ldiscs_seq_show c0000000009453c0 t tty_ldisc_get.part.0 c0000000009455b0 t tty_ldisc_failto c0000000009456c0 T tty_ldisc_lock c0000000009457b0 T tty_set_ldisc c000000000945a80 T tty_ldisc_unlock c000000000945af0 T tty_ldisc_reinit c000000000945c60 T tty_ldisc_hangup c000000000945f30 T tty_ldisc_setup c000000000945fe0 T tty_ldisc_release c0000000009462c0 T tty_ldisc_init c000000000946320 T tty_ldisc_deinit c000000000946380 T tty_sysctl_init c0000000009463c0 T tty_buffer_space_avail c0000000009463f0 T tty_ldisc_receive_buf c000000000946530 T tty_buffer_set_limit c000000000946560 T tty_buffer_lock_exclusive c0000000009465c0 T tty_flip_buffer_push c000000000946630 t tty_buffer_free c000000000946730 t tty_buffer_alloc c000000000946850 t __tty_buffer_request_room c0000000009469d0 T tty_insert_flip_string_flags c000000000946b00 T tty_insert_flip_string_fixed_flag c000000000946c50 T tty_prepare_flip_string c000000000946d20 t flush_to_ldisc c000000000946f20 T tty_buffer_unlock_exclusive c000000000946fd0 T __tty_insert_flip_char c0000000009470a0 T tty_buffer_request_room c000000000947220 T tty_buffer_free_all c000000000947360 T tty_buffer_flush c000000000947490 T tty_insert_flip_string_and_push_buffer c000000000947580 T tty_buffer_init c000000000947650 T tty_buffer_set_lock_subclass c000000000947660 T tty_buffer_restart_work c0000000009476c0 T tty_buffer_cancel_work c000000000947700 T tty_buffer_flush_work c000000000947740 T tty_port_tty_wakeup c000000000947790 T tty_port_carrier_raised c000000000947810 T tty_port_raise_dtr_rts c000000000947880 T tty_port_lower_dtr_rts c0000000009478f0 t tty_port_default_receive_buf c0000000009479e0 T tty_port_init c000000000947af0 T tty_port_link_device c000000000947b30 T tty_port_register_device_attr c000000000947bd0 T tty_port_unregister_device c000000000947c20 T tty_port_alloc_xmit_buf c000000000947cc0 T tty_port_free_xmit_buf c000000000947d50 T tty_port_destroy c000000000947da0 T tty_port_close_start c000000000948030 T tty_port_install c000000000948080 T tty_port_tty_set c000000000948170 T tty_port_put c0000000009482a0 T tty_port_close_end c0000000009483d0 T tty_port_tty_get c0000000009484b0 t tty_port_default_wakeup c000000000948510 T tty_port_tty_hangup c000000000948590 T tty_port_register_device_serdev c000000000948610 T tty_port_register_device c000000000948690 T tty_port_register_device_attr_serdev c000000000948730 t tty_port_shutdown c000000000948890 T tty_port_hangup c0000000009489b0 T tty_port_close c000000000948ae0 T tty_port_block_til_ready c000000000948f90 T tty_port_open c000000000949140 T tty_unlock c0000000009491d0 T tty_lock c0000000009492b0 T tty_lock_interruptible c0000000009493f0 T tty_lock_slave c000000000949420 T tty_unlock_slave c000000000949450 T tty_set_lock_subclass c000000000949460 t __ldsem_wake_readers c0000000009495f0 t ldsem_wake c0000000009496f0 T __init_ldsem c000000000949730 T ldsem_down_read_trylock c0000000009497a0 T ldsem_down_write_trylock c000000000949820 T ldsem_up_read c000000000949870 T ldsem_up_write c0000000009498c0 T tty_termios_baud_rate c000000000949920 T tty_termios_input_baud_rate c0000000009499f0 T tty_termios_encode_baud_rate c000000000949c80 T tty_encode_baud_rate c000000000949c90 t __tty_check_change.part.0 c000000000949e90 T tty_get_pgrp c000000000949f90 T get_current_tty c00000000094a070 T tty_check_change c00000000094a0b0 t __proc_set_tty c00000000094a300 T __tty_check_change c00000000094a340 T proc_clear_tty c00000000094a3d0 T tty_open_proc_set_tty c00000000094a510 T session_clear_tty c00000000094a5e0 t disassociate_ctty.part.0 c00000000094a950 T tty_signal_session_leader c00000000094ad00 T disassociate_ctty c00000000094ad30 T no_tty c00000000094add0 T tty_jobctrl_ioctl c00000000094b720 t n_null_open c00000000094b730 t n_null_close c00000000094b740 t n_null_read c00000000094b750 t n_null_write c00000000094b760 t n_null_receivebuf c00000000094b770 t pty_remove c00000000094b7d0 t ptm_unix98_lookup c00000000094b7e0 t pty_signal c00000000094b890 t pty_resize c00000000094ba10 t pty_write c00000000094bac0 t pty_cleanup c00000000094bb00 t pty_unix98_remove c00000000094bb90 t pts_unix98_lookup c00000000094bc40 t pty_show_fdinfo c00000000094bca0 t pty_start c00000000094bd80 t pty_stop c00000000094be60 t pty_write_room c00000000094bed0 t pty_unthrottle c00000000094bf40 t pty_open c00000000094c020 t pty_common_install c00000000094c380 t pty_install c00000000094c390 t pty_unix98_install c00000000094c3a0 t pty_flush_buffer c00000000094c4d0 t ptmx_open c00000000094c7a0 t pty_set_termios c00000000094c9e0 t pty_close c00000000094cc20 t pty_set_lock c00000000094ce20 t pty_set_pktmode c00000000094d070 t pty_get_pktmode.isra.0 c00000000094d230 t pty_get_lock c00000000094d400 t pty_bsd_ioctl c00000000094d4e0 t pty_bsd_compat_ioctl c00000000094d6d0 t pty_unix98_ioctl c00000000094d930 t pty_unix98_compat_ioctl c00000000094d980 T ptm_open_peer c00000000094db30 t tty_audit_log c00000000094dcf0 t tty_audit_buf_free c00000000094dd60 T tty_audit_exit c00000000094de50 T tty_audit_fork c00000000094de70 T tty_audit_push c00000000094df90 T tty_audit_tiocsti c00000000094e080 T tty_audit_add_data c00000000094e470 T sysrq_mask c00000000094e4a0 t sysrq_handle_reboot c00000000094e4e0 t sysrq_ftrace_dump c00000000094e520 t sysrq_handle_showstate_blocked c00000000094e560 t sysrq_handle_mountro c00000000094e590 t sysrq_handle_showstate c00000000094e5d0 t sysrq_handle_sync c00000000094e600 t sysrq_handle_unraw c00000000094e650 t sysrq_handle_show_timers c00000000094e680 t sysrq_handle_showregs c00000000094e6f0 t sysrq_handle_unrt c00000000094e720 t sysrq_handle_showmem c00000000094e760 t sysrq_handle_showallcpus c00000000094e7b0 t sysrq_handle_thaw c00000000094e7e0 t send_sig_all c00000000094e8e0 t sysrq_handle_kill c00000000094e930 t sysrq_handle_term c00000000094e980 t sysrq_handle_crash c00000000094e9b0 t sysrq_reset_seq_param_set c00000000094ea70 t sysrq_disconnect c00000000094eaf0 t sysrq_do_reset c00000000094eb30 t sysrq_reinject_alt_sysrq c00000000094ec60 t sysrq_connect c00000000094edd0 t moom_callback c00000000094ef10 t sysrq_handle_moom c00000000094ef70 t sysrq_handle_SAK c00000000094eff0 t __sysrq_swap_key_ops c00000000094f140 T register_sysrq_key c00000000094f150 T unregister_sysrq_key c00000000094f170 T sysrq_toggle_support c00000000094f3b0 T __handle_sysrq c00000000094f600 T handle_sysrq c00000000094f640 t sysrq_filter c00000000094fd10 t write_sysrq_trigger c00000000094feac t sysrq_handle_loglevel c00000000094ff20 t __vt_event_wait c000000000950050 T pm_set_vt_switch c0000000009500b0 t set_kuap c0000000009500d0 t vt_disallocate_all c000000000950280 t prevent_user_access.constprop.0 c0000000009502f0 T vt_event_post c000000000950480 t complete_change_console c000000000950600 T vt_waitactive c000000000950840 T vt_ioctl c000000000952900 T reset_vc c000000000952990 T vc_SAK c000000000952a50 T vt_compat_ioctl c000000000952d20 T change_console c000000000952ea0 T vt_move_to_console c000000000952fd0 t vcs_notifier c0000000009530e0 t vcs_release c000000000953140 t vcs_open c0000000009531e0 t vcs_size c0000000009532f0 t vcs_poll_data_get.part.0 c000000000953500 t vcs_fasync c0000000009535b0 t vcs_poll c0000000009536a0 t vcs_vc.isra.0 c0000000009537c0 t vcs_lseek c000000000953890 t vcs_write c000000000953fe0 t vcs_read c000000000954720 T vcs_make_sysfs c000000000954810 T vcs_remove_sysfs c0000000009548a0 T paste_selection c000000000954b00 T clear_selection c000000000954bb0 T set_selection_kernel c000000000955750 T vc_is_sel c000000000955780 T sel_loadlut c000000000955830 T set_selection_user c000000000955900 t fn_compose c000000000955920 t k_ignore c000000000955930 T vt_get_leds c0000000009559d0 T register_keyboard_notifier c000000000955a10 T unregister_keyboard_notifier c000000000955a50 t kd_nosound c000000000955ab0 t kd_sound_helper c000000000955bf0 t kbd_rate_helper c000000000955cf0 t kbd_disconnect c000000000955d50 t kbd_match c000000000955eb0 t k_cons c000000000955f10 t fn_lastcons c000000000955f60 t fn_inc_console c000000000956020 t fn_dec_console c0000000009560e0 t fn_boot_it c000000000956110 t fn_scroll_back c000000000956150 t fn_scroll_forw c000000000956190 t fn_hold c000000000956230 t fn_show_state c000000000956270 t fn_show_mem c0000000009562b0 t fn_show_ptregs c000000000956310 t do_compute_shiftstate c000000000956480 t fn_null c000000000956490 t getkeycode_helper c0000000009564f0 t setkeycode_helper c000000000956550 t fn_caps_toggle c000000000956590 t fn_caps_on c0000000009565d0 t k_spec c000000000956710 t k_ascii c0000000009567e0 t k_lock c000000000956860 T kd_mksound c000000000956950 t copy_overflow c0000000009569a0 t kbd_led_trigger_activate c000000000956aa0 t kbd_connect c000000000956b90 t put_queue c000000000956ca0 t to_utf8 c000000000956df0 t k_meta c000000000956e80 t k_shift c0000000009570d0 t k_slock c0000000009571d0 t handle_diacr c000000000957410 t fn_enter c000000000957530 t k_unicode.part.0 c000000000957670 t k_self c000000000957700 t k_brlcommit.constprop.0 c000000000957810 t k_brl c000000000957a90 t fn_SAK c000000000957b10 t fn_bare_num c000000000957b50 t kbd_start c000000000957cd0 t k_dead2 c000000000957d70 t k_dead c000000000957e30 t fn_spawn_con c000000000957f60 t fn_send_intr c000000000958070 t kbd_bh c000000000958200 t k_cur.part.0 c0000000009582e0 t k_cur c000000000958300 t kbd_event c000000000958cd0 t k_fn.part.0 c000000000958db0 t k_fn c000000000958dd0 t fn_num c000000000958ee0 t k_pad c0000000009591f0 T kbd_rate c0000000009592a0 T vt_set_leds_compute_shiftstate c000000000959360 T setledstate c0000000009594a0 T vt_set_led_state c000000000959600 T vt_kbd_con_start c000000000959720 T vt_kbd_con_stop c000000000959840 T vt_do_diacrit c00000000095a2f0 T vt_do_kdskbmode c00000000095a480 T vt_do_kdskbmeta c00000000095a5d0 T vt_do_kbkeycode_ioctl c00000000095a8b0 T vt_do_kdsk_ioctl c00000000095aef0 T vt_do_kdgkb_ioctl c00000000095b330 T vt_do_kdskled c00000000095b870 T vt_do_kdgkbmode c00000000095b8d0 T vt_do_kdgkbmeta c00000000095b910 T vt_reset_unicode c00000000095b9d0 T vt_get_shift_state c00000000095b9f0 T vt_reset_keyboard c00000000095bb10 T vt_get_kbd_mode_bit c00000000095bb50 T vt_set_kbd_mode_bit c00000000095bc00 T vt_clr_kbd_mode_bit c00000000095bcac t k_lowercase c00000000095bcf0 t con_release_unimap c00000000095be40 t con_unify_unimap c00000000095c0e0 T inverse_translate c00000000095c1b0 t con_do_clear_unimap c00000000095c2e0 t set_inverse_trans_unicode.constprop.0 c00000000095c440 t con_insert_unipair c00000000095c5c0 T con_copy_unimap c00000000095c6e0 T set_translate c00000000095c730 T con_get_trans_new c00000000095c7f0 T con_free_unimap c00000000095c890 T con_clear_unimap c00000000095c8f0 T con_get_unimap c00000000095cc70 T conv_8bit_to_uni c00000000095ccb0 T conv_uni_to_8bit c00000000095cd30 T conv_uni_to_pc c00000000095ce20 t set_inverse_transl c00000000095cf40 t update_user_maps c00000000095d010 T con_set_trans_old c00000000095d120 T con_set_trans_new c00000000095d1e0 T con_set_unimap c00000000095d560 T con_set_default_unimap c00000000095d780 T con_get_trans_old c00000000095d8a0 t arch_set_bit c00000000095d8e0 t do_update_region c00000000095db60 t build_attr c00000000095ddc0 t update_attr c00000000095de80 t gotoxy c00000000095dfa0 t rgb_foreground c00000000095e0f0 t rgb_background c00000000095e140 t vc_t416_color c00000000095e3d0 t ucs_cmp c00000000095e410 t vt_console_device c00000000095e460 t con_write_room c00000000095e470 t con_throttle c00000000095e480 t con_open c00000000095e490 t con_close c00000000095e4a0 T con_debug_enter c00000000095e5b0 T con_debug_leave c00000000095e6d0 T vc_scrolldelta_helper c00000000095e830 T register_vt_notifier c00000000095e870 T unregister_vt_notifier c00000000095e8b0 t save_screen c00000000095e960 t set_palette c00000000095ea40 T con_is_bound c00000000095eb70 T con_is_visible c00000000095ec10 t set_origin c00000000095ed40 t con_shutdown c00000000095eda0 t vc_port_destruct c00000000095ede0 t visual_init c00000000095ef80 t kzalloc c00000000095efc0 t show_tty_active c00000000095f020 t con_start c00000000095f0c0 t con_stop c00000000095f160 t con_unthrottle c00000000095f1c0 t con_cleanup c00000000095f200 t con_driver_unregister_callback c00000000095f330 t show_name c00000000095f400 t show_bind c00000000095f490 t vc_setGx c00000000095f590 t restore_cur.constprop.0 c00000000095f640 t blank_screen_t c00000000095f6b0 T do_unregister_con_driver c00000000095f800 T give_up_console c00000000095f850 T screen_glyph c00000000095f8f0 T screen_pos c00000000095f9c0 T screen_glyph_unicode c00000000095fae0 t insert_char c00000000095fc50 t hide_cursor c00000000095fd90 T do_blank_screen c0000000009600f0 t add_softcursor c000000000960240 t set_cursor c000000000960370 t con_flush_chars c000000000960410 T update_region c000000000960510 T redraw_screen c000000000960890 T do_unblank_screen c000000000960b20 T unblank_screen c000000000960b30 t con_scroll c000000000960df0 t lf c000000000960f00 t csi_J c000000000961320 t reset_terminal c000000000961530 t vc_init c000000000961650 t vc_do_resize c000000000961e30 T vc_resize c000000000961e50 t vt_resize c000000000961ee0 t vt_console_print c000000000962470 t gotoxay c0000000009625f0 t do_bind_con_driver.isra.0 c000000000962b10 T do_take_over_console c000000000962e40 T do_unbind_con_driver c000000000963180 t store_bind c000000000963520 T schedule_console_callback c000000000963580 T vc_uniscr_check c000000000963800 T vc_uniscr_copy_line c000000000963a00 T invert_screen c000000000963cf0 t set_mode.constprop.0 c000000000963fe0 T complement_pos c0000000009642e0 T clear_buffer_attributes c0000000009643e0 T vc_cons_allocated c000000000964430 T vc_allocate c000000000964750 t con_install c000000000964970 T vc_deallocate c000000000964b40 T scrollback c000000000964bc0 T scrollfront c000000000964c50 T mouse_report c000000000964d20 T mouse_reporting c000000000964d60 T set_console c000000000964e70 T vt_kmsg_redirect c000000000964ee0 T tioclinux c0000000009658b0 T poke_blanked_console c000000000965a30 t console_callback c000000000965c50 T con_set_cmap c000000000965e30 T con_get_cmap c000000000965f40 T reset_palette c000000000965fb0 t do_con_write c000000000968650 t con_put_char c0000000009686a0 t con_write c000000000968700 T con_font_op c000000000968c10 T getconsxy c000000000968c50 T putconsxy c000000000968d30 T vcs_scr_readw c000000000968d80 T vcs_scr_writew c000000000968dc0 T vcs_scr_updated c000000000968e60 t hvterm_hvsi_tiocmget c000000000968ea0 t hvterm_raw_put_chars c000000000968f30 t hvterm_raw_get_chars c000000000969120 t hvterm_hvsi_get_chars c0000000009691a0 t udbg_hvc_getc_poll c000000000969290 t hvterm_hvsi_put_chars c000000000969310 t udbg_hvc_putc c000000000969430 t hvterm_hvsi_tiocmset c000000000969500 t hvterm_hvsi_hangup c000000000969590 t hvterm_hvsi_close c000000000969620 t hvterm_hvsi_open c0000000009696a0 t udbg_hvc_getc c000000000969760 t hvc_vio_probe c000000000969a30 t hvsi_send_close.isra.0 c000000000969b10 t hvsi_get_packet c000000000969ee0 T hvsilib_get_chars c00000000096a0f0 T hvsilib_put_chars c00000000096a230 T hvsilib_read_mctrl c00000000096a3c0 T hvsilib_write_mctrl c00000000096a4f0 T hvsilib_establish c00000000096a820 T hvsilib_open c00000000096a880 T hvsilib_close c00000000096aa00 T hvsilib_init c00000000096aaa0 t hvc_opal_hvsi_tiocmget c00000000096aae0 t hvc_opal_remove c00000000096ab80 t hvc_opal_hvsi_tiocmset c00000000096ac50 t hvc_opal_hvsi_hangup c00000000096ace0 t hvc_opal_hvsi_close c00000000096ad70 t hvc_opal_hvsi_open c00000000096adf0 t hvc_opal_hvsi_put_chars c00000000096ae70 t hvc_opal_hvsi_get_chars c00000000096aef0 t udbg_opal_getc_poll c00000000096afd0 t udbg_opal_putc c00000000096b0d0 t hvc_opal_probe c00000000096b400 t udbg_opal_getc c00000000096b4c0 t hvsi_write_room c00000000096b4e0 t hvsi_chars_in_buffer c00000000096b4f0 t hvsi_console_device c00000000096b520 t wait_for_state c00000000096b6a0 t hvsi_set_mctrl c00000000096b7c0 t hvsi_tiocmset c00000000096b890 t hvsi_query c00000000096b990 t hvsi_close_protocol c00000000096ba60 t hvsi_hangup c00000000096baf0 t hvsi_throttle c00000000096bb50 t hvsi_put_chars c00000000096bc60 t hvsi_console_print c00000000096be80 t hvsi_close c00000000096c150 t hvsi_push.part.0 c00000000096c1d0 t hvsi_insert_chars c00000000096c330 t hvsi_unthrottle c00000000096c450 t hvsi_interrupt c00000000096ca00 t hvsi_write_worker c00000000096cbf0 t hvsi_write c00000000096ce60 t hvsi_get_mctrl c00000000096cfb0 t hvsi_tiocmget c00000000096cff0 t hvsi_handshake c00000000096d160 t hvsi_handshaker c00000000096d1f0 t hvsi_open c00000000096d3c0 t dump_packet c00000000096d510 t hvc_rtas_write_console c00000000096d5d0 t hvc_rtas_read_console c00000000096d6d0 t hvc_console_device c00000000096d740 t hvc_console_setup c00000000096d7a0 t hvc_write_room c00000000096d7f0 t hvc_chars_in_buffer c00000000096d820 t hvc_tiocmget c00000000096d8a0 t hvc_tiocmset c00000000096d930 t hvc_console_print c00000000096dc30 t hvc_push c00000000096dd70 t hvc_cleanup c00000000096ddb0 T hvc_kick c00000000096de00 t hvc_unthrottle c00000000096de50 t hvc_set_winsz c00000000096df30 t hvc_port_destruct c00000000096e020 t hvc_hangup c00000000096e170 T hvc_remove c00000000096e280 t hvc_close c00000000096e4a0 t hvc_open c00000000096e670 T hvc_alloc c00000000096eb00 t __hvc_poll c00000000096efd0 T hvc_poll c00000000096efe0 t hvc_write c00000000096f240 t khvcd c00000000096f450 t hvc_get_by_index c00000000096f620 t hvc_install c00000000096f6f0 T __hvc_resize c00000000096f750 T hvc_instantiate c00000000096f890 t hvc_handle_interrupt c00000000096f910 T notifier_add_irq c00000000096f9f0 T notifier_del_irq c00000000096fa60 T notifier_hangup_irq c00000000096fae0 t hvcs_write_room c00000000096fb40 t hvcs_chars_in_buffer c00000000096fb50 t rescan_show c00000000096fbb0 t hvcs_cleanup c00000000096fc00 t hvcs_index_show c00000000096fca0 t hvcs_vterm_state_show c00000000096fd40 t hvcs_partner_clcs_show c00000000096fde0 t hvcs_partner_vtys_show c00000000096fe80 t hvcs_throttle c00000000096ff00 t hvcs_hangup c000000000970070 t hvcs_write c0000000009702b0 t hvcs_close c000000000970420 t hvcs_remove c0000000009704d0 t hvcs_vterm_state_store c000000000970650 t hvcs_current_vty_show c0000000009706f0 t hvcs_unthrottle c000000000970790 t khvcsd c000000000970b20 t __raw_spin_unlock c000000000970ba0 t hvcs_destruct_port c000000000970d90 t hvcs_open c000000000970e50 t hvcs_handle_interrupt c000000000970f10 t hvcs_get_pi c000000000971100 t hvcs_install c000000000971690 t hvcs_probe c000000000971c10 t rescan_store c000000000971d54 t hvcs_current_vty_store c000000000971da0 t uart_update_mctrl c000000000971e70 T uart_get_divisor c000000000971ed0 T uart_xchar_out c000000000971f50 T uart_console_write c000000000972010 t serial_match_port c000000000972060 T uart_console_device c000000000972080 T uart_try_toggle_sysrq c000000000972090 T uart_write_wakeup c0000000009720e0 T uart_update_timeout c000000000972160 T uart_get_baud_rate c0000000009723c0 T uart_parse_earlycon c0000000009727a0 T uart_parse_options c0000000009728b0 t uart_tiocmset c000000000972980 t uart_set_ldisc c000000000972a50 t uart_break_ctl c000000000972b10 t uart_port_shutdown c000000000972bb0 t uart_get_info c000000000972d10 t uart_get_info_user c000000000972d60 t uart_open c000000000972dc0 t uart_install c000000000972e20 T uart_unregister_driver c000000000972ee0 t iomem_reg_shift_show c000000000972f90 t iomem_base_show c000000000973040 t io_type_show c0000000009730f0 t custom_divisor_show c0000000009731a0 t closing_wait_show c000000000973250 t close_delay_show c000000000973300 t xmit_fifo_size_show c0000000009733b0 t flags_show c000000000973460 t irq_show c000000000973510 t port_show c0000000009735d0 t line_show c000000000973680 t type_show c000000000973730 t uartclk_show c0000000009737f0 T uart_remove_one_port c000000000973ad0 T uart_handle_dcd_change c000000000973c70 T uart_get_rs485_mode c000000000973de0 T uart_match_port c000000000973ed0 T uart_handle_cts_change c000000000973fc0 t __uart_start.isra.0 c000000000974070 t console_show c000000000974150 T uart_set_options c000000000974350 t console_store c000000000974520 T uart_insert_char c0000000009747b0 t uart_tiocmget c0000000009748d0 T uart_register_driver c000000000974b20 t uart_change_speed c000000000974d00 t uart_set_termios c000000000974f30 t uart_close c000000000975050 t uart_dtr_rts c000000000975180 t uart_send_xchar c000000000975350 t uart_get_icount c000000000975570 t uart_start c0000000009756f0 t uart_flush_chars c000000000975700 t uart_unthrottle c0000000009758d0 t uart_throttle c000000000975aa0 t uart_chars_in_buffer c000000000975c40 t uart_write_room c000000000975df0 t uart_stop c000000000975f80 t uart_carrier_raised c000000000976150 t uart_wait_modem_status c0000000009765a0 t uart_flush_buffer c000000000976740 t uart_shutdown c000000000976990 t uart_wait_until_sent c000000000976ca0 t uart_tty_port_shutdown c000000000976eb0 t uart_write c0000000009771f0 T uart_suspend_port c000000000977590 t uart_put_char c0000000009777f0 T uart_add_one_port c000000000977f50 t uart_hangup c000000000978190 t uart_port_startup c000000000978550 t uart_ioctl c000000000978f30 t uart_port_activate c000000000979070 t uart_set_info_user c000000000979790 T uart_resume_port c000000000979cd0 t uart_proc_show c00000000097a330 T serial8250_get_port c00000000097a350 T serial8250_set_isa_configurator c00000000097a370 t serial_8250_overrun_backoff_work c00000000097a430 t univ8250_console_match c00000000097a650 t univ8250_console_setup c00000000097a720 t univ8250_console_exit c00000000097a770 t univ8250_console_write c00000000097a7d0 t serial8250_timeout c00000000097a870 t serial8250_backup_timeout c00000000097aa50 T serial8250_suspend_port c00000000097ab50 t serial8250_suspend c00000000097abf0 T serial8250_register_8250_port c00000000097b1d0 T serial8250_unregister_port c00000000097b3a0 t serial8250_remove c00000000097b460 t serial8250_probe c00000000097b650 t univ8250_setup_timer c00000000097b750 T serial8250_resume_port c00000000097b870 t serial8250_resume c00000000097b900 t serial_do_unlink c00000000097bad0 t univ8250_release_irq c00000000097bc40 t serial8250_interrupt c00000000097bdd0 t univ8250_setup_irq c00000000097c060 t s8250_options c00000000097c070 t serial8250_tx_dma c00000000097c080 t default_serial_dl_read c00000000097c110 t default_serial_dl_write c00000000097c1a0 t set_io_from_upio c00000000097c390 t autoconfig_read_divisor_id c00000000097c4a0 t serial8250_throttle c00000000097c4f0 t serial8250_unthrottle c00000000097c540 T serial8250_do_set_mctrl c00000000097c5f0 T serial8250_do_set_divisor c00000000097c6f0 t serial8250_verify_port c00000000097c770 t serial8250_type c00000000097c7d0 T serial8250_init_port c00000000097c820 T serial8250_em485_destroy c00000000097c8a0 t mem32_serial_out c00000000097c900 t mem16_serial_out c00000000097c960 t mem_serial_out c00000000097c9c0 T serial8250_read_char c00000000097cc70 T serial8250_rx_chars c00000000097cd20 t __stop_tx_rs485 c00000000097ce10 T serial8250_modem_status c00000000097cf40 t mem32be_serial_out c00000000097cfa0 t mem32be_serial_in c00000000097cff0 t mem32_serial_in c00000000097d090 t mem16_serial_in c00000000097d140 t mem_serial_in c00000000097d1e0 t wait_for_xmitr c00000000097d320 t serial8250_console_putchar c00000000097d3a0 t rx_trig_bytes_show c00000000097d4b0 t serial8250_clear_fifos.part.0 c00000000097d550 t serial8250_set_mctrl c00000000097d5e0 t serial8250_request_std_resource c00000000097d7c0 t serial8250_request_port c00000000097d7d0 T serial8250_rpm_put_tx c00000000097d8b0 t serial8250_get_divisor c00000000097da10 t serial_port_out_sync.constprop.0 c00000000097db00 T serial8250_rpm_get_tx c00000000097dbb0 t serial8250_rx_dma c00000000097dbc0 T serial8250_rpm_get c00000000097dc20 T serial8250_rpm_put c00000000097dca0 t serial8250_release_std_resource c00000000097de20 t serial8250_release_port c00000000097de30 T serial8250_clear_and_reinit_fifos c00000000097deb0 t io_serial_in c00000000097dfa0 t io_serial_out c00000000097e090 T serial8250_em485_config c00000000097e320 T serial8250_em485_stop_tx c00000000097e450 t rx_trig_bytes_store c00000000097e680 t hub6_serial_out c00000000097e800 t hub6_serial_in c00000000097e960 t size_fifo c00000000097ec00 t serial_icr_read c00000000097ed10 T serial8250_set_defaults c00000000097f0c0 t serial8250_stop_rx c00000000097f1a0 t serial8250_em485_handle_stop_tx c00000000097f2b0 T serial8250_do_get_mctrl c00000000097f380 t serial8250_get_mctrl c00000000097f3e0 t serial8250_tx_empty c00000000097f4e0 t serial8250_break_ctl c00000000097f5e0 t serial8250_enable_ms c00000000097f6e0 T serial8250_do_set_ldisc c00000000097f850 t serial8250_set_ldisc c00000000097f8b0 t serial8250_stop_tx c00000000097fa40 t serial8250_set_sleep c00000000097fc80 T serial8250_do_pm c00000000097fca0 t serial8250_pm c00000000097fd10 t serial8250_config_port c000000000980f40 T serial8250_do_shutdown c0000000009811c0 t serial8250_shutdown c000000000981220 T serial8250_em485_start_tx c000000000981380 T serial8250_tx_chars c000000000981710 t serial8250_handle_irq.part.0 c0000000009819a0 T serial8250_handle_irq c0000000009819d0 t serial8250_default_handle_irq c000000000981ab0 t serial8250_tx_threshold_handle_irq c000000000981ba0 t serial8250_start_tx c000000000981e10 T serial8250_do_set_termios c000000000982450 t serial8250_set_termios c0000000009824c0 T serial8250_update_uartclk c000000000982790 t serial8250_em485_handle_start_tx c000000000982980 T serial8250_do_startup c000000000983430 t serial8250_startup c000000000983490 T serial8250_console_write c000000000983920 T serial8250_console_setup c000000000983b90 T serial8250_console_exit c000000000983c00 t pci_hp_diva_init c000000000983cd0 t pci_timedia_init c000000000983db0 t pci_oxsemi_tornado_get_divisor c000000000984090 t pci_quatech_exit c0000000009840a0 t pericom_do_set_divisor c000000000984290 t pci_eg20t_init c0000000009842a0 t find_quirk c000000000984350 t pci_netmos_init c0000000009844d0 t pci_fintek_f815xxa_setup c0000000009845b0 t pci_fintek_f815xxa_init c000000000984710 t pci_fintek_init c000000000984990 t setup_port c000000000984b20 t pci_moxa_setup c000000000984b80 t pci_sunix_setup c000000000984c00 t pci_timedia_setup c000000000984cb0 t titan_400l_800l_setup c000000000984d20 t pci_siig_setup c000000000984d80 t pci_pericom_setup c000000000984e50 t pci_pericom_setup_four_at_eight c000000000984f30 t ce4100_serial_setup c000000000984fb0 t pci_default_setup c000000000985080 t pci_hp_diva_setup c000000000985140 t afavlab_setup c0000000009851b0 t addidata_apci7800_setup c000000000985270 t pci_fintek_setup c000000000985370 t pci_fintek_rs485_config c000000000985530 t pci_oxsemi_tornado_set_mctrl c000000000985590 t pci_xircom_init c0000000009855d0 t pci_timedia_probe c000000000985650 t sbs_exit c0000000009856d0 t pci_ni8430_setup c000000000985890 t sbs_init c000000000985970 t pci_inteli960ni_init c000000000985a20 t pci_ite887x_exit c000000000985ac0 t kt_handle_break c000000000985b00 t pciserial_detach_ports c000000000985bb0 T pciserial_remove_ports c000000000985c00 t pciserial_remove_one c000000000985c50 T pciserial_suspend_ports c000000000985d10 t pciserial_suspend_one c000000000985d60 T pciserial_resume_ports c000000000985e20 t pciserial_resume_one c000000000985eb0 t serial8250_io_error_detected c000000000985f40 t pci_ni8430_exit c000000000985fe0 t serial8250_io_slot_reset c000000000986070 T pciserial_init_ports c0000000009863c0 t serial8250_io_resume c000000000986450 t pci_netmos_9900_setup c0000000009864b0 t pci_oxsemi_tornado_setup c000000000986550 t serial_pci_guess_board c000000000986710 t pciserial_init_one c0000000009869a0 t pci_oxsemi_tornado_init c000000000986b30 t f815xxa_mem_serial_out c000000000986c40 t pci_siig_init c000000000986ec0 t pci_oxsemi_tornado_set_divisor c000000000986ff0 t pci_ni8420_init c000000000987100 t kt_serial_in c000000000987240 t pci_ni8420_exit c000000000987340 t pci_plx9050_init c0000000009874b0 t pci_ni8430_init c000000000987670 t pci_plx9050_exit c000000000987770 t pci_wch_ch38x_exit c000000000987850 t pci_wch_ch38x_init c000000000987960 t pci_quatech_rqopr.isra.0 c000000000987bd0 t pci_quatech_wqopr.isra.0 c000000000987e90 t pci_quatech_wqmcr.isra.0 c000000000988250 t pci_quatech_rqmcr.isra.0 c000000000988620 t pci_ite887x_init c000000000988ac0 t pci_quatech_init c000000000988e00 t pci_quatech_setup c000000000989370 t pci_omegapci_setup c0000000009894a0 t pci_wch_ch355_setup c000000000989580 t skip_tx_en_setup c000000000989650 t pci_asix_setup c000000000989720 t pci_brcm_trumanage_setup c000000000989820 t pci_wch_ch38x_setup c000000000989900 t pci_wch_ch353_setup c0000000009899e0 t kt_serial_setup c000000000989ae0 t sbs_setup c000000000989c6c t moan_device c000000000989ce0 t exar_pm c000000000989d50 t xr17v35x_get_divisor c000000000989d80 t exar_suspend c000000000989e50 t exar_pci_remove c000000000989f20 t exar_shutdown c00000000098a000 t xr17v35x_startup c00000000098a090 t xr17v35x_set_divisor c00000000098a130 t pci_xr17v35x_exit c00000000098a1b0 t exar_pci_probe c00000000098a5d0 t pci_xr17v35x_setup c00000000098aa30 t generic_rs485_config c00000000098aba0 t exar_misc_handler c00000000098aca0 t pci_connect_tech_setup c00000000098ae20 t pci_xr17c154_setup c00000000098afa0 t exar_resume c00000000098b0f0 t pci_fastcom335_setup c00000000098b610 t early_serial8250_write c00000000098b660 t serial8250_early_out c00000000098b8a0 t serial8250_early_in c00000000098bbb0 t serial_putc c00000000098bc30 T fsl8250_handle_irq c00000000098bf80 t read_null c00000000098bf90 t write_null c00000000098bfa0 t read_iter_null c00000000098bfb0 t pipe_to_null c00000000098bfc0 t write_full c00000000098bfd0 t null_lseek c00000000098bff0 t memory_open c00000000098c0d0 t mem_devnode c00000000098c120 t read_iter_zero c00000000098c260 t mmap_zero c00000000098c2d0 t write_iter_null c00000000098c320 t splice_write_null c00000000098c370 t get_unmapped_area_zero c00000000098c420 t memory_lseek c00000000098c500 t open_port c00000000098c5e0 t write_port c00000000098c900 t read_port c00000000098cc10 t read_zero c00000000098cec0 t read_mem c00000000098d260 t write_mem c00000000098d4c0 W phys_mem_access_prot_allowed c00000000098d4d0 t mmap_mem c00000000098d730 T get_random_bytes_arch c00000000098d740 t fast_mix c00000000098d810 T rng_is_initialized c00000000098d830 t mix_pool_bytes c00000000098d8d0 T add_device_randomness c00000000098d9d0 T wait_for_random_bytes c00000000098dc50 t crng_fast_key_erasure c00000000098ddd0 T add_interrupt_randomness c00000000098e0b0 t random_fasync c00000000098e100 t proc_do_rointvec c00000000098e170 t random_poll c00000000098e240 t blake2s.constprop.0 c00000000098e3a0 t extract_entropy.constprop.0 c00000000098e660 t crng_reseed c00000000098e7c0 t add_timer_randomness c00000000098ea00 T add_input_randomness c00000000098eb00 T add_disk_randomness c00000000098ec50 t crng_make_state c00000000098eec0 t _get_random_bytes.part.0 c00000000098f050 T get_random_bytes c00000000098f070 T get_random_u64 c00000000098f1b0 T get_random_u32 c00000000098f300 t get_random_bytes_user c00000000098f540 T __se_sys_getrandom c00000000098f540 T sys_getrandom c00000000098f6b0 t random_read_iter c00000000098f760 t urandom_read_iter c00000000098f860 t proc_do_uuid c00000000098fa30 t write_pool_user.part.0 c00000000098fbd0 t random_write_iter c00000000098fc00 T add_hwgenerator_randomness c00000000098fd00 t mix_interrupt_randomness c00000000098fec0 t random_ioctl c000000000990670 t _credit_init_bits c000000000990880 t entropy_timer c0000000009908a8 T register_random_ready_notifier c000000000990974 T unregister_random_ready_notifier c000000000990a04 T random_prepare_cpu c000000000990a7c T random_online_cpu c000000000990ac0 T rand_initialize_disk c000000000990b40 t misc_seq_stop c000000000990b80 t misc_devnode c000000000990c30 t misc_open c000000000990e50 t misc_seq_show c000000000990ef0 t misc_seq_next c000000000990f40 t misc_seq_start c000000000990fb0 T misc_register c000000000991260 T misc_deregister c0000000009913b0 t nvram_misc_ioctl c000000000991440 t nvram_misc_write c000000000991660 t nvram_misc_read c000000000991920 t nvram_misc_llseek c000000000991980 t nvram_misc_open c000000000991b10 t nvram_misc_release c000000000991c40 t iommu_group_attr_show c000000000991cb0 t iommu_group_attr_store c000000000991d30 T iommu_group_get_iommudata c000000000991d40 T iommu_group_set_iommudata c000000000991d60 T iommu_group_id c000000000991d70 T iommu_present c000000000991d90 T iommu_capable c000000000991e20 t __iommu_domain_alloc c000000000991f50 T iommu_domain_free c000000000991fa0 T iommu_enable_nesting c000000000992030 T iommu_set_pgtable_quirks c0000000009920c0 T iommu_default_passthrough c0000000009920f0 T iommu_dev_enable_feature c000000000992180 T iommu_dev_disable_feature c000000000992210 T iommu_dev_feature_enabled c0000000009922b0 T iommu_aux_get_pasid c000000000992330 T iommu_sva_get_pasid c0000000009923c0 t iommu_group_alloc_default_domain c0000000009924d0 T iommu_sva_unbind_gpasid c000000000992560 T iommu_set_fault_handler c000000000992590 T generic_iommu_put_resv_regions c000000000992600 T iommu_fwspec_free c000000000992690 t iommu_group_release c000000000992740 T iommu_unregister_device_fault_handler c000000000992810 t iommu_group_show_type c000000000992960 t iommu_group_show_name c0000000009929b0 T iommu_group_get_by_id c000000000992ab0 T iommu_group_get c000000000992b00 t get_pci_alias_or_group c000000000992b70 T iommu_group_ref_get c000000000992bc0 T iommu_group_set_name c000000000992ce0 T iommu_group_remove_device c000000000992eb0 T iommu_group_register_notifier c000000000992ef0 T iommu_group_unregister_notifier c000000000992f30 T iommu_report_device_fault c000000000993140 t get_pci_function_alias_group c0000000009932b0 t get_pci_alias_group c0000000009934a0 T report_iommu_fault c0000000009935d0 T iommu_fwspec_add_ids c000000000993730 T iommu_iova_to_phys c0000000009937c0 t __iommu_attach_device c000000000993910 t iommu_sva_prepare_bind_data c000000000993a90 T iommu_uapi_sva_bind_gpasid c000000000993b80 T iommu_uapi_sva_unbind_gpasid c000000000993c80 T iommu_group_alloc c000000000993f10 T generic_device_group c000000000993f20 T fsl_mc_device_group c000000000993f90 T pci_device_group c000000000994180 T iommu_device_register c0000000009942d0 t iommu_pgsize.isra.0 c0000000009943a0 t __iommu_unmap c000000000994620 T iommu_unmap c000000000994700 t __iommu_map c000000000994a20 T iommu_map c000000000994ae0 t __iommu_map_sg c000000000994cb0 T iommu_map_sg c000000000994cc0 T iommu_unmap_fast c000000000994cd0 T iommu_alloc_resv_region c000000000994d80 T iommu_register_device_fault_handler c000000000994ed0 T iommu_group_add_device c000000000995280 T iommu_device_unregister c0000000009953b0 T iommu_group_put c000000000995400 T iommu_get_domain_for_dev c000000000995460 T iommu_sva_unbind_device c000000000995570 T iommu_sva_bind_device c000000000995740 t __iommu_probe_device c000000000995a60 t probe_iommu_group c000000000995af0 T iommu_fwspec_init c000000000995cc0 T iommu_page_response c000000000995fb0 T iommu_aux_detach_device c0000000009960b0 T iommu_map_atomic c000000000996170 T iommu_get_group_resv_regions c0000000009965c0 t iommu_group_show_resv_regions c000000000996720 T iommu_aux_attach_device c000000000996840 T iommu_attach_group c000000000996980 T iommu_domain_alloc c000000000996a20 t __iommu_detach_group c000000000996c40 T iommu_detach_group c000000000996cc0 T iommu_detach_device c000000000996da0 T iommu_uapi_cache_invalidate c000000000997040 T iommu_group_for_each_dev c000000000997170 t iommu_create_device_direct_mappings.isra.0 c000000000997520 t iommu_group_store_type c000000000997b90 T iommu_attach_device c000000000997cf0 T iommu_release_device c000000000997de0 t remove_iommu_group c000000000997e10 T iommu_probe_device c000000000998050 t iommu_bus_notifier c000000000998190 T iommu_set_dma_strict c0000000009981e0 T iommu_group_default_domain c0000000009981f0 T bus_iommu_probe c000000000998710 T bus_set_iommu c000000000998880 T iommu_deferred_attach c000000000998940 T iommu_get_dma_domain c000000000998950 T iommu_map_sg_atomic c000000000998960 T iommu_get_resv_regions c0000000009989e0 T iommu_put_resv_regions c000000000998a60 T iommu_set_default_passthrough c000000000998aa0 T iommu_set_default_translated c000000000998ae0 T iommu_ops_from_fwnode c000000000998c10 T __traceiter_add_device_to_group c000000000998cb0 T __traceiter_remove_device_from_group c000000000998d50 T __traceiter_attach_device_to_domain c000000000998df0 T __traceiter_detach_device_from_domain c000000000998e90 T __traceiter_map c000000000998f50 T __traceiter_unmap c000000000999010 T __traceiter_io_page_fault c0000000009990d0 t perf_trace_map c000000000999280 t perf_trace_unmap c000000000999430 t trace_raw_output_iommu_group_event c000000000999500 t trace_raw_output_iommu_device_event c0000000009995d0 t trace_raw_output_map c0000000009996b0 t trace_raw_output_unmap c000000000999790 t trace_raw_output_iommu_error c000000000999890 t __bpf_trace_iommu_group_event c0000000009998d0 t __bpf_trace_iommu_device_event c000000000999910 t __bpf_trace_map c000000000999950 t __bpf_trace_iommu_error c0000000009999a0 t trace_event_raw_event_iommu_error c000000000999c30 t __bpf_trace_unmap c000000000999c70 t perf_trace_iommu_group_event c000000000999eb0 t perf_trace_iommu_device_event c00000000099a0e0 t perf_trace_iommu_error c00000000099a3d0 t trace_event_raw_event_unmap c00000000099a520 t trace_event_raw_event_map c00000000099a670 t trace_event_raw_event_iommu_device_event c00000000099a820 t trace_event_raw_event_iommu_group_event c00000000099a9e0 t release_device c00000000099aa20 T iommu_device_sysfs_remove c00000000099aa80 T iommu_device_link c00000000099ac20 T iommu_device_unlink c00000000099acd0 T iommu_device_sysfs_add c00000000099ae50 t of_iommu_xlate c00000000099afe0 t of_iommu_configure_dev_id.isra.0 c00000000099b100 t of_pci_iommu_init c00000000099b120 T of_iommu_configure c00000000099b400 t bo_driver_io_mem_reserve c00000000099b460 t ttm_buffer_object_destroy c00000000099b4d0 T drm_gem_vram_put c00000000099b510 t drm_gem_vram_pin_locked c00000000099b6a0 T drm_vram_mm_debugfs_init c00000000099b700 t drm_vram_mm_debugfs c00000000099b7d0 t drm_vram_mm_release c00000000099b860 t drm_gem_vram_bo_driver_move_notify c00000000099b9b0 t bo_driver_delete_mem_notify c00000000099b9e0 t bo_driver_move c00000000099ba50 t bo_driver_ttm_tt_destroy c00000000099bab0 t bo_driver_evict_flags c00000000099bb30 T drm_vram_helper_mode_valid c00000000099bbb0 T drm_gem_vram_create c00000000099bde0 T drm_gem_vram_offset c00000000099be60 t drm_gem_vram_object_free c00000000099bea0 t bo_driver_ttm_tt_create c00000000099bf70 T drmm_vram_helper_init c00000000099c1d0 T drm_gem_vram_fill_create_dumb c00000000099c4b0 T drm_gem_vram_driver_dumb_create c00000000099c580 T drm_gem_vram_pin c00000000099c6e0 t drm_gem_vram_object_pin c00000000099c6f0 T drm_gem_vram_vmap c00000000099c8f0 t drm_gem_vram_object_vmap c00000000099c900 T drm_gem_vram_vunmap c00000000099cba0 t drm_gem_vram_object_vunmap c00000000099cbb0 T drm_gem_vram_unpin c00000000099cd20 t drm_gem_vram_object_unpin c00000000099cd30 T drm_gem_vram_plane_helper_cleanup_fb c00000000099cdf0 T drm_gem_vram_plane_helper_prepare_fb c00000000099cf90 T drm_gem_vram_simple_display_pipe_prepare_fb c00000000099cfa0 T drm_gem_vram_simple_display_pipe_cleanup_fb c00000000099d060 T drm_gem_ttm_print_info c00000000099d1a0 T drm_gem_ttm_vmap c00000000099d220 T drm_gem_ttm_vunmap c00000000099d2a0 T drm_gem_ttm_dumb_map_offset c00000000099d370 T drm_gem_ttm_mmap c00000000099d450 T drm_bridge_connector_enable_hpd c00000000099d4b0 T drm_bridge_connector_disable_hpd c00000000099d500 t drm_bridge_connector_destroy c00000000099d570 t drm_bridge_connector_detect c00000000099d6a0 t drm_bridge_connector_get_modes c00000000099d830 t drm_bridge_connector_hpd_cb c00000000099d940 T drm_bridge_connector_init c00000000099dc00 t drm_encoder_disable c00000000099dcc0 t drm_helper_choose_encoder_dpms c00000000099ddc0 t drm_helper_choose_crtc_dpms c00000000099dec0 T drm_helper_force_disable_all c00000000099e010 T drm_helper_encoder_in_use c00000000099e1a0 T drm_helper_crtc_in_use c00000000099e2f0 t __drm_helper_disable_unused_functions c00000000099e450 T drm_helper_disable_unused_functions c00000000099e4f0 T drm_helper_connector_dpms c00000000099e7b0 T drm_crtc_helper_set_mode c00000000099ed50 T drm_helper_resume_force_mode c00000000099ef90 T drm_connector_get_single_encoder c00000000099f070 T drm_crtc_helper_set_config c00000000099fcd0 T drm_dp_channel_eq_ok c00000000099fd70 T drm_dp_clock_recovery_ok c00000000099fe00 T drm_dp_get_adjust_request_voltage c00000000099fe30 T drm_dp_get_adjust_request_pre_emphasis c00000000099fe90 T drm_dp_get_adjust_request_post_cursor c00000000099feb0 T drm_dp_link_rate_to_bw_code c00000000099fee0 T drm_dp_bw_code_to_link_rate c00000000099fef0 T drm_dp_downstream_is_type c00000000099ff40 T drm_dp_downstream_max_dotclock c00000000099ffc0 T drm_dp_downstream_max_bpc c0000000009a00d0 T drm_dp_downstream_420_passthrough c0000000009a0150 T drm_dp_downstream_444_to_420_conversion c0000000009a01c0 T drm_dp_downstream_rgb_to_ycbcr_conversion c0000000009a0230 T drm_dp_subconnector_type c0000000009a0370 T drm_dp_read_sink_count_cap c0000000009a03c0 t drm_dp_i2c_functionality c0000000009a03d0 T drm_dp_remote_aux_init c0000000009a0420 T drm_dp_psr_setup_time c0000000009a0470 T drm_dp_dsc_sink_max_slice_count c0000000009a0520 T drm_dp_dsc_sink_line_buf_depth c0000000009a0560 T drm_dp_dsc_sink_supported_input_bpcs c0000000009a05d0 T drm_dp_lttpr_max_link_rate c0000000009a05e0 T drm_dp_lttpr_max_lane_count c0000000009a05f0 T drm_dp_lttpr_voltage_swing_level_3_supported c0000000009a0600 T drm_dp_lttpr_pre_emphasis_level_3_supported c0000000009a0610 T drm_dp_get_pcon_max_frl_bw c0000000009a0660 T drm_dp_pcon_enc_is_dsc_1_2 c0000000009a06a0 T drm_dp_pcon_dsc_max_slices c0000000009a0750 T drm_dp_pcon_dsc_max_slice_width c0000000009a0760 T drm_dp_pcon_dsc_bpp_incr c0000000009a07b0 T drm_dp_link_train_clock_recovery_delay c0000000009a08d0 T drm_dp_lttpr_link_train_channel_eq_delay c0000000009a09d0 T drm_dp_lttpr_link_train_clock_recovery_delay c0000000009a0a20 t lock_bus c0000000009a0a60 t drm_dp_dpcd_access c0000000009a0c40 t unlock_bus c0000000009a0c80 T drm_dp_set_subconnector_property c0000000009a0d40 T drm_dp_aux_init c0000000009a0e30 t trylock_bus c0000000009a0e70 T drm_dp_aux_unregister c0000000009a0eb0 T drm_dp_lttpr_count c0000000009a0f50 T drm_dp_downstream_mode c0000000009a10e0 t drm_dp_i2c_do_msg c0000000009a1500 t drm_dp_i2c_xfer c0000000009a18a0 T drm_dp_dpcd_read c0000000009a1a80 T drm_dp_dpcd_read_link_status c0000000009a1ad0 T drm_dp_read_downstream_info c0000000009a1c50 T drm_dp_downstream_id c0000000009a1ca0 T drm_dp_read_sink_count c0000000009a1d50 T drm_dp_pcon_is_frl_ready c0000000009a1de0 T drm_dp_pcon_hdmi_link_active c0000000009a1e70 T drm_dp_pcon_hdmi_link_mode c0000000009a1f40 T drm_dp_get_phy_test_pattern c0000000009a20b0 T drm_dp_dpcd_read_phy_link_status c0000000009a21c0 t drm_dp_aux_get_crc c0000000009a22d0 t drm_dp_aux_crc_work c0000000009a24b0 T drm_dp_read_lttpr_common_caps c0000000009a2550 T drm_dp_read_lttpr_phy_caps c0000000009a2600 T drm_dp_pcon_hdmi_frl_link_error_count c0000000009a2740 T drm_dp_read_dpcd_caps c0000000009a2930 T drm_dp_read_desc c0000000009a2ba0 T drm_dp_dpcd_write c0000000009a2d30 T drm_dp_set_phy_test_pattern c0000000009a2ea0 T drm_dp_pcon_frl_prepare c0000000009a2f30 T drm_dp_pcon_frl_configure_1 c0000000009a31a0 T drm_dp_pcon_frl_configure_2 c0000000009a3240 T drm_dp_pcon_reset_frl_config c0000000009a32d0 T drm_dp_pcon_frl_enable c0000000009a33e0 t drm_dp_pcon_configure_dsc_enc c0000000009a34c0 T drm_dp_pcon_convert_rgb_to_ycbcr c0000000009a35a0 T drm_edp_backlight_init c0000000009a3be0 T drm_panel_dp_aux_backlight c0000000009a3e90 T drm_dp_pcon_pps_override_buf c0000000009a3f10 T drm_dp_pcon_pps_override_param c0000000009a3fd0 T drm_dp_send_real_edid_checksum c0000000009a4220 T drm_edp_backlight_set_level c0000000009a4330 t drm_edp_backlight_set_enable c0000000009a44c0 T drm_edp_backlight_disable c0000000009a4510 T drm_edp_backlight_enable c0000000009a4730 t dp_aux_backlight_update_status c0000000009a4860 T drm_dp_start_crc c0000000009a4950 T drm_dp_stop_crc c0000000009a4a20 T drm_dp_link_train_channel_eq_delay c0000000009a4b20 T drm_dp_downstream_is_tmds c0000000009a4bf0 T drm_dp_aux_register c0000000009a4db0 T drm_dp_downstream_min_tmds_clock c0000000009a4ea0 T drm_dp_pcon_pps_default c0000000009a4f60 T drm_dp_downstream_max_tmds_clock c0000000009a5070 T drm_dp_downstream_debug c0000000009a5470 T drm_dp_vsc_sdp_log c0000000009a57c0 T drm_dsc_dp_rc_buffer_size c0000000009a5830 T drm_dsc_dp_pps_header_init c0000000009a5850 T drm_dsc_pps_payload_pack c0000000009a5ae0 T drm_dsc_compute_rc_parameters c0000000009a5e80 t drm_helper_probe_detect_ctx c0000000009a6020 T drm_helper_probe_detect c0000000009a61b0 T drm_kms_helper_hotplug_event c0000000009a6230 T drm_kms_helper_is_poll_worker c0000000009a62c0 T drm_kms_helper_poll_disable c0000000009a6310 T drm_kms_helper_poll_fini c0000000009a6380 T drm_kms_helper_poll_enable c0000000009a6520 T drm_kms_helper_poll_init c0000000009a65b0 t output_poll_execute c0000000009a6900 T drm_helper_hpd_irq_event c0000000009a6c10 T drm_crtc_mode_valid c0000000009a6c90 T drm_encoder_mode_valid c0000000009a6d10 T drm_connector_mode_valid c0000000009a6e10 T drm_helper_probe_single_connector_modes c0000000009a77f0 t drm_primary_helper_disable c0000000009a7800 T drm_primary_helper_destroy c0000000009a7850 t get_connectors_for_crtc c0000000009a79a0 t drm_plane_helper_check_update.constprop.0 c0000000009a7b60 t drm_primary_helper_update c0000000009a7d60 t drm_dp_msg_header_crc4 c0000000009a7e20 t drm_dp_msg_data_crc4 c0000000009a7f10 T drm_dp_find_vcpi_slots c0000000009a7f50 T drm_dp_mst_reset_vcpi_slots c0000000009a7f70 t drm_dp_mst_i2c_functionality c0000000009a7f80 T drm_dp_mst_connector_late_register c0000000009a8020 T drm_dp_mst_connector_early_unregister c0000000009a80a0 T drm_dp_get_vc_payload_bw c0000000009a8150 t drm_dp_mst_atomic_check_mstb_bw_limit c0000000009a84b0 T drm_dp_mst_atomic_check c0000000009a8800 t drm_dp_mst_is_virtual_dpcd c0000000009a8970 T drm_dp_read_mst_cap c0000000009a8a30 t drm_dp_dpcd_write_payload c0000000009a8c10 t drm_dp_sideband_append_payload c0000000009a8d40 t drm_dp_mst_dump_mstb c0000000009a8fa0 T drm_atomic_get_mst_topology_state c0000000009a8fe0 t get_mst_branch_device_by_guid_helper c0000000009a90f0 T drm_dp_mst_dsc_aux_for_port c0000000009a9400 T drm_dp_mst_add_affected_dsc_crtcs c0000000009a9610 T drm_dp_calc_pbn_mode c0000000009a96d0 t drm_dp_mst_port_add_connector c0000000009a9900 t drm_debug_printer.constprop.0 c0000000009a9950 t drm_dp_mst_rad_to_str.constprop.0.isra.0 c0000000009a9a20 T drm_dp_check_act_status c0000000009a9bc0 t drm_dp_get_port c0000000009a9d30 t drm_dp_mst_topology_try_get_mstb c0000000009a9ec0 t drm_dp_get_mst_branch_device c0000000009aa010 t drm_dp_get_one_sb_msg c0000000009aa5f0 T drm_dp_mst_put_port_malloc c0000000009aa810 t drm_dp_mst_destroy_state c0000000009aa900 t drm_dp_mst_topology_put_port c0000000009aaaf0 T drm_dp_atomic_release_vcpi_slots c0000000009aac40 t drm_dp_mst_topology_put_mstb c0000000009aae00 T drm_dp_mst_get_port_malloc c0000000009aaef0 t drm_dp_mst_duplicate_state c0000000009ab0c0 T drm_dp_mst_deallocate_vcpi c0000000009ab340 T drm_dp_mst_topology_mgr_init c0000000009ab690 t drm_dp_mst_add_port c0000000009ab800 T drm_dp_atomic_find_vcpi_slots c0000000009abae0 T drm_dp_mst_atomic_enable_dsc c0000000009abcd0 t drm_dp_mst_topology_mgr_invalidate_mstb c0000000009abf90 T drm_dp_mst_topology_mgr_suspend c0000000009ac0f0 T drm_dp_mst_topology_mgr_set_mst c0000000009ac5f0 T drm_dp_mst_topology_mgr_destroy c0000000009ac6d0 t drm_dp_port_set_pdt c0000000009acaf0 t drm_dp_delayed_destroy_work c0000000009acf10 t drm_dp_mst_topology_get_port_validated_locked c0000000009ad360 t drm_dp_mst_topology_get_port_validated c0000000009ad580 T drm_dp_mst_get_vcpi_slots c0000000009ad5e0 T drm_dp_mst_detect_port c0000000009ad750 T drm_dp_mst_get_edid c0000000009ad820 T drm_dp_mst_dump_topology c0000000009add70 T drm_dp_mst_allocate_vcpi c0000000009ae110 t drm_dp_mst_topology_get_mstb_validated_locked c0000000009ae500 t drm_dp_mst_topology_get_mstb_validated c0000000009ae630 T drm_dp_encode_sideband_req c0000000009aecc0 t build_dpcd_read c0000000009aed90 t build_dpcd_write c0000000009aee70 t build_power_updown_phy c0000000009aef30 t build_allocate_payload c0000000009af040 t build_clear_payload_id_table c0000000009af0e0 t build_link_address c0000000009af180 t build_query_stream_enc_status.isra.0 c0000000009af260 t build_enum_path_resources.isra.0 c0000000009af310 T drm_dp_decode_sideband_req c0000000009af850 T drm_dp_dump_sideband_msg_req_body c0000000009afd40 t drm_dp_mst_dump_sideband_msg_tx c0000000009aff40 t process_single_tx_qlock c0000000009b0480 t process_single_down_tx_qlock c0000000009b0600 t drm_dp_tx_work c0000000009b0690 T drm_dp_mst_hpd_irq c0000000009b1520 t drm_dp_queue_down_tx c0000000009b16a0 t drm_dp_mst_wait_tx_reply.isra.0 c0000000009b19e0 t drm_dp_mst_i2c_read.isra.0 c0000000009b1be0 t drm_dp_mst_i2c_write c0000000009b1de0 t drm_dp_mst_i2c_xfer c0000000009b2010 t drm_dp_send_enum_path_resources c0000000009b21d0 t drm_dp_mst_up_req_work c0000000009b27a0 t drm_dp_payload_send_msg c0000000009b2a70 T drm_dp_update_payload_part2 c0000000009b2cf0 T drm_dp_update_payload_part1 c0000000009b3300 T drm_dp_send_query_stream_enc_status c0000000009b34b0 T drm_dp_send_power_updown_phy c0000000009b35d0 t drm_dp_send_dpcd_write c0000000009b3710 t drm_dp_check_mstb_guid c0000000009b3820 T drm_dp_mst_topology_mgr_resume c0000000009b3a70 t drm_dp_send_link_address c0000000009b4700 t drm_dp_check_and_send_link_address c0000000009b4870 t drm_dp_mst_link_probe_work c0000000009b4ac0 T drm_dp_mst_dpcd_read c0000000009b4c80 T drm_dp_mst_dpcd_write c0000000009b4ce0 T drm_atomic_helper_cleanup_planes c0000000009b4df0 t handle_conflicting_encoders c0000000009b5200 t set_best_encoder c0000000009b52f0 T drm_atomic_helper_update_legacy_modeset_state c0000000009b5550 T drm_atomic_helper_async_commit c0000000009b5710 T drm_atomic_helper_disable_planes_on_crtc c0000000009b58c0 T drm_atomic_helper_check_modeset c0000000009b67a0 T drm_atomic_helper_check_plane_state c0000000009b6b40 T drm_atomic_helper_calc_timestamping_constants c0000000009b6c20 T drm_atomic_helper_wait_for_vblanks c0000000009b6f60 T drm_atomic_helper_wait_for_flip_done c0000000009b7080 T drm_atomic_helper_async_check c0000000009b7290 T drm_atomic_helper_wait_for_dependencies c0000000009b7490 T drm_atomic_helper_fake_vblank c0000000009b75c0 T drm_atomic_helper_commit_duplicated_state c0000000009b7720 t page_flip_common c0000000009b78c0 t crtc_needs_disable c0000000009b7980 t disable_outputs c0000000009b7d40 T drm_atomic_helper_prepare_planes c0000000009b7fa0 T drm_atomic_helper_commit_modeset_enables c0000000009b82c0 t crtc_set_mode.constprop.0 c0000000009b8520 T drm_atomic_helper_commit_modeset_disables c0000000009b8580 T drm_atomic_helper_check_planes c0000000009b8870 T drm_atomic_helper_check c0000000009b8960 T drm_atomic_helper_duplicate_state c0000000009b8be0 T drm_atomic_helper_bridge_propagate_bus_fmt c0000000009b8c80 T drm_atomic_helper_commit_cleanup_done c0000000009b8e40 T drm_atomic_helper_swap_state c0000000009b92a0 T drm_atomic_helper_wait_for_fences c0000000009b9450 t release_crtc_commit c0000000009b9530 T drm_atomic_helper_commit_hw_done c0000000009b9710 T drm_atomic_helper_page_flip c0000000009b98e0 T drm_atomic_helper_set_config c0000000009b9a80 T drm_atomic_helper_disable_plane c0000000009b9c80 T drm_atomic_helper_update_plane c0000000009b9eb0 T drm_atomic_helper_commit_planes_on_crtc c0000000009ba110 T drm_atomic_helper_setup_commit c0000000009bac30 T drm_atomic_helper_page_flip_target c0000000009bae60 T drm_atomic_helper_resume c0000000009bb080 T drm_atomic_helper_commit_planes c0000000009bb390 T drm_atomic_helper_commit_tail c0000000009bb440 t commit_tail c0000000009bb6f0 t commit_work c0000000009bb700 T drm_atomic_helper_commit c0000000009bb970 T drm_atomic_helper_commit_tail_rpm c0000000009bba20 T drm_atomic_helper_disable_all c0000000009bbd20 T drm_atomic_helper_shutdown c0000000009bbee0 T drm_atomic_helper_suspend c0000000009bc1e0 T drm_dp_dual_mode_read c0000000009bc2b0 T drm_dp_dual_mode_write c0000000009bc410 T drm_dp_get_dual_mode_type_name c0000000009bc570 T drm_lspcon_get_mode c0000000009bc720 T drm_lspcon_set_mode c0000000009bc8e0 T drm_dp_dual_mode_set_tmds_output c0000000009bcb90 T drm_dp_dual_mode_get_tmds_output c0000000009bccf0 T drm_dp_dual_mode_max_tmds_clock c0000000009bce40 T drm_dp_dual_mode_detect c0000000009bd230 t drm_simple_kms_crtc_mode_valid c0000000009bd2b0 t drm_simple_kms_crtc_enable c0000000009bd350 t drm_simple_kms_crtc_disable c0000000009bd3c0 t drm_simple_kms_crtc_enable_vblank c0000000009bd440 t drm_simple_kms_crtc_disable_vblank c0000000009bd4b0 t drm_simple_kms_plane_atomic_update c0000000009bd550 t drm_simple_kms_plane_cleanup_fb c0000000009bd5d0 t drm_simple_kms_format_mod_supported c0000000009bd5e0 T drm_simple_encoder_init c0000000009bd630 T __drmm_simple_encoder_alloc c0000000009bd680 T drm_simple_display_pipe_attach_bridge c0000000009bd6d0 T drm_simple_display_pipe_init c0000000009bd880 t drm_simple_kms_crtc_destroy_state c0000000009bd930 t drm_simple_kms_crtc_duplicate_state c0000000009bd9c0 t drm_simple_kms_crtc_reset c0000000009bda60 t drm_simple_kms_crtc_check c0000000009bdb30 t drm_simple_kms_plane_destroy_state c0000000009bdbe0 t drm_simple_kms_plane_duplicate_state c0000000009bdc70 t drm_simple_kms_plane_reset c0000000009bdd00 t drm_simple_kms_plane_atomic_check c0000000009bde00 t drm_simple_kms_plane_prepare_fb c0000000009bdf70 T drm_helper_move_panel_connectors_to_head c0000000009be120 T drm_helper_mode_fill_fb_struct c0000000009be1d0 T drm_mode_config_helper_suspend c0000000009be290 T drm_mode_config_helper_resume c0000000009be3b0 T drm_crtc_init c0000000009be560 T drm_scdc_read c0000000009be630 T drm_scdc_write c0000000009be790 T drm_scdc_get_scrambling_status c0000000009be8a0 T drm_scdc_set_scrambling c0000000009bea50 T drm_scdc_set_high_tmds_clock_ratio c0000000009bec10 T __drm_gem_duplicate_shadow_plane_state c0000000009bec50 T __drm_gem_destroy_shadow_plane_state c0000000009bec90 T drm_gem_destroy_shadow_plane_state c0000000009becf0 T __drm_gem_reset_shadow_plane c0000000009bed30 T drm_gem_cleanup_shadow_fb c0000000009bed80 T drm_gem_duplicate_shadow_plane_state c0000000009bee40 T drm_gem_plane_helper_prepare_fb c0000000009bf010 T drm_gem_simple_display_pipe_prepare_fb c0000000009bf020 T drm_gem_prepare_shadow_fb c0000000009bf0e0 T drm_gem_simple_kms_destroy_shadow_plane_state c0000000009bf140 T drm_gem_simple_kms_cleanup_shadow_fb c0000000009bf190 T drm_gem_simple_kms_prepare_shadow_fb c0000000009bf260 T drm_gem_reset_shadow_plane c0000000009bf310 T drm_gem_simple_kms_reset_shadow_plane c0000000009bf320 T drm_gem_simple_kms_duplicate_shadow_plane_state c0000000009bf3e0 T drm_gem_fb_get_obj c0000000009bf410 T drm_gem_fb_create_handle c0000000009bf460 T drm_gem_fb_afbc_init c0000000009bf6d0 T drm_gem_fb_vmap c0000000009bf8d0 T drm_gem_fb_vunmap c0000000009bf960 T drm_gem_fb_begin_cpu_access c0000000009bfa90 T drm_gem_fb_end_cpu_access c0000000009bfb50 T drm_gem_fb_destroy c0000000009bfc30 T drm_gem_fb_init_with_funcs c0000000009bfff0 T drm_gem_fb_create_with_funcs c0000000009c0150 T drm_gem_fb_create c0000000009c0170 T drm_gem_fb_create_with_dirty c0000000009c0190 T __drm_atomic_helper_crtc_state_reset c0000000009c01a0 T __drm_atomic_helper_plane_state_reset c0000000009c01d0 T __drm_atomic_helper_plane_reset c0000000009c0200 T __drm_atomic_helper_connector_state_reset c0000000009c0210 T __drm_atomic_helper_connector_reset c0000000009c0230 T drm_atomic_helper_connector_tv_reset c0000000009c0270 T __drm_atomic_helper_private_obj_duplicate_state c0000000009c0290 T __drm_atomic_helper_bridge_duplicate_state c0000000009c02b0 T __drm_atomic_helper_crtc_reset c0000000009c0360 T __drm_atomic_helper_crtc_duplicate_state c0000000009c0450 T drm_atomic_helper_crtc_duplicate_state c0000000009c0510 T drm_atomic_helper_bridge_destroy_state c0000000009c0550 T __drm_atomic_helper_plane_duplicate_state c0000000009c05d0 T __drm_atomic_helper_connector_duplicate_state c0000000009c0670 T __drm_atomic_helper_bridge_reset c0000000009c06a0 T drm_atomic_helper_bridge_reset c0000000009c0750 T drm_atomic_helper_bridge_duplicate_state c0000000009c0830 T drm_atomic_helper_crtc_reset c0000000009c0930 T drm_atomic_helper_plane_duplicate_state c0000000009c0a20 T drm_atomic_helper_connector_duplicate_state c0000000009c0b20 T __drm_atomic_helper_connector_destroy_state c0000000009c0c00 T drm_atomic_helper_connector_reset c0000000009c0ca0 T drm_atomic_helper_connector_destroy_state c0000000009c0cf0 T __drm_atomic_helper_crtc_destroy_state c0000000009c0e80 T drm_atomic_helper_crtc_destroy_state c0000000009c0ed0 T __drm_atomic_helper_plane_destroy_state c0000000009c1030 T drm_atomic_helper_plane_reset c0000000009c10d0 T drm_atomic_helper_plane_destroy_state c0000000009c1120 T drm_atomic_helper_check_plane_damage c0000000009c11f0 T drm_atomic_helper_damage_iter_next c0000000009c1320 T drm_atomic_helper_damage_iter_init c0000000009c14e0 T drm_atomic_helper_damage_merged c0000000009c1630 T drm_atomic_helper_dirtyfb c0000000009c1a00 T drm_fb_memcpy c0000000009c1b50 T drm_fb_memcpy_dstclip c0000000009c1cb0 t drm_fb_xrgb8888_to_rgb565_line c0000000009c1d40 T drm_fb_swab c0000000009c1f80 T drm_fb_xrgb8888_to_rgb565 c0000000009c20f0 T drm_fb_xrgb8888_to_rgb565_dstclip c0000000009c2270 T drm_fb_xrgb8888_to_rgb888_dstclip c0000000009c2440 T drm_fb_blit_rect_dstclip c0000000009c25d0 T drm_fb_xrgb8888_to_gray8 c0000000009c2790 T drm_fb_blit_dstclip c0000000009c2930 T drm_self_refresh_helper_update_avg_times c0000000009c2aa0 T drm_self_refresh_helper_alter_state c0000000009c2ce0 T drm_self_refresh_helper_cleanup c0000000009c2d50 T drm_self_refresh_helper_init c0000000009c2ef0 t drm_self_refresh_helper_entry_work c0000000009c31f0 T drm_panel_bridge_connector c0000000009c3200 t panel_bridge_get_modes c0000000009c3240 t panel_bridge_connector_get_modes c0000000009c3280 t panel_bridge_enable c0000000009c32c0 t panel_bridge_pre_enable c0000000009c3300 t panel_bridge_post_disable c0000000009c3340 t panel_bridge_disable c0000000009c3380 t panel_bridge_detach c0000000009c33d0 t panel_bridge_attach c0000000009c3500 T drm_panel_bridge_add c0000000009c3660 T drm_panel_bridge_remove c0000000009c3700 t devm_drm_panel_bridge_release c0000000009c37a0 T drm_panel_bridge_add_typed c0000000009c38b0 T devm_drm_panel_bridge_add_typed c0000000009c3a00 T devm_drm_panel_bridge_add c0000000009c3a40 T devm_drm_of_get_bridge c0000000009c3b00 t drm_fb_helper_fill_pixel_fmt c0000000009c3d50 t drm_fbdev_fb_mmap c0000000009c3de0 t drm_fb_helper_restore_work_fn c0000000009c3eb0 T drm_fb_helper_prepare c0000000009c3fb0 T drm_fb_helper_set_suspend c0000000009c4010 t drm_fb_helper_resume_worker c0000000009c4070 T drm_fb_helper_init c0000000009c4110 T drm_fb_helper_unregister_fbi c0000000009c4160 T drm_fb_helper_sys_read c0000000009c41a0 T drm_fb_helper_ioctl c0000000009c42c0 T drm_fb_helper_check_var c0000000009c4620 t drm_setup_crtcs_fb c0000000009c4800 t __drm_fb_helper_initial_config_and_unlock c0000000009c4f80 t drm_fbdev_fb_release c0000000009c5000 t drm_fbdev_fb_open c0000000009c5090 T drm_fb_helper_fini c0000000009c5260 T drm_fb_helper_set_par c0000000009c5400 T drm_fb_helper_hotplug_event c0000000009c5590 T drm_fb_helper_output_poll_changed c0000000009c55a0 T drm_fb_helper_fill_info c0000000009c5730 T drm_fb_helper_alloc_fbi c0000000009c5870 T drm_fb_helper_setcmap c0000000009c60d0 t drm_fb_helper_generic_probe c0000000009c6330 t drm_fb_helper_damage_work c0000000009c67a0 T drm_fb_helper_set_suspend_unlocked c0000000009c68d0 T drm_fb_helper_initial_config c0000000009c6950 t drm_fb_helper_sysrq c0000000009c69b0 T drm_fb_helper_debug_enter c0000000009c6b20 T drm_fb_helper_debug_leave c0000000009c6ce0 t drm_fbdev_use_iomem.isra.0 c0000000009c6d70 t drm_fb_helper_damage.isra.0 c0000000009c6f50 T drm_fb_helper_cfb_imageblit c0000000009c6fb0 T drm_fb_helper_cfb_copyarea c0000000009c7010 T drm_fb_helper_cfb_fillrect c0000000009c7070 T drm_fb_helper_sys_imageblit c0000000009c70d0 T drm_fb_helper_sys_copyarea c0000000009c7130 T drm_fb_helper_sys_fillrect c0000000009c7190 T drm_fb_helper_sys_write c0000000009c7210 T drm_fb_helper_deferred_io c0000000009c7300 t drm_fbdev_fb_fillrect c0000000009c73b0 t drm_fbdev_fb_imageblit c0000000009c7460 t drm_fbdev_fb_copyarea c0000000009c7510 T drm_fb_helper_pan_display c0000000009c77e0 t drm_fbdev_cleanup c0000000009c7930 t drm_fbdev_client_unregister c0000000009c79e0 t drm_fbdev_fb_destroy c0000000009c7a40 T drm_fb_helper_blank c0000000009c7b90 t drm_fbdev_client_hotplug c0000000009c7e70 T drm_fbdev_generic_setup c0000000009c8110 T drm_fb_helper_restore_fbdev_mode_unlocked c0000000009c8230 T drm_fb_helper_lastclose c0000000009c8330 t drm_fbdev_client_restore c0000000009c8450 t drm_fbdev_fb_read c0000000009c87f0 t drm_fbdev_fb_write c0000000009c8b80 t drm_dp_cec_adap_monitor_all_enable c0000000009c8ce0 t drm_dp_cec_adap_enable c0000000009c8d90 t drm_dp_cec_adap_transmit c0000000009c8ee0 t drm_dp_cec_adap_log_addr c0000000009c8fd0 t drm_dp_cec_unregister_work c0000000009c9050 t drm_dp_cec_adap_status c0000000009c9180 T drm_dp_cec_register_connector c0000000009c9270 T drm_dp_cec_unregister_connector c0000000009c92e0 T drm_dp_cec_unset_edid c0000000009c9450 T drm_dp_cec_irq c0000000009c9730 T drm_dp_cec_set_edid c0000000009c9990 t drm_aperture_detach_firmware c0000000009c99d0 t drm_aperture_detach_drivers c0000000009c9b40 t devm_aperture_acquire_release c0000000009c9c10 T drm_aperture_remove_conflicting_pci_framebuffers c0000000009c9d20 T drm_aperture_remove_conflicting_framebuffers c0000000009c9e20 T devm_aperture_acquire_from_firmware c0000000009ca0e0 T drm_master_internal_acquire c0000000009ca160 T drm_master_internal_release c0000000009ca1a0 t drm_master_destroy c0000000009ca260 T drm_master_put c0000000009ca370 T drm_master_get c0000000009ca460 T drm_is_current_master c0000000009ca570 T drm_file_get_master c0000000009ca6b0 T drm_getmagic c0000000009ca7b0 T drm_authmagic c0000000009ca8c0 T drm_master_create c0000000009ca9a0 t drm_new_set_master c0000000009caba0 T drm_setmaster_ioctl c0000000009cade0 T drm_dropmaster_ioctl c0000000009cafb0 T drm_master_open c0000000009cb150 T drm_master_release c0000000009cb380 T drm_need_swiotlb c0000000009cb420 T drm_clflush_pages c0000000009cb590 t memcpy_fallback.isra.0 c0000000009cb820 T drm_memcpy_from_wc c0000000009cb870 T drm_memcpy_init_early c0000000009cb874 T drm_clflush_sg c0000000009cb8b4 T drm_clflush_virt_range c0000000009cb900 T drm_poll c0000000009cb990 T drm_event_reserve_init_locked c0000000009cba00 T drm_event_reserve_init c0000000009cbaf0 T drm_get_unmapped_area c0000000009cbde0 t drm_file_free.part.0 c0000000009cc180 t drm_close_helper.isra.0 c0000000009cc260 T drm_event_cancel_free c0000000009cc3e0 T drm_read c0000000009cc870 t drm_send_event_helper c0000000009cca80 T drm_send_event_timestamp_locked c0000000009cca90 T drm_send_event_locked c0000000009ccaa0 T drm_send_event c0000000009ccb30 T drm_dev_needs_global_mutex c0000000009ccbc0 T drm_file_alloc c0000000009cced0 T drm_open c0000000009cd280 T drm_file_free c0000000009cd2a0 T drm_lastclose c0000000009cd370 T drm_release c0000000009cd4f0 T drm_release_noglobal c0000000009cd5d0 T mock_drm_getfile c0000000009cd6f0 t drm_gem_init_release c0000000009cd730 T drm_gem_object_free c0000000009cd7b0 T drm_gem_private_object_init c0000000009cd8b0 T drm_gem_object_init c0000000009cd930 T drm_gem_free_mmap_offset c0000000009cd980 T drm_gem_create_mmap_offset_size c0000000009cd9d0 T drm_gem_object_release c0000000009cda50 T drm_gem_lock_reservations c0000000009cdca0 T drm_gem_unlock_reservations c0000000009cdd60 T drm_gem_vunmap c0000000009cde10 T drm_gem_vmap c0000000009cdeb0 T drm_gem_vm_close c0000000009cdf70 T drm_gem_create_mmap_offset c0000000009cdfc0 T drm_gem_fence_array_add c0000000009ce2d0 t drm_gem_object_handle_put_unlocked c0000000009ce4a0 t drm_gem_object_release_handle c0000000009ce550 T drm_gem_fence_array_add_implicit c0000000009ce880 T drm_gem_get_pages c0000000009cebd0 T drm_gem_put_pages c0000000009cede0 t objects_lookup c0000000009cefd0 T drm_gem_objects_lookup c0000000009cf190 T drm_gem_object_lookup c0000000009cf220 T drm_gem_dumb_map_offset c0000000009cf390 T drm_gem_dma_resv_wait c0000000009cf520 T drm_gem_vm_open c0000000009cf600 T drm_gem_handle_delete c0000000009cf7e0 T drm_gem_mmap_obj c0000000009cfa10 T drm_gem_mmap c0000000009cfcf0 T drm_gem_init c0000000009cfdf0 T drm_gem_dumb_destroy c0000000009cfe00 T drm_gem_handle_create_tail c0000000009d00f0 T drm_gem_handle_create c0000000009d0160 T drm_gem_close_ioctl c0000000009d01c0 T drm_gem_flink_ioctl c0000000009d03b0 T drm_gem_open_ioctl c0000000009d0590 T drm_gem_open c0000000009d05d0 T drm_gem_release c0000000009d0640 T drm_gem_print_info c0000000009d07a0 T drm_gem_pin c0000000009d0820 T drm_gem_unpin c0000000009d0880 t drm_getcap c0000000009d0b00 T drm_invalid_op c0000000009d0b10 T drm_getclient c0000000009d0bc0 T drm_noop c0000000009d0c10 T drm_ioctl_permit c0000000009d0d40 t drm_getstats c0000000009d0d90 t drm_setclientcap c0000000009d0fa0 T drm_ioctl_flags c0000000009d1020 t drm_setversion c0000000009d1250 T drm_ioctl_kernel c0000000009d13d0 T drm_getunique c0000000009d1500 t drm_copy_field c0000000009d1690 T drm_version c0000000009d1770 T drm_ioctl c0000000009d1ce0 T drm_legacy_irq_uninstall c0000000009d1ec0 T drm_legacy_irq_control c0000000009d2220 t drm_dev_init_release c0000000009d22c0 t drm_fs_init_fs_context c0000000009d2320 t drm_minor_alloc_release c0000000009d23e0 T drm_dev_set_unique c0000000009d2470 t drm_core_exit c0000000009d2510 t drm_minor_get_slot.part.0 c0000000009d2520 t drm_minor_alloc c0000000009d2710 t drm_minor_register c0000000009d28b0 t drm_minor_unregister c0000000009d29f0 t remove_compat_control_link c0000000009d2ad0 T drm_dev_register c0000000009d2e10 T drm_dev_unregister c0000000009d2ef0 T drm_dev_unplug c0000000009d2f80 T drm_dev_get c0000000009d3040 T drm_dev_exit c0000000009d30a0 t drm_dev_put.part.0 c0000000009d31d0 T drm_put_dev c0000000009d3260 T drm_dev_enter c0000000009d3340 T drm_dev_put c0000000009d3460 t devm_drm_dev_init_release c0000000009d3580 t drm_dev_init c0000000009d3990 T __devm_drm_dev_alloc c0000000009d3af0 T drm_dev_alloc c0000000009d3c30 T drm_minor_acquire c0000000009d3e30 t drm_stub_open c0000000009d3fb0 T drm_minor_release c0000000009d40d0 t drm_devnode c0000000009d4130 t edid_show c0000000009d4280 t modes_show c0000000009d43d0 t dpms_show c0000000009d4440 t enabled_show c0000000009d44e0 t status_store c0000000009d47b0 t status_show c0000000009d4820 T drm_class_device_unregister c0000000009d4860 T drm_sysfs_hotplug_event c0000000009d4920 T drm_sysfs_connector_status_event c0000000009d4a80 t drm_sysfs_release c0000000009d4ac0 T drm_class_device_register c0000000009d4b40 T drm_sysfs_init c0000000009d4c70 T drm_sysfs_destroy c0000000009d4d00 T drm_sysfs_connector_add c0000000009d4e60 T drm_sysfs_connector_remove c0000000009d4f00 T drm_sysfs_lease_event c0000000009d4fc0 T drm_sysfs_minor_alloc c0000000009d5160 T drm_ht_insert_item c0000000009d52a0 T drm_ht_remove_item c0000000009d52e0 T drm_ht_just_insert_please c0000000009d5400 T drm_ht_remove c0000000009d5460 T drm_ht_create c0000000009d5510 T drm_ht_find_item c0000000009d55b0 T drm_ht_verbose_list c0000000009d56a0 T drm_ht_remove_key c0000000009d5760 t drm_mm_interval_tree_augment_rotate c0000000009d5800 T __drm_mm_interval_first c0000000009d58d0 t augment_callbacks_rotate c0000000009d5960 T drm_mm_scan_init_with_range c0000000009d5a50 T drm_mm_scan_remove_block c0000000009d5af0 T drm_mm_scan_add_block c0000000009d5cc0 T drm_mm_scan_color_evict c0000000009d5e60 t drm_mm_interval_tree_add_node c0000000009d5fc0 t add_hole c0000000009d61a0 T drm_mm_init c0000000009d6250 T drm_mm_takedown c0000000009d62c0 T drm_mm_replace_node c0000000009d6420 t find_hole_addr.isra.0 c0000000009d64d0 T drm_mm_print c0000000009d66c0 t rm_hole c0000000009d6af0 T drm_mm_reserve_node c0000000009d6d20 T drm_mm_insert_node_in_range c0000000009d73b0 T drm_mm_remove_node c0000000009d7860 T drm_crtc_from_index c0000000009d78c0 T drm_crtc_cleanup c0000000009d7a30 t drmm_crtc_alloc_with_planes_cleanup c0000000009d7a40 T drm_crtc_check_viewport c0000000009d7b70 T drm_crtc_create_scaling_filter_property c0000000009d7c00 t drm_crtc_fence_get_driver_name c0000000009d7c40 t drm_crtc_fence_get_timeline_name c0000000009d7c80 t __drm_mode_set_config_internal c0000000009d7e30 T drm_mode_set_config_internal c0000000009d7e90 t __drm_crtc_init_with_planes c0000000009d8380 T drm_crtc_init_with_planes c0000000009d83f0 T __drmm_crtc_alloc_with_planes c0000000009d85f0 T drm_crtc_force_disable c0000000009d86c0 T drm_crtc_register_all c0000000009d87a0 T drm_crtc_unregister_all c0000000009d8850 T drm_crtc_create_fence c0000000009d88f0 T drm_mode_getcrtc c0000000009d8b80 T drm_mode_setcrtc c0000000009d9690 T drm_mode_crtc_set_obj_prop c0000000009d9790 T drm_mode_legacy_fb_format c0000000009d9890 T drm_format_info_block_width c0000000009d9900 T drm_format_info_block_height c0000000009d9970 T drm_format_info c0000000009d9a00 T drm_format_info_min_pitch c0000000009d9b00 T drm_get_format_info c0000000009d9b90 T drm_driver_legacy_fb_format c0000000009d9cc0 T __drm_format_info c0000000009d9d50 T drm_mode_vrefresh c0000000009d9de0 T drm_mode_set_crtcinfo c0000000009da0b0 T drm_mode_get_hv_timing c0000000009da160 T drm_mode_copy c0000000009da1d0 T drm_mode_validate_size c0000000009da240 t drm_mode_compare c0000000009da370 T drm_mode_debug_printmodeline c0000000009da440 T drm_mode_destroy c0000000009da490 T drm_mode_probed_add c0000000009da520 T drm_mode_set_name c0000000009da5b0 T drm_mode_sort c0000000009da600 T drm_mode_is_420_only c0000000009da660 T drm_mode_is_420_also c0000000009da6c0 t drm_mode_match.part.0 c0000000009da820 T drm_mode_match c0000000009da880 T drm_mode_validate_driver c0000000009daa20 T drm_mode_is_420 c0000000009dab00 T drm_mode_validate_ycbcr420 c0000000009dabb0 T drm_connector_list_update c0000000009dae80 T drm_mode_equal_no_clocks_no_stereo c0000000009daf80 T drm_mode_equal c0000000009dafe0 T drm_mode_equal_no_clocks c0000000009db0d0 T drm_mode_create c0000000009db120 T drm_mode_duplicate c0000000009db1d0 T drm_cvt_mode c0000000009db890 T drm_gtf_mode_complex c0000000009dbc90 T drm_gtf_mode c0000000009dbd00 T drm_mode_create_from_cmdline_mode c0000000009dbe90 T drm_mode_parse_command_line_for_connector c0000000009dcbb0 T drm_get_mode_status_name c0000000009dcc00 T drm_mode_prune_invalid c0000000009dcd60 T drm_mode_convert_to_umode c0000000009dcfd0 T drm_mode_convert_umode c0000000009dd1a0 T drm_edid_header_is_valid c0000000009dd230 t monitor_name c0000000009dd290 T drm_av_sync_delay c0000000009dd370 t drm_get_max_frl_rate c0000000009dd500 T drm_set_preferred_mode c0000000009dd590 T drm_hdmi_avi_infoframe_colorspace c0000000009dd610 T drm_hdmi_avi_infoframe_bars c0000000009dd640 t drm_do_probe_ddc_edid c0000000009dd800 T drm_probe_ddc c0000000009dd880 T drm_edid_duplicate c0000000009dd8d0 t valid_inferred_mode c0000000009dda40 T drm_display_mode_from_cea_vic c0000000009ddb20 T drm_add_modes_noedid c0000000009ddcd0 T drm_hdmi_infoframe_set_hdr_metadata c0000000009dde40 t drm_for_each_detailed_block.part.0 c0000000009de100 t get_monitor_name c0000000009de250 t is_rb c0000000009de2c0 t find_gtf2 c0000000009de330 t get_monitor_range c0000000009de3a0 T drm_edid_are_equal c0000000009de470 T drm_edid_get_monitor_name c0000000009de540 t do_cvt_mode c0000000009de840 t drm_display_mode_from_vic_index.isra.0 c0000000009de970 t mode_in_range c0000000009decb0 T drm_mode_find_dmt c0000000009dee70 t do_established_modes c0000000009df060 t do_inferred_modes c0000000009df500 t drm_find_cea_extension c0000000009df6a0 t drm_mode_std c0000000009dfd40 t do_standard_modes c0000000009dfe60 T drm_edid_block_valid c0000000009e0270 T drm_edid_is_valid c0000000009e0360 t connector_bad_edid c0000000009e0630 T drm_do_get_edid c0000000009e0a50 T drm_get_edid c0000000009e0b60 T drm_get_edid_switcheroo c0000000009e0c50 T drm_detect_hdmi_monitor c0000000009e0e00 T drm_detect_monitor_audio c0000000009e10a0 T drm_edid_to_speaker_allocation c0000000009e1290 t drm_match_hdmi_mode c0000000009e1490 T drm_hdmi_vendor_infoframe_from_display_mode c0000000009e16e0 T drm_match_cea_mode c0000000009e1ad0 T drm_default_rgb_quant_range c0000000009e1b30 T drm_hdmi_avi_infoframe_quant_range c0000000009e1cc0 T drm_hdmi_avi_infoframe_from_display_mode c0000000009e2030 t drm_match_cea_mode_clock_tolerance.constprop.0 c0000000009e23f0 T drm_edid_to_sad c0000000009e26e0 t do_detailed_mode c0000000009e2f60 T drm_mode_fixup_1366x768 c0000000009e3010 T drm_find_edid_extension c0000000009e3120 T drm_reset_display_info c0000000009e31b0 T drm_add_display_info c0000000009e3df0 T drm_add_edid_modes c0000000009e5830 T drm_add_override_edid_modes c0000000009e5970 T drm_update_tile_info c0000000009e5c60 T displayid_iter_edid_begin c0000000009e5c90 T __displayid_iter_next c0000000009e5f40 T displayid_iter_end c0000000009e5f60 T drm_i2c_encoder_dpms c0000000009e5fb0 T drm_i2c_encoder_mode_fixup c0000000009e6030 T drm_i2c_encoder_prepare c0000000009e6090 T drm_i2c_encoder_commit c0000000009e60f0 T drm_i2c_encoder_mode_set c0000000009e6150 T drm_i2c_encoder_detect c0000000009e61a0 T drm_i2c_encoder_save c0000000009e61f0 T drm_i2c_encoder_restore c0000000009e6240 T drm_i2c_encoder_destroy c0000000009e62b0 T drm_i2c_encoder_init c0000000009e6470 T __traceiter_drm_vblank_event c0000000009e6540 T __traceiter_drm_vblank_event_queued c0000000009e6600 T __traceiter_drm_vblank_event_delivered c0000000009e66c0 t perf_trace_drm_vblank_event c0000000009e6880 t perf_trace_drm_vblank_event_queued c0000000009e6a30 t perf_trace_drm_vblank_event_delivered c0000000009e6be0 t trace_event_raw_event_drm_vblank_event c0000000009e6d40 t trace_raw_output_drm_vblank_event c0000000009e6e10 t trace_raw_output_drm_vblank_event_queued c0000000009e6ef0 t trace_raw_output_drm_vblank_event_delivered c0000000009e6fd0 t __bpf_trace_drm_vblank_event c0000000009e7020 t __bpf_trace_drm_vblank_event_queued c0000000009e7070 t __bpf_trace_drm_vblank_event_delivered c0000000009e70c0 t trace_event_raw_event_drm_vblank_event_queued c0000000009e7210 t trace_event_raw_event_drm_vblank_event_delivered c0000000009e7360 T drm_gem_dmabuf_mmap c0000000009e73e0 t drm_prime_add_buf_handle c0000000009e75c0 T drm_gem_map_attach c0000000009e7600 T drm_gem_map_detach c0000000009e7640 T drm_gem_map_dma_buf c0000000009e7800 T drm_gem_dmabuf_vmap c0000000009e7840 T drm_gem_dmabuf_vunmap c0000000009e7880 T drm_prime_pages_to_sg c0000000009e7a00 T drm_prime_get_contiguous_size c0000000009e7ad0 T drm_prime_gem_destroy c0000000009e7b50 T drm_prime_sg_to_page_array c0000000009e7c70 T drm_prime_sg_to_dma_addr_array c0000000009e7d90 T drm_gem_prime_import_dev c0000000009e7fb0 T drm_gem_prime_import c0000000009e7fc0 T drm_gem_unmap_dma_buf c0000000009e8040 T drm_gem_dmabuf_release c0000000009e8130 T drm_gem_prime_fd_to_handle c0000000009e8430 T drm_gem_dmabuf_export c0000000009e8540 T drm_gem_prime_export c0000000009e8620 T drm_gem_prime_handle_to_fd c0000000009e89e0 T drm_gem_prime_mmap c0000000009e8ca0 T drm_prime_remove_buf_handle c0000000009e8dd0 T drm_prime_init_file_private c0000000009e8e40 T drm_prime_destroy_file_private c0000000009e8e60 T drm_prime_fd_to_handle_ioctl c0000000009e8ef0 T drm_prime_handle_to_fd_ioctl c0000000009e8fb0 T drm_rect_intersect c0000000009e9050 T drm_rect_rotate c0000000009e91d0 T drm_rect_rotate_inv c0000000009e9340 t drm_calc_scale c0000000009e93c0 T drm_rect_calc_hscale c0000000009e9480 T drm_rect_calc_vscale c0000000009e9540 T drm_rect_debug_print c0000000009e9670 T drm_rect_clip_scaled c0000000009e99d0 T drm_vma_offset_manager_init c0000000009e9a30 T drm_vma_offset_manager_destroy c0000000009e9a70 T drm_vma_offset_lookup_locked c0000000009e9b20 T drm_vma_node_is_allowed c0000000009e9c20 T drm_vma_offset_add c0000000009e9d30 T drm_vma_offset_remove c0000000009e9e00 T drm_vma_node_allow c0000000009e9fb0 T drm_vma_node_revoke c0000000009ea0c0 T drm_flip_work_queue_task c0000000009ea150 T drm_flip_work_init c0000000009ea1e0 T drm_flip_work_cleanup c0000000009ea230 T drm_flip_work_commit c0000000009ea310 t flip_worker c0000000009ea490 T drm_flip_work_allocate_task c0000000009ea530 T drm_flip_work_queue c0000000009ea690 T drm_modeset_acquire_fini c0000000009ea6a0 T drm_modeset_acquire_init c0000000009ea740 T drm_modeset_lock_single_interruptible c0000000009ea780 T drm_modeset_lock_init c0000000009ea800 T drm_modeset_unlock c0000000009ea860 t drm_warn_on_modeset_not_all_locked.part.0 c0000000009ea920 T drm_warn_on_modeset_not_all_locked c0000000009ea950 T drm_modeset_lock c0000000009eaac0 T drm_modeset_drop_locks c0000000009eab60 T drm_modeset_unlock_all c0000000009eabe0 T drm_modeset_lock_all_ctx c0000000009eaf50 T drm_modeset_backoff c0000000009eb0c0 T drm_modeset_lock_all c0000000009eb280 T drm_atomic_private_obj_fini c0000000009eb350 T drm_atomic_get_old_private_obj_state c0000000009eb460 T drm_atomic_get_new_private_obj_state c0000000009eb570 T drm_atomic_get_old_connector_for_encoder c0000000009eb690 T drm_atomic_get_new_connector_for_encoder c0000000009eb7b0 T drm_atomic_get_old_bridge_state c0000000009eb8c0 T drm_atomic_get_new_bridge_state c0000000009eb9d0 T __drm_crtc_commit_free c0000000009eba10 T drm_atomic_state_default_release c0000000009eba80 T drm_crtc_commit_wait c0000000009ebb30 T drm_atomic_get_crtc_state c0000000009ebce0 T drm_atomic_get_plane_state c0000000009ebec0 T drm_atomic_add_affected_planes c0000000009ec060 T drm_atomic_private_obj_init c0000000009ec110 T drm_atomic_get_connector_state c0000000009ec3c0 T drm_atomic_add_affected_connectors c0000000009ec580 T drm_atomic_check_only c0000000009ed0b0 T drm_atomic_commit c0000000009ed150 T drm_atomic_nonblocking_commit c0000000009ed1f0 T __drm_atomic_helper_set_config c0000000009ed620 t drm_atomic_connector_print_state c0000000009ed760 t drm_atomic_plane_print_state c0000000009ed9e0 t drm_atomic_crtc_print_state c0000000009edc20 t __drm_state_dump c0000000009edeb0 T drm_state_dump c0000000009edec0 t drm_state_info c0000000009edf90 T drm_atomic_get_private_obj_state c0000000009ee290 T drm_atomic_get_bridge_state c0000000009ee2a0 T drm_atomic_add_encoder_bridges c0000000009ee3e0 T __drm_atomic_helper_disable_plane c0000000009ee470 T drm_atomic_print_new_state c0000000009ee640 T drm_atomic_state_default_clear c0000000009eea10 T drm_atomic_state_clear c0000000009eea80 T __drm_atomic_state_free c0000000009eebd0 T drm_atomic_state_init c0000000009eed30 T drm_atomic_state_alloc c0000000009eee40 T drm_atomic_debugfs_init c0000000009eeea0 t drm_bridge_atomic_duplicate_priv_state c0000000009eeef0 t drm_bridge_atomic_destroy_priv_state c0000000009eef40 T drm_bridge_chain_mode_fixup c0000000009ef060 T drm_bridge_chain_mode_valid c0000000009ef180 T drm_bridge_chain_disable c0000000009ef250 T drm_bridge_chain_post_disable c0000000009ef300 T drm_bridge_chain_mode_set c0000000009ef3e0 T drm_bridge_chain_pre_enable c0000000009ef4b0 T drm_bridge_chain_enable c0000000009ef560 T drm_bridge_detect c0000000009ef5e0 T drm_bridge_get_edid c0000000009ef660 T drm_bridge_add c0000000009ef720 T drm_bridge_remove c0000000009ef7b0 T drm_bridge_hpd_notify c0000000009ef850 T of_drm_find_bridge c0000000009ef950 T drm_bridge_attach c0000000009efc00 T drm_atomic_bridge_chain_disable c0000000009efd30 T drm_atomic_bridge_chain_post_disable c0000000009efe50 T drm_atomic_bridge_chain_pre_enable c0000000009eff80 T drm_atomic_bridge_chain_enable c0000000009f00a0 t select_bus_fmt_recursive c0000000009f0340 T drm_atomic_bridge_chain_check c0000000009f0770 T drm_bridge_get_modes c0000000009f07f0 T drm_bridge_hpd_disable c0000000009f08a0 T drm_bridge_hpd_enable c0000000009f09a0 T drm_bridge_detach c0000000009f0ac0 T drm_framebuffer_plane_width c0000000009f0b30 T drm_framebuffer_plane_height c0000000009f0ba0 T drm_framebuffer_cleanup c0000000009f0c70 T drm_framebuffer_free c0000000009f0cf0 T drm_framebuffer_init c0000000009f0eb0 T drm_framebuffer_lookup c0000000009f0f10 T drm_framebuffer_unregister_private c0000000009f0f60 T drm_framebuffer_remove c0000000009f1650 t drm_mode_rmfb_work_fn c0000000009f1740 T drm_framebuffer_check_src_coords c0000000009f1870 T drm_internal_framebuffer_create c0000000009f1f10 T drm_mode_addfb2 c0000000009f2030 T drm_mode_addfb c0000000009f2190 T drm_mode_addfb_ioctl c0000000009f21a0 T drm_mode_addfb2_ioctl c0000000009f21b0 T drm_mode_rmfb c0000000009f2450 T drm_mode_rmfb_ioctl c0000000009f2460 T drm_mode_getfb c0000000009f2640 T drm_mode_getfb2_ioctl c0000000009f2ac0 T drm_mode_dirtyfb_ioctl c0000000009f2d70 T drm_fb_release c0000000009f2f10 T drm_framebuffer_print_info c0000000009f3210 t drm_framebuffer_info c0000000009f3370 T drm_framebuffer_debugfs_init c0000000009f33e0 T drm_get_connector_type_name c0000000009f3420 T drm_connector_has_possible_encoder c0000000009f3440 T drm_get_connector_status_name c0000000009f3480 T drm_connector_list_iter_begin c0000000009f34a0 T drm_get_subpixel_order_name c0000000009f34d0 T drm_hdmi_avi_infoframe_content_type c0000000009f3550 t drm_connector_free c0000000009f35d0 T drm_connector_attach_encoder c0000000009f3630 T drm_connector_attach_edid_property c0000000009f3690 T drm_connector_attach_tv_margin_properties c0000000009f3730 T drm_connector_attach_hdr_output_metadata_property c0000000009f3790 T drm_connector_attach_colorspace_property c0000000009f37e0 T drm_connector_unregister c0000000009f38e0 T drm_display_info_set_bus_formats c0000000009f39a0 T drm_connector_attach_dp_subconnector_property c0000000009f3a80 T drm_mode_create_aspect_ratio_property c0000000009f3b40 T drm_mode_create_hdmi_colorspace_property c0000000009f3be0 T drm_mode_create_dp_colorspace_property c0000000009f3c80 T drm_mode_create_content_type_property c0000000009f3d40 T drm_connector_set_panel_orientation c0000000009f3e40 T drm_connector_attach_vrr_capable_property c0000000009f3ef0 T drm_mode_create_tv_margin_properties c0000000009f4030 T drm_mode_create_suggested_offset_properties c0000000009f4120 T drm_connector_attach_max_bpc_property c0000000009f41e0 T drm_mode_create_tv_properties c0000000009f4500 T drm_connector_attach_scaling_mode_property c0000000009f46b0 T drm_connector_set_path_property c0000000009f4740 T drm_connector_set_tile_property c0000000009f4880 T drm_connector_update_edid_property c0000000009f4a50 T drm_connector_set_vrr_capable_property c0000000009f4ab0 T drm_connector_set_link_status_property c0000000009f4b30 T drm_connector_atomic_hdr_metadata_equal c0000000009f4c10 t drm_connector_register.part.0 c0000000009f4d40 T drm_connector_register c0000000009f4d80 T drm_mode_create_dvi_i_properties c0000000009f4e60 T drm_mode_create_scaling_mode_property c0000000009f4f10 T drm_mode_create_tile_group c0000000009f5010 T drm_mode_get_tile_group c0000000009f5180 t __drm_connector_put_safe c0000000009f52b0 T drm_connector_list_iter_next c0000000009f5410 T drm_connector_list_iter_end c0000000009f54b0 T drm_connector_attach_content_type_property c0000000009f5570 T drm_mode_put_tile_group c0000000009f56b0 T drm_connector_init c0000000009f5c60 T drm_connector_init_with_ddc c0000000009f5cc0 T drm_connector_cleanup c0000000009f6070 T drm_connector_set_panel_orientation_with_quirk c0000000009f6190 T drm_connector_ida_init c0000000009f6230 T drm_connector_ida_destroy c0000000009f62f0 T drm_connector_free_work_fn c0000000009f63e0 T drm_connector_unregister_all c0000000009f64c0 T drm_connector_register_all c0000000009f6600 T drm_get_connector_force_name c0000000009f6640 T drm_get_dpms_name c0000000009f66b0 T drm_get_dvi_i_select_name c0000000009f6710 T drm_get_dvi_i_subconnector_name c0000000009f6770 T drm_get_tv_select_name c0000000009f6800 T drm_get_tv_subconnector_name c0000000009f6890 T drm_get_dp_subconnector_name c0000000009f6940 T drm_connector_create_standard_properties c0000000009f6ad0 T drm_connector_set_obj_prop c0000000009f6c00 T drm_connector_property_set_ioctl c0000000009f6ca0 T drm_mode_getconnector c0000000009f7340 t drm_atomic_state_zpos_cmp c0000000009f7390 T drm_plane_create_alpha_property c0000000009f7450 T drm_plane_create_zpos_property c0000000009f7520 T drm_plane_create_zpos_immutable_property c0000000009f75f0 T drm_plane_create_rotation_property c0000000009f7700 T drm_plane_create_blend_mode_property c0000000009f78a0 T drm_rotation_simplify c0000000009f7900 T drm_atomic_normalize_zpos c0000000009f7d80 t __drm_encoder_init c0000000009f7f60 T drm_encoder_init c0000000009f7fd0 T drm_encoder_cleanup c0000000009f8100 t drmm_encoder_alloc_release c0000000009f8130 T __drmm_encoder_alloc c0000000009f82a0 T drm_encoder_register_all c0000000009f8380 T drm_encoder_unregister_all c0000000009f8430 T drm_mode_getencoder c0000000009f86b0 T drm_object_attach_property c0000000009f8820 T drm_mode_object_get c0000000009f8930 t drm_mode_object_put.part.0 c0000000009f8a90 T drm_mode_object_put c0000000009f8ab0 t __drm_object_property_get_value c0000000009f8c40 T drm_object_property_get_value c0000000009f8c90 T drm_object_property_set_value c0000000009f8dc0 T __drm_mode_object_add c0000000009f8f10 T drm_mode_object_add c0000000009f8f30 T drm_mode_object_register c0000000009f8fc0 T drm_mode_object_unregister c0000000009f90e0 T drm_mode_object_lease_required c0000000009f9130 T __drm_mode_object_find c0000000009f92d0 T drm_mode_object_find c0000000009f92e0 T drm_mode_object_get_properties c0000000009f96d0 T drm_mode_obj_get_properties_ioctl c0000000009f9950 T drm_mode_obj_find_prop_id c0000000009f9a40 T drm_mode_obj_set_property_ioctl c0000000009fa020 T drm_property_destroy c0000000009fa190 t drm_property_free_blob c0000000009fa270 T drm_property_create_blob c0000000009fa430 T drm_property_blob_put c0000000009fa470 T drm_property_blob_get c0000000009fa4b0 T drm_property_replace_blob c0000000009fa550 T drm_property_lookup_blob c0000000009fa5a0 T drm_property_replace_global_blob c0000000009fa730 T drm_property_add_enum c0000000009fa9a0 T drm_property_create c0000000009fabc0 T drm_property_create_bool c0000000009fac30 T drm_property_create_object c0000000009facd0 T drm_property_create_enum c0000000009fada0 T drm_property_create_bitmask c0000000009faf00 T drm_property_create_range c0000000009faf80 T drm_property_create_signed_range c0000000009fb000 T drm_mode_getproperty_ioctl c0000000009fb410 T drm_property_destroy_user_blobs c0000000009fb4c0 T drm_mode_getblob_ioctl c0000000009fb660 T drm_mode_createblob_ioctl c0000000009fb820 T drm_mode_destroyblob_ioctl c0000000009fb9c0 T drm_property_change_valid_get c0000000009fbd10 T drm_property_change_valid_put c0000000009fbdc0 T drm_plane_from_index c0000000009fbe20 T drm_plane_get_damage_clips_count c0000000009fbe60 T drm_plane_enable_fb_damage_clips c0000000009fbec0 T drm_plane_cleanup c0000000009fc040 t drmm_universal_plane_alloc_release c0000000009fc070 T drm_mode_plane_set_obj_prop c0000000009fc130 T drm_plane_get_damage_clips c0000000009fc230 T drm_plane_force_disable c0000000009fc390 t __drm_universal_plane_init c0000000009fcb60 T drm_universal_plane_init c0000000009fcbd0 T drm_plane_init c0000000009fcc30 T __drmm_universal_plane_alloc c0000000009fce50 T drm_plane_register_all c0000000009fcfd0 T drm_plane_unregister_all c0000000009fd070 T drm_mode_getplane_res c0000000009fd350 T drm_mode_getplane c0000000009fd620 T drm_plane_check_pixel_format c0000000009fd800 T drm_any_plane_has_format c0000000009fd8f0 t __setplane_check.isra.0 c0000000009fdab0 t __setplane_internal c0000000009fdcf0 t __setplane_atomic c0000000009fdf20 t drm_mode_cursor_universal c0000000009fe260 t drm_mode_cursor_common c0000000009fe5d0 T drm_mode_setplane c0000000009fea90 T drm_mode_cursor_ioctl c0000000009feb30 T drm_mode_cursor2_ioctl c0000000009feb40 T drm_mode_page_flip_ioctl c0000000009ff300 T __drm_plane_get_damage_clips c0000000009ff330 T drm_create_scaling_filter_prop c0000000009ff510 T drm_plane_create_scaling_filter_property c0000000009ff590 T drm_color_ctm_s31_32_to_qm_n c0000000009ff640 T drm_crtc_enable_color_mgmt c0000000009ff7b0 T drm_plane_create_color_properties c0000000009ffa30 T drm_color_lut_check c0000000009ffbc0 T drm_mode_crtc_set_gamma_size c0000000009ffd30 T drm_mode_gamma_set_ioctl c000000000a00420 T drm_mode_gamma_get_ioctl c000000000a00680 T drm_get_color_encoding_name c000000000a006c0 T drm_get_color_range_name c000000000a00700 T __drm_puts_coredump c000000000a008c0 T __drm_printfn_coredump c000000000a00a60 T __drm_puts_seq_file c000000000a00aa0 T __drm_printfn_seq_file c000000000a00af0 T drm_printf c000000000a00bb0 T __drm_dbg c000000000a00ca0 T __drm_err c000000000a00d60 T drm_dev_printk c000000000a00e40 T drm_dev_dbg c000000000a00f80 T drm_print_regset32 c000000000a01120 T drm_puts c000000000a011c0 T drm_print_bits c000000000a013dc T __drm_printfn_info c000000000a01428 T __drm_printfn_debug c000000000a0147c T __drm_printfn_err c000000000a014d0 T drm_mode_create_dumb c000000000a01610 T drm_mode_create_dumb_ioctl c000000000a01750 T drm_mode_mmap_dumb_ioctl c000000000a01850 T drm_mode_destroy_dumb c000000000a01940 T drm_mode_destroy_dumb_ioctl c000000000a01a40 T drm_mode_config_reset c000000000a01c30 T drm_mode_config_cleanup c000000000a02060 t drm_mode_config_init_release c000000000a02070 T drmm_mode_config_init c000000000a026d0 t prevent_user_access.constprop.0 c000000000a02740 T drm_modeset_register_all c000000000a02840 T drm_modeset_unregister_all c000000000a028b0 T drm_mode_getresources c000000000a02f80 T drm_mode_config_validate c000000000a03660 T drm_dev_has_vblank c000000000a03680 T drm_crtc_vblank_waitqueue c000000000a036b0 t drm_vblank_count_and_time c000000000a037c0 T drm_crtc_vblank_count_and_time c000000000a037e0 T drm_crtc_set_max_vblank_count c000000000a03920 t __get_vblank_counter c000000000a03b60 t drm_get_last_vbltimestamp c000000000a03ca0 T drm_crtc_vblank_restore c000000000a03ff0 t drm_vblank_init_release c000000000a040e0 T drm_calc_timestamping_constants c000000000a04320 t send_vblank_event c000000000a044d0 T drm_crtc_send_vblank_event c000000000a04590 T drm_vblank_init c000000000a04790 T drm_crtc_vblank_helper_get_vblank_timestamp_internal c000000000a04c30 T drm_crtc_vblank_helper_get_vblank_timestamp c000000000a04c50 t store_vblank c000000000a04da0 t drm_update_vblank_count c000000000a05160 t drm_reset_vblank_timestamp c000000000a052f0 T drm_crtc_vblank_reset c000000000a054a0 t drm_vblank_enable c000000000a05720 T drm_crtc_vblank_on c000000000a05920 T drm_vblank_count c000000000a05a10 T drm_crtc_accurate_vblank_count c000000000a05b40 T drm_crtc_arm_vblank_event c000000000a05be0 T drm_crtc_vblank_count c000000000a05c00 T drm_vblank_disable_and_save c000000000a05df0 t vblank_disable_fn c000000000a05ee0 T drm_vblank_get c000000000a06080 T drm_crtc_vblank_get c000000000a060a0 T drm_vblank_put c000000000a062a0 T drm_crtc_vblank_put c000000000a062c0 T drm_wait_one_vblank c000000000a06580 T drm_crtc_wait_one_vblank c000000000a065a0 T drm_crtc_vblank_off c000000000a06980 T drm_handle_vblank c000000000a06f40 T drm_crtc_handle_vblank c000000000a06f60 T drm_legacy_modeset_ctl_ioctl c000000000a07140 T drm_wait_vblank_ioctl c000000000a079d0 T drm_crtc_get_sequence_ioctl c000000000a07c30 T drm_crtc_queue_sequence_ioctl c000000000a08040 t syncobj_wait_fence_func c000000000a08080 T drm_timeout_abs_to_jiffies c000000000a08140 T drm_syncobj_find c000000000a08290 T drm_syncobj_get_fd c000000000a083f0 t drm_syncobj_fence_add_wait.part.0 c000000000a085f0 t syncobj_wait_syncobj_func.isra.0 c000000000a087c0 T drm_syncobj_replace_fence c000000000a089a0 T drm_syncobj_free c000000000a089f0 t drm_syncobj_array_free c000000000a08af0 t drm_syncobj_release_handle c000000000a08bf0 t drm_syncobj_file_release c000000000a08cf0 T drm_syncobj_get_handle c000000000a08eb0 T drm_syncobj_add_point c000000000a09290 T drm_syncobj_create c000000000a09480 T drm_syncobj_find_fence c000000000a09910 t drm_syncobj_array_find c000000000a09bb0 t drm_syncobj_array_wait_timeout.constprop.0 c000000000a0a330 T drm_syncobj_open c000000000a0a370 T drm_syncobj_release c000000000a0a3e0 T drm_syncobj_create_ioctl c000000000a0a590 T drm_syncobj_destroy_ioctl c000000000a0a720 T drm_syncobj_handle_to_fd_ioctl c000000000a0a9d0 T drm_syncobj_fd_to_handle_ioctl c000000000a0ae50 T drm_syncobj_transfer_ioctl c000000000a0b520 T drm_syncobj_wait_ioctl c000000000a0b700 T drm_syncobj_timeline_wait_ioctl c000000000a0b8e0 T drm_syncobj_reset_ioctl c000000000a0ba50 T drm_syncobj_signal_ioctl c000000000a0bcb0 T drm_syncobj_timeline_signal_ioctl c000000000a0c0b0 T drm_syncobj_query_ioctl c000000000a0c750 t _drm_lease_revoke c000000000a0c8a0 T drm_lease_owner c000000000a0c8e0 T _drm_lease_held c000000000a0c9e0 T drm_lease_held c000000000a0cb00 T drm_lease_filter_crtcs c000000000a0ccc0 T drm_lease_destroy c000000000a0ce50 T drm_lease_revoke c000000000a0ceb0 T drm_mode_create_lease_ioctl c000000000a0d9c0 T drm_mode_list_lessees_ioctl c000000000a0dd80 T drm_mode_get_lease_ioctl c000000000a0e150 T drm_mode_revoke_lease_ioctl c000000000a0e2c0 t drm_writeback_fence_get_driver_name c000000000a0e2e0 t drm_writeback_fence_get_timeline_name c000000000a0e2f0 t drm_writeback_fence_enable_signaling c000000000a0e300 T drm_writeback_prepare_job c000000000a0e390 T drm_writeback_queue_job c000000000a0e430 T drm_writeback_connector_init c000000000a0e720 T drm_writeback_get_out_fence c000000000a0e820 T drm_writeback_signal_completion c000000000a0ea50 T drm_writeback_cleanup_job c000000000a0eb90 t cleanup_work c000000000a0eba0 T drm_writeback_set_fb c000000000a0eca0 T drm_client_framebuffer_flush c000000000a0edf0 T drm_client_register c000000000a0ee80 T drm_client_init c000000000a0f0c0 T drm_client_release c000000000a0f1f0 T drm_client_buffer_vmap c000000000a0f270 T drm_client_buffer_vunmap c000000000a0f2b0 t drm_client_debugfs_internal_clients c000000000a0f3f0 T drm_client_dev_hotplug c000000000a0f550 t drm_client_buffer_delete c000000000a0f690 T drm_client_framebuffer_create c000000000a0f920 T drm_client_framebuffer_delete c000000000a0f9f0 T drm_client_dev_unregister c000000000a0fb80 T drm_client_dev_restore c000000000a0fcf0 T drm_client_debugfs_init c000000000a0fd60 T drm_client_rotation c000000000a0ff50 t drm_client_modeset_release c000000000a10040 t drm_connector_pick_cmdline_mode c000000000a103f0 t drm_client_modeset_commit_atomic c000000000a10720 T drm_client_modeset_check c000000000a107f0 T drm_client_modeset_commit_locked c000000000a10a50 T drm_client_modeset_commit c000000000a10ad0 T drm_client_modeset_dpms c000000000a10e00 t drm_client_pick_crtcs c000000000a111d0 T drm_client_modeset_probe c000000000a127b0 T drm_client_modeset_create c000000000a129c0 T drm_client_modeset_free c000000000a12a80 T drm_atomic_set_mode_for_crtc c000000000a12cd0 T drm_atomic_set_mode_prop_for_crtc c000000000a12ef0 T drm_atomic_set_crtc_for_plane c000000000a130b0 T drm_atomic_set_fb_for_plane c000000000a131b0 T drm_atomic_set_crtc_for_connector c000000000a13380 T drm_atomic_set_fence_for_plane c000000000a13460 t setup_out_fence c000000000a13660 T drm_atomic_get_property c000000000a13d50 T drm_atomic_connector_commit_dpms c000000000a13f10 T drm_atomic_set_property c000000000a14db0 T drm_mode_atomic_ioctl c000000000a15f20 T drm_connector_attach_content_protection_property c000000000a16070 T drm_hdcp_update_content_protection c000000000a16110 T drm_hdcp_check_ksvs_revoked c000000000a167b0 T drm_get_content_protection_name c000000000a16850 T drm_get_hdcp_content_type_name c000000000a168d0 t add_dr c000000000a169a0 T __drmm_add_action c000000000a16b20 T __drmm_add_action_or_reset c000000000a16bc0 T drmm_kmalloc c000000000a16d20 T drmm_kstrdup c000000000a16df0 T drmm_kfree c000000000a16f50 T drm_managed_release c000000000a171c0 T drmm_add_final_kfree c000000000a17250 T drm_vblank_work_schedule c000000000a17600 T dr